starting build "532c0bc8-732e-4f50-a5cc-fbe928d9a327" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 6.656kB Step #1: Step 1/8 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 800687449569: Pulling fs layer Step #1: 67cc84ed39bf: Pulling fs layer Step #1: 33c4464df317: Pulling fs layer Step #1: 7a3d59ffed63: Pulling fs layer Step #1: bc24bccd8f7c: Pulling fs layer Step #1: 18d20619fb8d: Pulling fs layer Step #1: 0ec212d79142: Pulling fs layer Step #1: 0d731e844f5b: Pulling fs layer Step #1: 03e6d4298870: Pulling fs layer Step #1: 9cb6c9480ffe: Pulling fs layer Step #1: 636367483a85: Pulling fs layer Step #1: ab160a08f40f: Pulling fs layer Step #1: d56fb1501120: Pulling fs layer Step #1: 6e5ee80d4b76: Pulling fs layer Step #1: 069b70ca1828: Pulling fs layer Step #1: 082a5c4ba783: Pulling fs layer Step #1: aeb889ce9374: Pulling fs layer Step #1: b3c77a307741: Pulling fs layer Step #1: 19afa95abd0d: Pulling fs layer Step #1: 33c4464df317: Waiting Step #1: 3331bfca5447: Pulling fs layer Step #1: ca89507fe8d3: Pulling fs layer Step #1: 093d0a8d4813: Pulling fs layer Step #1: 7a3d59ffed63: Waiting Step #1: 562130e5e1f0: Pulling fs layer Step #1: c78d65770fdc: Pulling fs layer Step #1: d8a48a39f3bb: Pulling fs layer Step #1: d547270a8392: Pulling fs layer Step #1: bc24bccd8f7c: Waiting Step #1: cd72b15f7674: Pulling fs layer Step #1: fed123fa2f8a: Pulling fs layer Step #1: 18d20619fb8d: Waiting Step #1: 39a8609a58c5: Pulling fs layer Step #1: 0ec212d79142: Waiting Step #1: 0d731e844f5b: Waiting Step #1: c78d65770fdc: Waiting Step #1: 03e6d4298870: Waiting Step #1: 9cb6c9480ffe: Waiting Step #1: b3c77a307741: Waiting Step #1: fed123fa2f8a: Waiting Step #1: 636367483a85: Waiting Step #1: ab160a08f40f: Waiting Step #1: 19afa95abd0d: Waiting Step #1: d56fb1501120: Waiting Step #1: 3331bfca5447: Waiting Step #1: aeb889ce9374: Waiting Step #1: 6e5ee80d4b76: Waiting Step #1: 082a5c4ba783: Waiting Step #1: 069b70ca1828: Waiting Step #1: ca89507fe8d3: Waiting Step #1: d8a48a39f3bb: Waiting Step #1: 093d0a8d4813: Waiting Step #1: 562130e5e1f0: Waiting Step #1: d547270a8392: Waiting Step #1: cd72b15f7674: Waiting Step #1: 67cc84ed39bf: Verifying Checksum Step #1: 67cc84ed39bf: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 33c4464df317: Download complete Step #1: 7a3d59ffed63: Verifying Checksum Step #1: 7a3d59ffed63: Download complete Step #1: bc24bccd8f7c: Verifying Checksum Step #1: bc24bccd8f7c: Download complete Step #1: 0ec212d79142: Verifying Checksum Step #1: 0ec212d79142: Download complete Step #1: 0d731e844f5b: Download complete Step #1: 800687449569: Verifying Checksum Step #1: 800687449569: Download complete Step #1: 9cb6c9480ffe: Verifying Checksum Step #1: 9cb6c9480ffe: Download complete Step #1: 636367483a85: Download complete Step #1: ab160a08f40f: Verifying Checksum Step #1: ab160a08f40f: Download complete Step #1: d56fb1501120: Verifying Checksum Step #1: d56fb1501120: Download complete Step #1: 6e5ee80d4b76: Verifying Checksum Step #1: 6e5ee80d4b76: Download complete Step #1: b549f31133a9: Pull complete Step #1: 069b70ca1828: Verifying Checksum Step #1: 069b70ca1828: Download complete Step #1: 082a5c4ba783: Download complete Step #1: aeb889ce9374: Verifying Checksum Step #1: aeb889ce9374: Download complete Step #1: b3c77a307741: Verifying Checksum Step #1: b3c77a307741: Download complete Step #1: 19afa95abd0d: Verifying Checksum Step #1: 19afa95abd0d: Download complete Step #1: 03e6d4298870: Verifying Checksum Step #1: 03e6d4298870: Download complete Step #1: 3331bfca5447: Verifying Checksum Step #1: 3331bfca5447: Download complete Step #1: 093d0a8d4813: Verifying Checksum Step #1: 093d0a8d4813: Download complete Step #1: ca89507fe8d3: Verifying Checksum Step #1: ca89507fe8d3: Download complete Step #1: 562130e5e1f0: Download complete Step #1: c78d65770fdc: Verifying Checksum Step #1: c78d65770fdc: Download complete Step #1: d8a48a39f3bb: Verifying Checksum Step #1: d8a48a39f3bb: Download complete Step #1: cd72b15f7674: Verifying Checksum Step #1: cd72b15f7674: Download complete Step #1: d547270a8392: Verifying Checksum Step #1: d547270a8392: Download complete Step #1: fed123fa2f8a: Verifying Checksum Step #1: fed123fa2f8a: Download complete Step #1: 39a8609a58c5: Verifying Checksum Step #1: 39a8609a58c5: Download complete Step #1: 18d20619fb8d: Verifying Checksum Step #1: 18d20619fb8d: Download complete Step #1: 800687449569: Pull complete Step #1: 67cc84ed39bf: Pull complete Step #1: 33c4464df317: Pull complete Step #1: 7a3d59ffed63: Pull complete Step #1: bc24bccd8f7c: Pull complete Step #1: 18d20619fb8d: Pull complete Step #1: 0ec212d79142: Pull complete Step #1: 0d731e844f5b: Pull complete Step #1: 03e6d4298870: Pull complete Step #1: 9cb6c9480ffe: Pull complete Step #1: 636367483a85: Pull complete Step #1: ab160a08f40f: Pull complete Step #1: d56fb1501120: Pull complete Step #1: 6e5ee80d4b76: Pull complete Step #1: 069b70ca1828: Pull complete Step #1: 082a5c4ba783: Pull complete Step #1: aeb889ce9374: Pull complete Step #1: b3c77a307741: Pull complete Step #1: 19afa95abd0d: Pull complete Step #1: 3331bfca5447: Pull complete Step #1: ca89507fe8d3: Pull complete Step #1: 093d0a8d4813: Pull complete Step #1: 562130e5e1f0: Pull complete Step #1: c78d65770fdc: Pull complete Step #1: d8a48a39f3bb: Pull complete Step #1: d547270a8392: Pull complete Step #1: cd72b15f7674: Pull complete Step #1: fed123fa2f8a: Pull complete Step #1: 39a8609a58c5: Pull complete Step #1: Digest: sha256:e8550ff2b57077cb14770e2ec5a77bdcd040c602412df65fe7355825f55ed250 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> d548bd1f3608 Step #1: Step 2/8 : RUN apt-get update && apt-get install -y git autoconf automake libtool make libreadline-dev texinfo libjson-c-dev pkg-config bison flex python3-pip libc-ares-dev python3-dev python3-sphinx build-essential libsystemd-dev libsnmp-dev libcap-dev libelf-dev libpcre3-dev libpcre2-dev protobuf-c-compiler libprotobuf-c-dev Step #1: ---> Running in eed0333bdc53 Step #1: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 114 kB in 1s (208 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: build-essential is already the newest version (12.8ubuntu1.1). Step #1: git is already the newest version (1:2.25.1-1ubuntu3.11). Step #1: The following additional packages will be installed: Step #1: autotools-dev docutils-common file javascript-common libauthen-sasl-perl Step #1: libc-ares2 libcap2 libdata-dump-perl libelf1 libencode-locale-perl Step #1: libexpat1-dev libfile-listing-perl libfl-dev libfl2 libfont-afm-perl Step #1: libfreetype6 libglib2.0-0 libglib2.0-data libhtml-form-perl Step #1: libhtml-format-perl libhtml-parser-perl libhtml-tagset-perl Step #1: libhtml-tree-perl libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl Step #1: libhttp-message-perl libhttp-negotiate-perl libicu66 libimagequant0 Step #1: libio-html-perl libio-socket-ssl-perl libjbig0 libjpeg-turbo8 libjpeg8 Step #1: libjs-jquery libjs-sphinxdoc libjs-underscore libjson-c4 liblcms2-2 Step #1: libltdl-dev libltdl7 liblwp-mediatypes-perl liblwp-protocol-https-perl Step #1: libmagic-mgc libmagic1 libmailtools-perl libmpdec2 libmysqlclient21 Step #1: libncurses-dev libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl Step #1: libpaper-utils libpaper1 libpci-dev libpci3 libpcre16-3 libpcre2-16-0 Step #1: libpcre2-32-0 libpcre2-posix2 libpcre32-3 libpcrecpp0v5 libpng16-16 Step #1: libprotobuf-c1 libprotobuf17 libprotoc17 libpython3-dev libpython3-stdlib Step #1: libpython3.8 libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib Step #1: libsensors-config libsensors4-dev libsensors5 libsigsegv2 libsnmp-base Step #1: libsnmp35 libtext-unidecode-perl libtiff5 libtimedate-perl libtry-tiny-perl Step #1: libudev-dev liburi-perl libwebp6 libwebpdemux2 libwebpmux3 libwrap0 Step #1: libwrap0-dev libwww-perl libwww-robotrules-perl libxml-libxml-perl Step #1: libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl Step #1: libxml-sax-expat-perl libxml-sax-perl libxml2 m4 mime-support mysql-common Step #1: pci.ids perl-openssl-defaults python-babel-localedata python-pip-whl python3 Step #1: python3-alabaster python3-babel python3-certifi python3-chardet Step #1: python3-distutils python3-docutils python3-idna python3-imagesize Step #1: python3-jinja2 python3-lib2to3 python3-markupsafe python3-minimal Step #1: python3-olefile python3-packaging python3-pil python3-pkg-resources Step #1: python3-pygments python3-pyparsing python3-requests python3-roman Step #1: python3-setuptools python3-six python3-tz python3-urllib3 python3-wheel Step #1: python3.8 python3.8-dev python3.8-minimal sgml-base shared-mime-info Step #1: sphinx-common tex-common ucf xdg-user-dirs xml-core zlib1g-dev Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc gettext bison-doc flex-doc Step #1: apache2 | lighttpd | httpd libdigest-hmac-perl libgssapi-perl liblcms2-utils Step #1: libtool-doc libcrypt-ssleay-perl ncurses-doc readline-doc lm-sensors Step #1: snmp-mibs-downloader gfortran | fortran95-compiler gcj-jdk Step #1: libauthen-ntlm-perl libxml-sax-expatxs-perl m4-doc python3-doc python3-tk Step #1: python3-venv docutils-doc fonts-linuxlibertine | ttf-linux-libertine Step #1: texlive-lang-french texlive-latex-base texlive-latex-recommended Step #1: python-jinja2-doc python-pil-doc python3-pil-dbg python-pygments-doc Step #1: ttf-bitstream-vera python-pyparsing-doc python3-cryptography python3-openssl Step #1: python3-socks python-setuptools-doc dvipng imagemagick-6.q16 latexmk Step #1: libjs-mathjax python3-sphinx-rtd-theme python3-stemmer sphinx-doc Step #1: texlive-fonts-recommended texlive-latex-extra texlive-plain-generic Step #1: python3.8-venv python3.8-doc binfmt-support sgml-base-doc debhelper Step #1: texlive-base Step #1: The following NEW packages will be installed: Step #1: autoconf automake autotools-dev bison docutils-common file flex Step #1: javascript-common libauthen-sasl-perl libc-ares-dev libc-ares2 libcap-dev Step #1: libcap2 libdata-dump-perl libelf-dev libelf1 libencode-locale-perl Step #1: libexpat1-dev libfile-listing-perl libfl-dev libfl2 libfont-afm-perl Step #1: libfreetype6 libglib2.0-0 libglib2.0-data libhtml-form-perl Step #1: libhtml-format-perl libhtml-parser-perl libhtml-tagset-perl Step #1: libhtml-tree-perl libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl Step #1: libhttp-message-perl libhttp-negotiate-perl libicu66 libimagequant0 Step #1: libio-html-perl libio-socket-ssl-perl libjbig0 libjpeg-turbo8 libjpeg8 Step #1: libjs-jquery libjs-sphinxdoc libjs-underscore libjson-c-dev libjson-c4 Step #1: liblcms2-2 libltdl-dev libltdl7 liblwp-mediatypes-perl Step #1: liblwp-protocol-https-perl libmagic-mgc libmagic1 libmailtools-perl Step #1: libmpdec2 libmysqlclient21 libncurses-dev libnet-http-perl Step #1: libnet-smtp-ssl-perl libnet-ssleay-perl libpaper-utils libpaper1 libpci-dev Step #1: libpci3 libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix2 Step #1: libpcre3-dev libpcre32-3 libpcrecpp0v5 libpng16-16 libprotobuf-c-dev Step #1: libprotobuf-c1 libprotobuf17 libprotoc17 libpython3-dev libpython3-stdlib Step #1: libpython3.8 libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib Step #1: libreadline-dev libsensors-config libsensors4-dev libsensors5 libsigsegv2 Step #1: libsnmp-base libsnmp-dev libsnmp35 libsystemd-dev libtext-unidecode-perl Step #1: libtiff5 libtimedate-perl libtool libtry-tiny-perl libudev-dev liburi-perl Step #1: libwebp6 libwebpdemux2 libwebpmux3 libwrap0 libwrap0-dev libwww-perl Step #1: libwww-robotrules-perl libxml-libxml-perl libxml-namespacesupport-perl Step #1: libxml-parser-perl libxml-sax-base-perl libxml-sax-expat-perl Step #1: libxml-sax-perl libxml2 m4 mime-support mysql-common pci.ids Step #1: perl-openssl-defaults pkg-config protobuf-c-compiler python-babel-localedata Step #1: python-pip-whl python3 python3-alabaster python3-babel python3-certifi Step #1: python3-chardet python3-dev python3-distutils python3-docutils python3-idna Step #1: python3-imagesize python3-jinja2 python3-lib2to3 python3-markupsafe Step #1: python3-minimal python3-olefile python3-packaging python3-pil python3-pip Step #1: python3-pkg-resources python3-pygments python3-pyparsing python3-requests Step #1: python3-roman python3-setuptools python3-six python3-sphinx python3-tz Step #1: python3-urllib3 python3-wheel python3.8 python3.8-dev python3.8-minimal Step #1: sgml-base shared-mime-info sphinx-common tex-common texinfo ucf Step #1: xdg-user-dirs xml-core zlib1g-dev Step #1: 0 upgraded, 164 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 49.7 MB of archives. Step #1: After this operation, 226 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-base all 1.29.1 [12.4 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal/universe amd64 tex-common all 6.13 [32.7 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap2 amd64 1:2.32-1ubuntu0.1 [15.8 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.6 [1289 kB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.6 [6032 B] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c4 amd64 0.13.1+dfsg-7ubuntu0.3 [29.3 kB] Step #1: Get:25 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #1: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #1: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-six all 1.14.0-2 [12.1 kB] Step #1: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 pci.ids all 0.0~2020.03.20-1 [217 kB] Step #1: Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpci3 amd64 1:3.6.4-1ubuntu0.20.04.1 [26.9 kB] Step #1: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 libpng16-16 amd64 1.6.37-2 [179 kB] Step #1: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #1: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 xml-core all 0.18+nmu1 [21.6 kB] Step #1: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 docutils-common all 0.16+dfsg-2 [116 kB] Step #1: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 javascript-common all 11 [6066 B] Step #1: Get:40 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap-dev amd64 1:2.32-1ubuntu0.1 [33.2 kB] Step #1: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 libdata-dump-perl all 1.23-1 [27.0 kB] Step #1: Get:42 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1: Get:43 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf-dev amd64 0.176-1.1ubuntu0.1 [57.1 kB] Step #1: Get:44 http://archive.ubuntu.com/ubuntu focal/main amd64 libencode-locale-perl all 1.05-1 [12.3 kB] Step #1: Get:45 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #1: Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 libtimedate-perl all 2.3200-1 [34.0 kB] Step #1: Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-date-perl all 6.05-1 [9920 B] Step #1: Get:48 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-listing-perl all 6.04-1 [9774 B] Step #1: Get:49 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #1: Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #1: Get:51 http://archive.ubuntu.com/ubuntu focal/main amd64 libfont-afm-perl all 1.20-2 [13.2 kB] Step #1: Get:52 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libfreetype6 amd64 2.10.1-2ubuntu0.3 [341 kB] Step #1: Get:53 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tagset-perl all 3.20-4 [12.5 kB] Step #1: Get:54 http://archive.ubuntu.com/ubuntu focal/main amd64 liburi-perl all 1.76-2 [77.5 kB] Step #1: Get:55 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-parser-perl amd64 3.72-5 [86.3 kB] Step #1: Get:56 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-html-perl all 1.001-1 [14.9 kB] Step #1: Get:57 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB] Step #1: Get:58 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-message-perl all 6.22-1 [76.1 kB] Step #1: Get:59 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-form-perl all 6.07-1 [22.2 kB] Step #1: Get:60 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tree-perl all 5.07-2 [200 kB] Step #1: Get:61 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-format-perl all 2.12-1 [41.3 kB] Step #1: Get:62 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-cookies-perl all 6.08-1 [18.3 kB] Step #1: Get:63 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libhttp-daemon-perl all 6.06-1ubuntu0.1 [22.0 kB] Step #1: Get:64 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-negotiate-perl all 6.01-1 [12.5 kB] Step #1: Get:65 http://archive.ubuntu.com/ubuntu focal/main amd64 libimagequant0 amd64 2.12.2-1.1 [31.4 kB] Step #1: Get:66 http://archive.ubuntu.com/ubuntu focal/main amd64 perl-openssl-defaults amd64 4 [7192 B] Step #1: Get:67 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-ssleay-perl amd64 1.88-2ubuntu1 [291 kB] Step #1: Get:68 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-socket-ssl-perl all 2.067-1 [176 kB] Step #1: Get:69 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #1: Get:70 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #1: Get:71 http://archive.ubuntu.com/ubuntu focal/main amd64 libjs-jquery all 3.3.1~dfsg-3 [329 kB] Step #1: Get:72 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjs-underscore all 1.9.1~dfsg-1ubuntu0.20.04.1 [99.5 kB] Step #1: Get:73 http://archive.ubuntu.com/ubuntu focal/main amd64 libjs-sphinxdoc all 1.8.5-7ubuntu3 [97.1 kB] Step #1: Get:74 http://archive.ubuntu.com/ubuntu focal/main amd64 liblcms2-2 amd64 2.9-4 [140 kB] Step #1: Get:75 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:76 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:77 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-http-perl all 6.19-1 [22.8 kB] Step #1: Get:78 http://archive.ubuntu.com/ubuntu focal/main amd64 libtry-tiny-perl all 0.30-1 [20.5 kB] Step #1: Get:79 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB] Step #1: Get:80 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-perl all 6.43-1 [140 kB] Step #1: Get:81 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B] Step #1: Get:82 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-smtp-ssl-perl all 1.04-1 [5948 B] Step #1: Get:83 http://archive.ubuntu.com/ubuntu focal/main amd64 libmailtools-perl all 2.21-1 [80.7 kB] Step #1: Get:84 http://archive.ubuntu.com/ubuntu focal/main amd64 mysql-common all 5.8+1.0.5ubuntu2 [7496 B] Step #1: Get:85 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libmysqlclient21 amd64 8.0.35-0ubuntu0.20.04.1 [1303 kB] Step #1: Get:86 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #1: Get:87 http://archive.ubuntu.com/ubuntu focal/main amd64 libpaper1 amd64 1.1.28 [13.0 kB] Step #1: Get:88 http://archive.ubuntu.com/ubuntu focal/main amd64 libpaper-utils amd64 1.1.28 [8400 B] Step #1: Get:89 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libudev-dev amd64 245.4-4ubuntu3.22 [19.7 kB] Step #1: Get:90 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpci-dev amd64 1:3.6.4-1ubuntu0.20.04.1 [46.6 kB] Step #1: Get:91 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre16-3 amd64 2:8.39-12ubuntu0.1 [150 kB] Step #1: Get:92 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB] Step #1: Get:93 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB] Step #1: Get:94 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B] Step #1: Get:95 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB] Step #1: Get:96 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre32-3 amd64 2:8.39-12ubuntu0.1 [140 kB] Step #1: Get:97 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcrecpp0v5 amd64 2:8.39-12ubuntu0.1 [15.5 kB] Step #1: Get:98 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre3-dev amd64 2:8.39-12ubuntu0.1 [540 kB] Step #1: Get:99 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libprotobuf-c1 amd64 1.3.3-1ubuntu0.1 [19.3 kB] Step #1: Get:100 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libprotobuf-c-dev amd64 1.3.3-1ubuntu0.1 [24.9 kB] Step #1: Get:101 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotobuf17 amd64 3.6.1.3-2ubuntu5.2 [798 kB] Step #1: Get:102 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotoc17 amd64 3.6.1.3-2ubuntu5.2 [646 kB] Step #1: Get:103 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.9 [1625 kB] Step #1: Get:104 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [3950 kB] Step #1: Get:105 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #1: Get:106 http://archive.ubuntu.com/ubuntu focal/main amd64 libreadline-dev amd64 8.0-4 [141 kB] Step #1: Get:107 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsensors-config all 1:3.6.0-2ubuntu1.1 [6052 B] Step #1: Get:108 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsensors5 amd64 1:3.6.0-2ubuntu1.1 [27.2 kB] Step #1: Get:109 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsnmp-base all 5.8+dfsg-2ubuntu2.9 [205 kB] Step #1: Get:110 http://archive.ubuntu.com/ubuntu focal/main amd64 libwrap0 amd64 7.6.q-30 [46.3 kB] Step #1: Get:111 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsnmp35 amd64 5.8+dfsg-2ubuntu2.9 [978 kB] Step #1: Get:112 http://archive.ubuntu.com/ubuntu focal/main amd64 libwrap0-dev amd64 7.6.q-30 [21.7 kB] Step #1: Get:113 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsensors4-dev amd64 1:3.6.0-2ubuntu1.1 [35.6 kB] Step #1: Get:114 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsnmp-dev amd64 5.8+dfsg-2ubuntu2.9 [1154 kB] Step #1: Get:115 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsystemd-dev amd64 245.4-4ubuntu3.22 [246 kB] Step #1: Get:116 http://archive.ubuntu.com/ubuntu focal/universe amd64 libtext-unidecode-perl all 1.30-1 [99.0 kB] Step #1: Get:117 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjbig0 amd64 2.1-3.1ubuntu0.20.04.1 [27.3 kB] Step #1: Get:118 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwebp6 amd64 0.6.1-2ubuntu0.20.04.3 [185 kB] Step #1: Get:119 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtiff5 amd64 4.1.0+git191117-2ubuntu0.20.04.11 [164 kB] Step #1: Get:120 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: Get:121 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwebpdemux2 amd64 0.6.1-2ubuntu0.20.04.3 [9560 B] Step #1: Get:122 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwebpmux3 amd64 0.6.1-2ubuntu0.20.04.3 [19.5 kB] Step #1: Get:123 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-namespacesupport-perl all 1.12-1 [13.2 kB] Step #1: Get:124 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-base-perl all 1.09-1 [18.8 kB] Step #1: Get:125 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-perl all 1.02+dfsg-1 [56.2 kB] Step #1: Get:126 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1build1 [320 kB] Step #1: Get:127 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-parser-perl amd64 2.46-1 [193 kB] Step #1: Get:128 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-expat-perl all 0.51-1 [10.5 kB] Step #1: Get:129 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1: Get:130 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 protobuf-c-compiler amd64 1.3.3-1ubuntu0.1 [74.7 kB] Step #1: Get:131 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python-babel-localedata all 2.6.0+dfsg.1-1ubuntu2.2 [4628 kB] Step #1: Get:132 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #1: Get:133 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-tz all 2019.3-1ubuntu0.20.04.0 [24.5 kB] Step #1: Get:134 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-babel all 2.6.0+dfsg.1-1ubuntu2.2 [83.5 kB] Step #1: Get:135 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-certifi all 2019.11.28-1 [149 kB] Step #1: Get:136 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-chardet all 3.0.4-4build1 [80.4 kB] Step #1: Get:137 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [514 kB] Step #1: Get:138 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #1: Get:139 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #1: Get:140 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #1: Get:141 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-roman all 2.0.0-3build1 [8728 B] Step #1: Get:142 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-docutils all 0.16+dfsg-2 [368 kB] Step #1: Get:143 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-idna all 2.8-1 [34.6 kB] Step #1: Get:144 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-imagesize all 1.2.0-1 [5808 B] Step #1: Get:145 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-markupsafe amd64 1.1.0-1build2 [13.9 kB] Step #1: Get:146 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-jinja2 all 2.10.1-2 [95.5 kB] Step #1: Get:147 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-olefile all 0.46-2 [33.7 kB] Step #1: Get:148 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-pyparsing all 2.4.6-1 [61.3 kB] Step #1: Get:149 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-packaging all 20.3-1 [26.8 kB] Step #1: Get:150 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pil amd64 7.0.0-4ubuntu0.7 [366 kB] Step #1: Get:151 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #1: Get:152 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #1: Get:153 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #1: Get:154 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pygments all 2.3.1+dfsg-1ubuntu2.2 [579 kB] Step #1: Get:155 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-urllib3 all 1.25.8-2ubuntu0.3 [88.7 kB] Step #1: Get:156 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-requests all 2.22.0-2ubuntu1.1 [47.2 kB] Step #1: Get:157 http://archive.ubuntu.com/ubuntu focal/main amd64 sphinx-common all 1.8.5-7ubuntu3 [491 kB] Step #1: Get:158 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-alabaster all 0.7.8-1build1 [18.7 kB] Step #1: Get:159 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-sphinx all 1.8.5-7ubuntu3 [482 kB] Step #1: Get:160 http://archive.ubuntu.com/ubuntu focal/universe amd64 texinfo amd64 6.7.0.dfsg.2-5 [1375 kB] Step #1: Get:161 http://archive.ubuntu.com/ubuntu focal/main amd64 libauthen-sasl-perl all 2.1600-1 [48.7 kB] Step #1: Get:162 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libc-ares2 amd64 1.15.0-1ubuntu0.4 [36.9 kB] Step #1: Get:163 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libc-ares-dev amd64 1.15.0-1ubuntu0.4 [115 kB] Step #1: Get:164 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c-dev amd64 0.13.1+dfsg-7ubuntu0.3 [46.9 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 49.7 MB in 2s (23.4 MB/s) Step #1: Selecting previously unselected package libpython3.8-minimal:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17382 files and directories currently installed.) Step #1: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3.8-minimal. Step #1: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3-minimal. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17665 files and directories currently installed.) Step #1: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package mime-support. Step #1: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #1: Unpacking mime-support (3.64ubuntu1) ... Step #1: Selecting previously unselected package libmpdec2:amd64. Step #1: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #1: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #1: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #1: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3.8. Step #1: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package libpython3-stdlib:amd64. Step #1: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package python3. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18067 files and directories currently installed.) Step #1: Preparing to unpack .../000-python3_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3 (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: Preparing to unpack .../001-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../002-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package flex. Step #1: Preparing to unpack .../003-flex_2.6.4-6.2_amd64.deb ... Step #1: Unpacking flex (2.6.4-6.2) ... Step #1: Selecting previously unselected package sgml-base. Step #1: Preparing to unpack .../004-sgml-base_1.29.1_all.deb ... Step #1: Unpacking sgml-base (1.29.1) ... Step #1: Selecting previously unselected package ucf. Step #1: Preparing to unpack .../005-ucf_3.0038+nmu1_all.deb ... Step #1: Moving old data out of the way Step #1: Unpacking ucf (3.0038+nmu1) ... Step #1: Selecting previously unselected package tex-common. Step #1: Preparing to unpack .../006-tex-common_6.13_all.deb ... Step #1: Unpacking tex-common (6.13) ... Step #1: Selecting previously unselected package libmagic-mgc. Step #1: Preparing to unpack .../007-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../008-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../009-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libcap2:amd64. Step #1: Preparing to unpack .../010-libcap2_1%3a2.32-1ubuntu0.1_amd64.deb ... Step #1: Unpacking libcap2:amd64 (1:2.32-1ubuntu0.1) ... Step #1: Selecting previously unselected package libelf1:amd64. Step #1: Preparing to unpack .../011-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Step #1: Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #1: Selecting previously unselected package libglib2.0-0:amd64. Step #1: Preparing to unpack .../012-libglib2.0-0_2.64.6-1~ubuntu20.04.6_amd64.deb ... Step #1: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #1: Selecting previously unselected package libglib2.0-data. Step #1: Preparing to unpack .../013-libglib2.0-data_2.64.6-1~ubuntu20.04.6_all.deb ... Step #1: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../014-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libjson-c4:amd64. Step #1: Preparing to unpack .../015-libjson-c4_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #1: Unpacking libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../016-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #1: Selecting previously unselected package python3-pkg-resources. Step #1: Preparing to unpack .../017-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #1: Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #1: Selecting previously unselected package python3-six. Step #1: Preparing to unpack .../018-python3-six_1.14.0-2_all.deb ... Step #1: Unpacking python3-six (1.14.0-2) ... Step #1: Selecting previously unselected package shared-mime-info. Step #1: Preparing to unpack .../019-shared-mime-info_1.15-1_amd64.deb ... Step #1: Unpacking shared-mime-info (1.15-1) ... Step #1: Selecting previously unselected package xdg-user-dirs. Step #1: Preparing to unpack .../020-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Selecting previously unselected package pci.ids. Step #1: Preparing to unpack .../021-pci.ids_0.0~2020.03.20-1_all.deb ... Step #1: Unpacking pci.ids (0.0~2020.03.20-1) ... Step #1: Selecting previously unselected package libpci3:amd64. Step #1: Preparing to unpack .../022-libpci3_1%3a3.6.4-1ubuntu0.20.04.1_amd64.deb ... Step #1: Unpacking libpci3:amd64 (1:3.6.4-1ubuntu0.20.04.1) ... Step #1: Selecting previously unselected package libpng16-16:amd64. Step #1: Preparing to unpack .../023-libpng16-16_1.6.37-2_amd64.deb ... Step #1: Unpacking libpng16-16:amd64 (1.6.37-2) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../024-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../025-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../026-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package bison. Step #1: Preparing to unpack .../027-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #1: Unpacking bison (2:3.5.1+dfsg-1) ... Step #1: Selecting previously unselected package xml-core. Step #1: Preparing to unpack .../028-xml-core_0.18+nmu1_all.deb ... Step #1: Unpacking xml-core (0.18+nmu1) ... Step #1: Selecting previously unselected package docutils-common. Step #1: Preparing to unpack .../029-docutils-common_0.16+dfsg-2_all.deb ... Step #1: Unpacking docutils-common (0.16+dfsg-2) ... Step #1: Selecting previously unselected package javascript-common. Step #1: Preparing to unpack .../030-javascript-common_11_all.deb ... Step #1: Unpacking javascript-common (11) ... Step #1: Selecting previously unselected package libcap-dev:amd64. Step #1: Preparing to unpack .../031-libcap-dev_1%3a2.32-1ubuntu0.1_amd64.deb ... Step #1: Unpacking libcap-dev:amd64 (1:2.32-1ubuntu0.1) ... Step #1: Selecting previously unselected package libdata-dump-perl. Step #1: Preparing to unpack .../032-libdata-dump-perl_1.23-1_all.deb ... Step #1: Unpacking libdata-dump-perl (1.23-1) ... Step #1: Selecting previously unselected package zlib1g-dev:amd64. Step #1: Preparing to unpack .../033-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Selecting previously unselected package libelf-dev:amd64. Step #1: Preparing to unpack .../034-libelf-dev_0.176-1.1ubuntu0.1_amd64.deb ... Step #1: Unpacking libelf-dev:amd64 (0.176-1.1ubuntu0.1) ... Step #1: Selecting previously unselected package libencode-locale-perl. Step #1: Preparing to unpack .../035-libencode-locale-perl_1.05-1_all.deb ... Step #1: Unpacking libencode-locale-perl (1.05-1) ... Step #1: Selecting previously unselected package libexpat1-dev:amd64. Step #1: Preparing to unpack .../036-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #1: Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #1: Selecting previously unselected package libtimedate-perl. Step #1: Preparing to unpack .../037-libtimedate-perl_2.3200-1_all.deb ... Step #1: Unpacking libtimedate-perl (2.3200-1) ... Step #1: Selecting previously unselected package libhttp-date-perl. Step #1: Preparing to unpack .../038-libhttp-date-perl_6.05-1_all.deb ... Step #1: Unpacking libhttp-date-perl (6.05-1) ... Step #1: Selecting previously unselected package libfile-listing-perl. Step #1: Preparing to unpack .../039-libfile-listing-perl_6.04-1_all.deb ... Step #1: Unpacking libfile-listing-perl (6.04-1) ... Step #1: Selecting previously unselected package libfl2:amd64. Step #1: Preparing to unpack .../040-libfl2_2.6.4-6.2_amd64.deb ... Step #1: Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #1: Selecting previously unselected package libfl-dev:amd64. Step #1: Preparing to unpack .../041-libfl-dev_2.6.4-6.2_amd64.deb ... Step #1: Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #1: Selecting previously unselected package libfont-afm-perl. Step #1: Preparing to unpack .../042-libfont-afm-perl_1.20-2_all.deb ... Step #1: Unpacking libfont-afm-perl (1.20-2) ... Step #1: Selecting previously unselected package libfreetype6:amd64. Step #1: Preparing to unpack .../043-libfreetype6_2.10.1-2ubuntu0.3_amd64.deb ... Step #1: Unpacking libfreetype6:amd64 (2.10.1-2ubuntu0.3) ... Step #1: Selecting previously unselected package libhtml-tagset-perl. Step #1: Preparing to unpack .../044-libhtml-tagset-perl_3.20-4_all.deb ... Step #1: Unpacking libhtml-tagset-perl (3.20-4) ... Step #1: Selecting previously unselected package liburi-perl. Step #1: Preparing to unpack .../045-liburi-perl_1.76-2_all.deb ... Step #1: Unpacking liburi-perl (1.76-2) ... Step #1: Selecting previously unselected package libhtml-parser-perl. Step #1: Preparing to unpack .../046-libhtml-parser-perl_3.72-5_amd64.deb ... Step #1: Unpacking libhtml-parser-perl (3.72-5) ... Step #1: Selecting previously unselected package libio-html-perl. Step #1: Preparing to unpack .../047-libio-html-perl_1.001-1_all.deb ... Step #1: Unpacking libio-html-perl (1.001-1) ... Step #1: Selecting previously unselected package liblwp-mediatypes-perl. Step #1: Preparing to unpack .../048-liblwp-mediatypes-perl_6.04-1_all.deb ... Step #1: Unpacking liblwp-mediatypes-perl (6.04-1) ... Step #1: Selecting previously unselected package libhttp-message-perl. Step #1: Preparing to unpack .../049-libhttp-message-perl_6.22-1_all.deb ... Step #1: Unpacking libhttp-message-perl (6.22-1) ... Step #1: Selecting previously unselected package libhtml-form-perl. Step #1: Preparing to unpack .../050-libhtml-form-perl_6.07-1_all.deb ... Step #1: Unpacking libhtml-form-perl (6.07-1) ... Step #1: Selecting previously unselected package libhtml-tree-perl. Step #1: Preparing to unpack .../051-libhtml-tree-perl_5.07-2_all.deb ... Step #1: Unpacking libhtml-tree-perl (5.07-2) ... Step #1: Selecting previously unselected package libhtml-format-perl. Step #1: Preparing to unpack .../052-libhtml-format-perl_2.12-1_all.deb ... Step #1: Unpacking libhtml-format-perl (2.12-1) ... Step #1: Selecting previously unselected package libhttp-cookies-perl. Step #1: Preparing to unpack .../053-libhttp-cookies-perl_6.08-1_all.deb ... Step #1: Unpacking libhttp-cookies-perl (6.08-1) ... Step #1: Selecting previously unselected package libhttp-daemon-perl. Step #1: Preparing to unpack .../054-libhttp-daemon-perl_6.06-1ubuntu0.1_all.deb ... Step #1: Unpacking libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #1: Selecting previously unselected package libhttp-negotiate-perl. Step #1: Preparing to unpack .../055-libhttp-negotiate-perl_6.01-1_all.deb ... Step #1: Unpacking libhttp-negotiate-perl (6.01-1) ... Step #1: Selecting previously unselected package libimagequant0:amd64. Step #1: Preparing to unpack .../056-libimagequant0_2.12.2-1.1_amd64.deb ... Step #1: Unpacking libimagequant0:amd64 (2.12.2-1.1) ... Step #1: Selecting previously unselected package perl-openssl-defaults:amd64. Step #1: Preparing to unpack .../057-perl-openssl-defaults_4_amd64.deb ... Step #1: Unpacking perl-openssl-defaults:amd64 (4) ... Step #1: Selecting previously unselected package libnet-ssleay-perl. Step #1: Preparing to unpack .../058-libnet-ssleay-perl_1.88-2ubuntu1_amd64.deb ... Step #1: Unpacking libnet-ssleay-perl (1.88-2ubuntu1) ... Step #1: Selecting previously unselected package libio-socket-ssl-perl. Step #1: Preparing to unpack .../059-libio-socket-ssl-perl_2.067-1_all.deb ... Step #1: Unpacking libio-socket-ssl-perl (2.067-1) ... Step #1: Selecting previously unselected package libjpeg-turbo8:amd64. Step #1: Preparing to unpack .../060-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #1: Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #1: Selecting previously unselected package libjpeg8:amd64. Step #1: Preparing to unpack .../061-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #1: Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #1: Selecting previously unselected package libjs-jquery. Step #1: Preparing to unpack .../062-libjs-jquery_3.3.1~dfsg-3_all.deb ... Step #1: Unpacking libjs-jquery (3.3.1~dfsg-3) ... Step #1: Selecting previously unselected package libjs-underscore. Step #1: Preparing to unpack .../063-libjs-underscore_1.9.1~dfsg-1ubuntu0.20.04.1_all.deb ... Step #1: Unpacking libjs-underscore (1.9.1~dfsg-1ubuntu0.20.04.1) ... Step #1: Selecting previously unselected package libjs-sphinxdoc. Step #1: Preparing to unpack .../064-libjs-sphinxdoc_1.8.5-7ubuntu3_all.deb ... Step #1: Unpacking libjs-sphinxdoc (1.8.5-7ubuntu3) ... Step #1: Selecting previously unselected package liblcms2-2:amd64. Step #1: Preparing to unpack .../065-liblcms2-2_2.9-4_amd64.deb ... Step #1: Unpacking liblcms2-2:amd64 (2.9-4) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../066-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../067-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libnet-http-perl. Step #1: Preparing to unpack .../068-libnet-http-perl_6.19-1_all.deb ... Step #1: Unpacking libnet-http-perl (6.19-1) ... Step #1: Selecting previously unselected package libtry-tiny-perl. Step #1: Preparing to unpack .../069-libtry-tiny-perl_0.30-1_all.deb ... Step #1: Unpacking libtry-tiny-perl (0.30-1) ... Step #1: Selecting previously unselected package libwww-robotrules-perl. Step #1: Preparing to unpack .../070-libwww-robotrules-perl_6.02-1_all.deb ... Step #1: Unpacking libwww-robotrules-perl (6.02-1) ... Step #1: Selecting previously unselected package libwww-perl. Step #1: Preparing to unpack .../071-libwww-perl_6.43-1_all.deb ... Step #1: Unpacking libwww-perl (6.43-1) ... Step #1: Selecting previously unselected package liblwp-protocol-https-perl. Step #1: Preparing to unpack .../072-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ... Step #1: Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #1: Selecting previously unselected package libnet-smtp-ssl-perl. Step #1: Preparing to unpack .../073-libnet-smtp-ssl-perl_1.04-1_all.deb ... Step #1: Unpacking libnet-smtp-ssl-perl (1.04-1) ... Step #1: Selecting previously unselected package libmailtools-perl. Step #1: Preparing to unpack .../074-libmailtools-perl_2.21-1_all.deb ... Step #1: Unpacking libmailtools-perl (2.21-1) ... Step #1: Selecting previously unselected package mysql-common. Step #1: Preparing to unpack .../075-mysql-common_5.8+1.0.5ubuntu2_all.deb ... Step #1: Unpacking mysql-common (5.8+1.0.5ubuntu2) ... Step #1: Selecting previously unselected package libmysqlclient21:amd64. Step #1: Preparing to unpack .../076-libmysqlclient21_8.0.35-0ubuntu0.20.04.1_amd64.deb ... Step #1: Unpacking libmysqlclient21:amd64 (8.0.35-0ubuntu0.20.04.1) ... Step #1: Selecting previously unselected package libncurses-dev:amd64. Step #1: Preparing to unpack .../077-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #1: Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #1: Selecting previously unselected package libpaper1:amd64. Step #1: Preparing to unpack .../078-libpaper1_1.1.28_amd64.deb ... Step #1: Unpacking libpaper1:amd64 (1.1.28) ... Step #1: Selecting previously unselected package libpaper-utils. Step #1: Preparing to unpack .../079-libpaper-utils_1.1.28_amd64.deb ... Step #1: Unpacking libpaper-utils (1.1.28) ... Step #1: Selecting previously unselected package libudev-dev:amd64. Step #1: Preparing to unpack .../080-libudev-dev_245.4-4ubuntu3.22_amd64.deb ... Step #1: Unpacking libudev-dev:amd64 (245.4-4ubuntu3.22) ... Step #1: Selecting previously unselected package libpci-dev:amd64. Step #1: Preparing to unpack .../081-libpci-dev_1%3a3.6.4-1ubuntu0.20.04.1_amd64.deb ... Step #1: Unpacking libpci-dev:amd64 (1:3.6.4-1ubuntu0.20.04.1) ... Step #1: Selecting previously unselected package libpcre16-3:amd64. Step #1: Preparing to unpack .../082-libpcre16-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre2-16-0:amd64. Step #1: Preparing to unpack .../083-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre2-32-0:amd64. Step #1: Preparing to unpack .../084-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre2-posix2:amd64. Step #1: Preparing to unpack .../085-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre2-dev:amd64. Step #1: Preparing to unpack .../086-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre32-3:amd64. Step #1: Preparing to unpack .../087-libpcre32-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Selecting previously unselected package libpcrecpp0v5:amd64. Step #1: Preparing to unpack .../088-libpcrecpp0v5_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre3-dev:amd64. Step #1: Preparing to unpack .../089-libpcre3-dev_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Selecting previously unselected package libprotobuf-c1:amd64. Step #1: Preparing to unpack .../090-libprotobuf-c1_1.3.3-1ubuntu0.1_amd64.deb ... Step #1: Unpacking libprotobuf-c1:amd64 (1.3.3-1ubuntu0.1) ... Step #1: Selecting previously unselected package libprotobuf-c-dev:amd64. Step #1: Preparing to unpack .../091-libprotobuf-c-dev_1.3.3-1ubuntu0.1_amd64.deb ... Step #1: Unpacking libprotobuf-c-dev:amd64 (1.3.3-1ubuntu0.1) ... Step #1: Selecting previously unselected package libprotobuf17:amd64. Step #1: Preparing to unpack .../092-libprotobuf17_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #1: Unpacking libprotobuf17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Selecting previously unselected package libprotoc17:amd64. Step #1: Preparing to unpack .../093-libprotoc17_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #1: Unpacking libprotoc17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Selecting previously unselected package libpython3.8:amd64. Step #1: Preparing to unpack .../094-libpython3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package libpython3.8-dev:amd64. Step #1: Preparing to unpack .../095-libpython3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package libpython3-dev:amd64. Step #1: Preparing to unpack .../096-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package libreadline-dev:amd64. Step #1: Preparing to unpack .../097-libreadline-dev_8.0-4_amd64.deb ... Step #1: Unpacking libreadline-dev:amd64 (8.0-4) ... Step #1: Selecting previously unselected package libsensors-config. Step #1: Preparing to unpack .../098-libsensors-config_1%3a3.6.0-2ubuntu1.1_all.deb ... Step #1: Unpacking libsensors-config (1:3.6.0-2ubuntu1.1) ... Step #1: Selecting previously unselected package libsensors5:amd64. Step #1: Preparing to unpack .../099-libsensors5_1%3a3.6.0-2ubuntu1.1_amd64.deb ... Step #1: Unpacking libsensors5:amd64 (1:3.6.0-2ubuntu1.1) ... Step #1: Selecting previously unselected package libsnmp-base. Step #1: Preparing to unpack .../100-libsnmp-base_5.8+dfsg-2ubuntu2.9_all.deb ... Step #1: Unpacking libsnmp-base (5.8+dfsg-2ubuntu2.9) ... Step #1: Selecting previously unselected package libwrap0:amd64. Step #1: Preparing to unpack .../101-libwrap0_7.6.q-30_amd64.deb ... Step #1: Unpacking libwrap0:amd64 (7.6.q-30) ... Step #1: Selecting previously unselected package libsnmp35:amd64. Step #1: Preparing to unpack .../102-libsnmp35_5.8+dfsg-2ubuntu2.9_amd64.deb ... Step #1: Unpacking libsnmp35:amd64 (5.8+dfsg-2ubuntu2.9) ... Step #1: Selecting previously unselected package libwrap0-dev:amd64. Step #1: Preparing to unpack .../103-libwrap0-dev_7.6.q-30_amd64.deb ... Step #1: Unpacking libwrap0-dev:amd64 (7.6.q-30) ... Step #1: Selecting previously unselected package libsensors4-dev:amd64. Step #1: Preparing to unpack .../104-libsensors4-dev_1%3a3.6.0-2ubuntu1.1_amd64.deb ... Step #1: Unpacking libsensors4-dev:amd64 (1:3.6.0-2ubuntu1.1) ... Step #1: Selecting previously unselected package libsnmp-dev. Step #1: Preparing to unpack .../105-libsnmp-dev_5.8+dfsg-2ubuntu2.9_amd64.deb ... Step #1: Unpacking libsnmp-dev (5.8+dfsg-2ubuntu2.9) ... Step #1: Selecting previously unselected package libsystemd-dev:amd64. Step #1: Preparing to unpack .../106-libsystemd-dev_245.4-4ubuntu3.22_amd64.deb ... Step #1: Unpacking libsystemd-dev:amd64 (245.4-4ubuntu3.22) ... Step #1: Selecting previously unselected package libtext-unidecode-perl. Step #1: Preparing to unpack .../107-libtext-unidecode-perl_1.30-1_all.deb ... Step #1: Unpacking libtext-unidecode-perl (1.30-1) ... Step #1: Selecting previously unselected package libjbig0:amd64. Step #1: Preparing to unpack .../108-libjbig0_2.1-3.1ubuntu0.20.04.1_amd64.deb ... Step #1: Unpacking libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #1: Selecting previously unselected package libwebp6:amd64. Step #1: Preparing to unpack .../109-libwebp6_0.6.1-2ubuntu0.20.04.3_amd64.deb ... Step #1: Unpacking libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #1: Selecting previously unselected package libtiff5:amd64. Step #1: Preparing to unpack .../110-libtiff5_4.1.0+git191117-2ubuntu0.20.04.11_amd64.deb ... Step #1: Unpacking libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.11) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../111-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Selecting previously unselected package libwebpdemux2:amd64. Step #1: Preparing to unpack .../112-libwebpdemux2_0.6.1-2ubuntu0.20.04.3_amd64.deb ... Step #1: Unpacking libwebpdemux2:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #1: Selecting previously unselected package libwebpmux3:amd64. Step #1: Preparing to unpack .../113-libwebpmux3_0.6.1-2ubuntu0.20.04.3_amd64.deb ... Step #1: Unpacking libwebpmux3:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #1: Selecting previously unselected package libxml-namespacesupport-perl. Step #1: Preparing to unpack .../114-libxml-namespacesupport-perl_1.12-1_all.deb ... Step #1: Unpacking libxml-namespacesupport-perl (1.12-1) ... Step #1: Selecting previously unselected package libxml-sax-base-perl. Step #1: Preparing to unpack .../115-libxml-sax-base-perl_1.09-1_all.deb ... Step #1: Unpacking libxml-sax-base-perl (1.09-1) ... Step #1: Selecting previously unselected package libxml-sax-perl. Step #1: Preparing to unpack .../116-libxml-sax-perl_1.02+dfsg-1_all.deb ... Step #1: Unpacking libxml-sax-perl (1.02+dfsg-1) ... Step #1: Selecting previously unselected package libxml-libxml-perl. Step #1: Preparing to unpack .../117-libxml-libxml-perl_2.0134+dfsg-1build1_amd64.deb ... Step #1: Unpacking libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #1: Selecting previously unselected package libxml-parser-perl. Step #1: Preparing to unpack .../118-libxml-parser-perl_2.46-1_amd64.deb ... Step #1: Unpacking libxml-parser-perl (2.46-1) ... Step #1: Selecting previously unselected package libxml-sax-expat-perl. Step #1: Preparing to unpack .../119-libxml-sax-expat-perl_0.51-1_all.deb ... Step #1: Unpacking libxml-sax-expat-perl (0.51-1) ... Step #1: Selecting previously unselected package pkg-config. Step #1: Preparing to unpack .../120-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1: Selecting previously unselected package protobuf-c-compiler. Step #1: Preparing to unpack .../121-protobuf-c-compiler_1.3.3-1ubuntu0.1_amd64.deb ... Step #1: Unpacking protobuf-c-compiler (1.3.3-1ubuntu0.1) ... Step #1: Selecting previously unselected package python-babel-localedata. Step #1: Preparing to unpack .../122-python-babel-localedata_2.6.0+dfsg.1-1ubuntu2.2_all.deb ... Step #1: Unpacking python-babel-localedata (2.6.0+dfsg.1-1ubuntu2.2) ... Step #1: Selecting previously unselected package python-pip-whl. Step #1: Preparing to unpack .../123-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #1: Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #1: Selecting previously unselected package python3-tz. Step #1: Preparing to unpack .../124-python3-tz_2019.3-1ubuntu0.20.04.0_all.deb ... Step #1: Unpacking python3-tz (2019.3-1ubuntu0.20.04.0) ... Step #1: Selecting previously unselected package python3-babel. Step #1: Preparing to unpack .../125-python3-babel_2.6.0+dfsg.1-1ubuntu2.2_all.deb ... Step #1: Unpacking python3-babel (2.6.0+dfsg.1-1ubuntu2.2) ... Step #1: Selecting previously unselected package python3-certifi. Step #1: Preparing to unpack .../126-python3-certifi_2019.11.28-1_all.deb ... Step #1: Unpacking python3-certifi (2019.11.28-1) ... Step #1: Selecting previously unselected package python3-chardet. Step #1: Preparing to unpack .../127-python3-chardet_3.0.4-4build1_all.deb ... Step #1: Unpacking python3-chardet (3.0.4-4build1) ... Step #1: Selecting previously unselected package python3.8-dev. Step #1: Preparing to unpack .../128-python3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3-lib2to3. Step #1: Preparing to unpack .../129-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #1: Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #1: Selecting previously unselected package python3-distutils. Step #1: Preparing to unpack .../130-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #1: Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #1: Selecting previously unselected package python3-dev. Step #1: Preparing to unpack .../131-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package python3-roman. Step #1: Preparing to unpack .../132-python3-roman_2.0.0-3build1_all.deb ... Step #1: Unpacking python3-roman (2.0.0-3build1) ... Step #1: Selecting previously unselected package python3-docutils. Step #1: Preparing to unpack .../133-python3-docutils_0.16+dfsg-2_all.deb ... Step #1: Unpacking python3-docutils (0.16+dfsg-2) ... Step #1: Selecting previously unselected package python3-idna. Step #1: Preparing to unpack .../134-python3-idna_2.8-1_all.deb ... Step #1: Unpacking python3-idna (2.8-1) ... Step #1: Selecting previously unselected package python3-imagesize. Step #1: Preparing to unpack .../135-python3-imagesize_1.2.0-1_all.deb ... Step #1: Unpacking python3-imagesize (1.2.0-1) ... Step #1: Selecting previously unselected package python3-markupsafe. Step #1: Preparing to unpack .../136-python3-markupsafe_1.1.0-1build2_amd64.deb ... Step #1: Unpacking python3-markupsafe (1.1.0-1build2) ... Step #1: Selecting previously unselected package python3-jinja2. Step #1: Preparing to unpack .../137-python3-jinja2_2.10.1-2_all.deb ... Step #1: Unpacking python3-jinja2 (2.10.1-2) ... Step #1: Selecting previously unselected package python3-olefile. Step #1: Preparing to unpack .../138-python3-olefile_0.46-2_all.deb ... Step #1: Unpacking python3-olefile (0.46-2) ... Step #1: Selecting previously unselected package python3-pyparsing. Step #1: Preparing to unpack .../139-python3-pyparsing_2.4.6-1_all.deb ... Step #1: Unpacking python3-pyparsing (2.4.6-1) ... Step #1: Selecting previously unselected package python3-packaging. Step #1: Preparing to unpack .../140-python3-packaging_20.3-1_all.deb ... Step #1: Unpacking python3-packaging (20.3-1) ... Step #1: Selecting previously unselected package python3-pil:amd64. Step #1: Preparing to unpack .../141-python3-pil_7.0.0-4ubuntu0.7_amd64.deb ... Step #1: Unpacking python3-pil:amd64 (7.0.0-4ubuntu0.7) ... Step #1: Selecting previously unselected package python3-setuptools. Step #1: Preparing to unpack .../142-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #1: Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #1: Selecting previously unselected package python3-wheel. Step #1: Preparing to unpack .../143-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #1: Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #1: Selecting previously unselected package python3-pip. Step #1: Preparing to unpack .../144-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #1: Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #1: Selecting previously unselected package python3-pygments. Step #1: Preparing to unpack .../145-python3-pygments_2.3.1+dfsg-1ubuntu2.2_all.deb ... Step #1: Unpacking python3-pygments (2.3.1+dfsg-1ubuntu2.2) ... Step #1: Selecting previously unselected package python3-urllib3. Step #1: Preparing to unpack .../146-python3-urllib3_1.25.8-2ubuntu0.3_all.deb ... Step #1: Unpacking python3-urllib3 (1.25.8-2ubuntu0.3) ... Step #1: Selecting previously unselected package python3-requests. Step #1: Preparing to unpack .../147-python3-requests_2.22.0-2ubuntu1.1_all.deb ... Step #1: Unpacking python3-requests (2.22.0-2ubuntu1.1) ... Step #1: Selecting previously unselected package sphinx-common. Step #1: Preparing to unpack .../148-sphinx-common_1.8.5-7ubuntu3_all.deb ... Step #1: Unpacking sphinx-common (1.8.5-7ubuntu3) ... Step #1: Selecting previously unselected package python3-alabaster. Step #1: Preparing to unpack .../149-python3-alabaster_0.7.8-1build1_all.deb ... Step #1: Unpacking python3-alabaster (0.7.8-1build1) ... Step #1: Selecting previously unselected package python3-sphinx. Step #1: Preparing to unpack .../150-python3-sphinx_1.8.5-7ubuntu3_all.deb ... Step #1: Unpacking python3-sphinx (1.8.5-7ubuntu3) ... Step #1: Selecting previously unselected package texinfo. Step #1: Preparing to unpack .../151-texinfo_6.7.0.dfsg.2-5_amd64.deb ... Step #1: Unpacking texinfo (6.7.0.dfsg.2-5) ... Step #1: Selecting previously unselected package libauthen-sasl-perl. Step #1: Preparing to unpack .../152-libauthen-sasl-perl_2.1600-1_all.deb ... Step #1: Unpacking libauthen-sasl-perl (2.1600-1) ... Step #1: Selecting previously unselected package libc-ares2:amd64. Step #1: Preparing to unpack .../153-libc-ares2_1.15.0-1ubuntu0.4_amd64.deb ... Step #1: Unpacking libc-ares2:amd64 (1.15.0-1ubuntu0.4) ... Step #1: Selecting previously unselected package libc-ares-dev:amd64. Step #1: Preparing to unpack .../154-libc-ares-dev_1.15.0-1ubuntu0.4_amd64.deb ... Step #1: Unpacking libc-ares-dev:amd64 (1.15.0-1ubuntu0.4) ... Step #1: Selecting previously unselected package libjson-c-dev:amd64. Step #1: Preparing to unpack .../155-libjson-c-dev_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #1: Unpacking libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1: Setting up libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Setting up javascript-common (11) ... Step #1: Setting up liblcms2-2:amd64 (2.9-4) ... Step #1: Setting up mysql-common (5.8+1.0.5ubuntu2) ... Step #1: update-alternatives: using /etc/mysql/my.cnf.fallback to provide /etc/mysql/my.cnf (my.cnf) in auto mode Step #1: Setting up libmysqlclient21:amd64 (8.0.35-0ubuntu0.20.04.1) ... Step #1: Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #1: Setting up pci.ids (0.0~2020.03.20-1) ... Step #1: Setting up mime-support (3.64ubuntu1) ... Step #1: Setting up libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Setting up libfont-afm-perl (1.20-2) ... Step #1: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #1: No schema files found: doing nothing. Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libsnmp-base (5.8+dfsg-2ubuntu2.9) ... Step #1: Setting up libhtml-tagset-perl (3.20-4) ... Step #1: Setting up libauthen-sasl-perl (2.1600-1) ... Step #1: Setting up liblwp-mediatypes-perl (6.04-1) ... Step #1: Setting up libtry-tiny-perl (0.30-1) ... Step #1: Setting up libsensors-config (1:3.6.0-2ubuntu1.1) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up perl-openssl-defaults:amd64 (4) ... Step #1: Setting up libxml-namespacesupport-perl (1.12-1) ... Step #1: Setting up libencode-locale-perl (1.05-1) ... Step #1: Setting up libc-ares2:amd64 (1.15.0-1ubuntu0.4) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up libreadline-dev:amd64 (8.0-4) ... Step #1: Setting up libprotobuf-c1:amd64 (1.3.3-1ubuntu0.1) ... Step #1: Setting up libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #1: Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #1: Setting up libprotobuf-c-dev:amd64 (1.3.3-1ubuntu0.1) ... Step #1: Setting up libcap2:amd64 (1:2.32-1ubuntu0.1) ... Step #1: Setting up python-babel-localedata (2.6.0+dfsg.1-1ubuntu2.2) ... Step #1: Setting up libxml-sax-base-perl (1.09-1) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #1: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #1: Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #1: Setting up libwrap0:amd64 (7.6.q-30) ... Step #1: Setting up libdata-dump-perl (1.23-1) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up libimagequant0:amd64 (2.12.2-1.1) ... Step #1: Setting up libpng16-16:amd64 (1.6.37-2) ... Step #1: Setting up libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Setting up libc-ares-dev:amd64 (1.15.0-1ubuntu0.4) ... Step #1: Setting up libio-html-perl (1.001-1) ... Step #1: Setting up libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #1: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up libudev-dev:amd64 (245.4-4ubuntu3.22) ... Step #1: Setting up libfl2:amd64 (2.6.4-6.2) ... Step #1: Setting up ucf (3.0038+nmu1) ... Step #1: Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #1: Setting up libsensors5:amd64 (1:3.6.0-2ubuntu1.1) ... Step #1: Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up libtimedate-perl (2.3200-1) ... Step #1: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up libpci3:amd64 (1:3.6.4-1ubuntu0.20.04.1) ... Step #1: Setting up libwrap0-dev:amd64 (7.6.q-30) ... Step #1: Setting up sgml-base (1.29.1) ... Step #1: Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #1: Setting up libprotobuf17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #1: Setting up libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1: Setting up libjs-jquery (3.3.1~dfsg-3) ... Step #1: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libtext-unidecode-perl (1.30-1) ... Step #1: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libwebpmux3:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #1: Setting up libcap-dev:amd64 (1:2.32-1ubuntu0.1) ... Step #1: Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #1: Setting up liburi-perl (1.76-2) ... Step #1: Setting up libsystemd-dev:amd64 (245.4-4ubuntu3.22) ... Step #1: Setting up libpci-dev:amd64 (1:3.6.4-1ubuntu0.20.04.1) ... Step #1: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up libjs-underscore (1.9.1~dfsg-1ubuntu0.20.04.1) ... Step #1: Setting up libnet-ssleay-perl (1.88-2ubuntu1) ... Step #1: Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #1: Setting up libpaper1:amd64 (1.1.28) ... Step #1: Step #1: Creating config file /etc/papersize with new version Step #1: Setting up libhttp-date-perl (6.05-1) ... Step #1: Setting up libprotoc17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Setting up libfile-listing-perl (6.04-1) ... Step #1: Setting up libsnmp35:amd64 (5.8+dfsg-2ubuntu2.9) ... Step #1: Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Setting up libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1: Setting up libwebpdemux2:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #1: Setting up libnet-http-perl (6.19-1) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up python3 (3.8.2-0ubuntu2) ... Step #1: Setting up libpaper-utils (1.1.28) ... Step #1: Setting up python3-markupsafe (1.1.0-1build2) ... Step #1: Setting up libxml-sax-perl (1.02+dfsg-1) ... Step #1: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... Step #1: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #1: Step #1: Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #1: Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #1: Setting up python3-tz (2019.3-1ubuntu0.20.04.0) ... Step #1: Setting up libsensors4-dev:amd64 (1:3.6.0-2ubuntu1.1) ... Step #1: Setting up protobuf-c-compiler (1.3.3-1ubuntu0.1) ... Step #1: Setting up python3-six (1.14.0-2) ... Step #1: Setting up tex-common (6.13) ... Step #1: update-language: texlive-base not installed and configured, doing nothing! Step #1: Setting up python3-roman (2.0.0-3build1) ... Step #1: Setting up python3-jinja2 (2.10.1-2) ... Step #1: Setting up python3-pygments (2.3.1+dfsg-1ubuntu2.2) ... Step #1: Setting up python3-pyparsing (2.4.6-1) ... Step #1: Setting up libfreetype6:amd64 (2.10.1-2ubuntu0.3) ... Step #1: Setting up python3-certifi (2019.11.28-1) ... Step #1: Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up shared-mime-info (1.15-1) ... Step #1: Setting up python3-idna (2.8-1) ... Step #1: Setting up libelf-dev:amd64 (0.176-1.1ubuntu0.1) ... Step #1: Setting up libjs-sphinxdoc (1.8.5-7ubuntu3) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up python3-urllib3 (1.25.8-2ubuntu0.3) ... Step #1: Setting up libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #1: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... Step #1: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... Step #1: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #1: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #1: Setting up libwww-robotrules-perl (6.02-1) ... Step #1: Setting up libsnmp-dev (5.8+dfsg-2ubuntu2.9) ... Step #1: Setting up xml-core (0.18+nmu1) ... Step #1: Setting up libhtml-parser-perl (3.72-5) ... Step #1: Setting up bison (2:3.5.1+dfsg-1) ... Step #1: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #1: Setting up libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.11) ... Step #1: Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #1: Setting up libio-socket-ssl-perl (2.067-1) ... Step #1: Setting up libhttp-message-perl (6.22-1) ... Step #1: Setting up python3-imagesize (1.2.0-1) ... Step #1: Setting up libhtml-form-perl (6.07-1) ... Step #1: Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #1: Setting up libhttp-negotiate-perl (6.01-1) ... Step #1: Setting up flex (2.6.4-6.2) ... Step #1: Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #1: Setting up libhttp-cookies-perl (6.08-1) ... Step #1: Setting up python3-babel (2.6.0+dfsg.1-1ubuntu2.2) ... Step #1: update-alternatives: using /usr/bin/pybabel-python3 to provide /usr/bin/pybabel (pybabel) in auto mode Step #1: Setting up python3-alabaster (0.7.8-1build1) ... Step #1: Setting up python3-olefile (0.46-2) ... Step #1: Setting up libhtml-tree-perl (5.07-2) ... Step #1: Setting up libhtml-format-perl (2.12-1) ... Step #1: Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Setting up python3-pil:amd64 (7.0.0-4ubuntu0.7) ... Step #1: Setting up python3-packaging (20.3-1) ... Step #1: Setting up python3-chardet (3.0.4-4build1) ... Step #1: Setting up libnet-smtp-ssl-perl (1.04-1) ... Step #1: Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libmailtools-perl (2.21-1) ... Step #1: Setting up sphinx-common (1.8.5-7ubuntu3) ... Step #1: Setting up python3-requests (2.22.0-2ubuntu1.1) ... Step #1: Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #1: Setting up texinfo (6.7.0.dfsg.2-5) ... Step #1: Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #1: Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up python3-dev (3.8.2-0ubuntu2) ... Step #1: Setting up libwww-perl (6.43-1) ... Step #1: Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #1: Setting up libxml-parser-perl (2.46-1) ... Step #1: Setting up libxml-sax-expat-perl (0.51-1) ... Step #1: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::Expat with priority 50... Step #1: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #1: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.12) ... Step #1: Processing triggers for sgml-base (1.29.1) ... Step #1: Setting up docutils-common (0.16+dfsg-2) ... Step #1: Processing triggers for sgml-base (1.29.1) ... Step #1: Setting up python3-docutils (0.16+dfsg-2) ... Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst-buildhtml to provide /usr/bin/rst-buildhtml (rst-buildhtml) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst2html to provide /usr/bin/rst2html (rst2html) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst2html4 to provide /usr/bin/rst2html4 (rst2html4) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst2html5 to provide /usr/bin/rst2html5 (rst2html5) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst2latex to provide /usr/bin/rst2latex (rst2latex) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst2man to provide /usr/bin/rst2man (rst2man) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst2odt to provide /usr/bin/rst2odt (rst2odt) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst2odt_prepstyles to provide /usr/bin/rst2odt_prepstyles (rst2odt_prepstyles) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst2pseudoxml to provide /usr/bin/rst2pseudoxml (rst2pseudoxml) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst2s5 to provide /usr/bin/rst2s5 (rst2s5) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst2xetex to provide /usr/bin/rst2xetex (rst2xetex) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst2xml to provide /usr/bin/rst2xml (rst2xml) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rstpep2html to provide /usr/bin/rstpep2html (rstpep2html) in auto mode Step #1: Setting up python3-sphinx (1.8.5-7ubuntu3) ... Step #1: update-alternatives: using /usr/share/sphinx/scripts/python3/sphinx-apidoc to provide /usr/bin/sphinx-apidoc (sphinx-apidoc) in auto mode Step #1: update-alternatives: using /usr/share/sphinx/scripts/python3/sphinx-autogen to provide /usr/bin/sphinx-autogen (sphinx-autogen) in auto mode Step #1: update-alternatives: using /usr/share/sphinx/scripts/python3/sphinx-build to provide /usr/bin/sphinx-build (sphinx-build) in auto mode Step #1: update-alternatives: using /usr/share/sphinx/scripts/python3/sphinx-quickstart to provide /usr/bin/sphinx-quickstart (sphinx-quickstart) in auto mode Step #1: Removing intermediate container eed0333bdc53 Step #1: ---> 9679aee46533 Step #1: Step 3/8 : RUN pip3 install pytest Step #1: ---> Running in 6a17bcf9775a Step #1: Collecting pytest Step #1: Downloading https://files.pythonhosted.org/packages/f3/8c/f16efd81ca8e293b2cc78f111190a79ee539d0d5d36ccd49975cb3beac60/pytest-7.4.3-py3-none-any.whl (325kB) Step #1: Collecting packaging (from pytest) Step #1: Downloading https://files.pythonhosted.org/packages/ec/1a/610693ac4ee14fcdf2d9bf3c493370e4f2ef7ae2e19217d7a237ff42367d/packaging-23.2-py3-none-any.whl (53kB) Step #1: Collecting exceptiongroup>=1.0.0rc8; python_version < "3.11" (from pytest) Step #1: Downloading https://files.pythonhosted.org/packages/b8/9a/5028fd52db10e600f1c4674441b968cf2ea4959085bfb5b99fb1250e5f68/exceptiongroup-1.2.0-py3-none-any.whl Step #1: Collecting iniconfig (from pytest) Step #1: Downloading https://files.pythonhosted.org/packages/ef/a6/62565a6e1cf69e10f5727360368e451d4b7f58beeac6173dc9db836a5b46/iniconfig-2.0.0-py3-none-any.whl Step #1: Collecting pluggy<2.0,>=0.12 (from pytest) Step #1: Downloading https://files.pythonhosted.org/packages/05/b8/42ed91898d4784546c5f06c60506400548db3f7a4b3fb441cba4e5c17952/pluggy-1.3.0-py3-none-any.whl Step #1: Collecting tomli>=1.0.0; python_version < "3.11" (from pytest) Step #1: Downloading https://files.pythonhosted.org/packages/97/75/10a9ebee3fd790d20926a90a2547f0bf78f371b2f13aa822c759680ca7b9/tomli-2.0.1-py3-none-any.whl Step #1: Installing collected packages: packaging, exceptiongroup, iniconfig, pluggy, tomli, pytest Step #1: Successfully installed exceptiongroup-1.2.0 iniconfig-2.0.0 packaging-23.2 pluggy-1.3.0 pytest-7.4.3 tomli-2.0.1 Step #1: WARNING: You are using pip version 19.2.3, however version 23.3.1 is available. Step #1: You should consider upgrading via the 'pip install --upgrade pip' command. Step #1: Removing intermediate container 6a17bcf9775a Step #1: ---> c7f90011b2c7 Step #1: Step 4/8 : RUN git clone https://github.com/CESNET/libyang.git Step #1: ---> Running in 89bd75348920 Step #1: Cloning into 'libyang'... Step #1: Removing intermediate container 89bd75348920 Step #1: ---> d0f4aaa63e3b Step #1: Step 5/8 : RUN git clone --depth 1 --branch fuzz https://github.com/FRRouting/frr Step #1: ---> Running in d8e0b5f935c3 Step #1: Cloning into 'frr'... Step #1: Removing intermediate container d8e0b5f935c3 Step #1: ---> 552ecd3e11bc Step #1: Step 6/8 : RUN git clone --depth 1 https://github.com/qlyoung/corpi Step #1: ---> Running in 13cfd9d3ca27 Step #1: Cloning into 'corpi'... Step #1: Removing intermediate container 13cfd9d3ca27 Step #1: ---> c0f32b1a8c80 Step #1: Step 7/8 : COPY build.sh $SRC Step #1: ---> 5281b4114efc Step #1: Step 8/8 : WORKDIR $SRC/frr Step #1: ---> Running in 93aecaf43eca Step #1: Removing intermediate container 93aecaf43eca Step #1: ---> b9cc527b4b1f Step #1: Successfully built b9cc527b4b1f Step #1: Successfully tagged gcr.io/oss-fuzz/frr:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/frr Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileUB4dtM Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/corpi/.git Step #2 - "srcmap": + GIT_DIR=/src/corpi Step #2 - "srcmap": + cd /src/corpi Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/qlyoung/corpi Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=de26a013ff7c9a88648aeea50e830167572a95a3 Step #2 - "srcmap": + jq_inplace /tmp/fileUB4dtM '."/src/corpi" = { type: "git", url: "https://github.com/qlyoung/corpi", rev: "de26a013ff7c9a88648aeea50e830167572a95a3" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileI3ZMUb Step #2 - "srcmap": + cat /tmp/fileUB4dtM Step #2 - "srcmap": + jq '."/src/corpi" = { type: "git", url: "https://github.com/qlyoung/corpi", rev: "de26a013ff7c9a88648aeea50e830167572a95a3" }' Step #2 - "srcmap": + mv /tmp/fileI3ZMUb /tmp/fileUB4dtM Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/frr/.git Step #2 - "srcmap": + GIT_DIR=/src/frr Step #2 - "srcmap": + cd /src/frr Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/FRRouting/frr Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=9b52e04d95ef6c326e2181d41042c16cc2afb87a Step #2 - "srcmap": + jq_inplace /tmp/fileUB4dtM '."/src/frr" = { type: "git", url: "https://github.com/FRRouting/frr", rev: "9b52e04d95ef6c326e2181d41042c16cc2afb87a" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filePUdjVH Step #2 - "srcmap": + cat /tmp/fileUB4dtM Step #2 - "srcmap": + jq '."/src/frr" = { type: "git", url: "https://github.com/FRRouting/frr", rev: "9b52e04d95ef6c326e2181d41042c16cc2afb87a" }' Step #2 - "srcmap": + mv /tmp/filePUdjVH /tmp/fileUB4dtM Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/libyang/.git Step #2 - "srcmap": + GIT_DIR=/src/libyang Step #2 - "srcmap": + cd /src/libyang Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/CESNET/libyang.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=7e5ea21030fe6632b6faad30c0de8d9669503773 Step #2 - "srcmap": + jq_inplace /tmp/fileUB4dtM '."/src/libyang" = { type: "git", url: "https://github.com/CESNET/libyang.git", rev: "7e5ea21030fe6632b6faad30c0de8d9669503773" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileY5VCud Step #2 - "srcmap": + cat /tmp/fileUB4dtM Step #2 - "srcmap": + jq '."/src/libyang" = { type: "git", url: "https://github.com/CESNET/libyang.git", rev: "7e5ea21030fe6632b6faad30c0de8d9669503773" }' Step #2 - "srcmap": + mv /tmp/fileY5VCud /tmp/fileUB4dtM Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileUB4dtM Step #2 - "srcmap": + rm /tmp/fileUB4dtM Step #2 - "srcmap": { Step #2 - "srcmap": "/src/corpi": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/qlyoung/corpi", Step #2 - "srcmap": "rev": "de26a013ff7c9a88648aeea50e830167572a95a3" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/frr": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/FRRouting/frr", Step #2 - "srcmap": "rev": "9b52e04d95ef6c326e2181d41042c16cc2afb87a" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/libyang": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/CESNET/libyang.git", Step #2 - "srcmap": "rev": "7e5ea21030fe6632b6faad30c0de8d9669503773" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir -p /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/libyang Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir build Step #3 - "compile-libfuzzer-coverage-x86_64": + cd build Step #3 - "compile-libfuzzer-coverage-x86_64": + cmake -DBUILD_SHARED_LIBS=OFF -DENABLE_LYD_PRIV=ON -DCMAKE_INSTALL_PREFIX:PATH=/usr -D CMAKE_BUILD_TYPE:String=Release .. Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 15.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for vdprintf Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for vdprintf - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for asprintf Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for asprintf - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for vasprintf Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for vasprintf - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getline Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getline - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strndup Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strndup - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strnstr Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strnstr - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strdupa Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strdupa - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strchrnul Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strchrnul - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for get_current_dir_name Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for get_current_dir_name - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for pthread_mutex_timedlock Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for pthread_mutex_timedlock - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for stdatomic.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for stdatomic.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for realpath Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for realpath - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for localtime_r Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for localtime_r - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for gmtime_r Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for gmtime_r - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for timegm Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for timegm - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strptime Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strptime - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for mmap Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for mmap - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for setenv Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for setenv - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found Threads: TRUE Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found PCRE2: /usr/lib/x86_64-linux-gnu/libpcre2-8.so (found suitable version "10.34", minimum required is "10.21") Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1") Step #3 - "compile-libfuzzer-coverage-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Warning: Step #3 - "compile-libfuzzer-coverage-x86_64": Manually-specified variables were not used by the project: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ENABLE_LYD_PRIV Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/libyang/build Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building C object CMakeFiles/yangobj.dir/src/common.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Building C object CMakeFiles/yangobj.dir/src/log.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building C object CMakeFiles/yangobj.dir/src/hash_table.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Building C object CMakeFiles/yangobj.dir/src/dict.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building C object CMakeFiles/yangobj.dir/src/set.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building C object CMakeFiles/yangobj.dir/src/path.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building C object CMakeFiles/yangobj.dir/src/diff.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building C object CMakeFiles/yangobj.dir/src/context.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 9%] Building C object CMakeFiles/yangobj.dir/src/json.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building C object CMakeFiles/yangobj.dir/src/tree_data.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/yangobj.dir/src/tree_data_free.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building C object CMakeFiles/yangobj.dir/src/tree_data_common.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 13%] Building C object CMakeFiles/yangobj.dir/src/tree_data_hash.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building C object CMakeFiles/yangobj.dir/src/tree_data_new.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Building C object CMakeFiles/yangobj.dir/src/parser_xml.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building C object CMakeFiles/yangobj.dir/src/parser_json.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building C object CMakeFiles/yangobj.dir/src/parser_lyb.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Building C object CMakeFiles/yangobj.dir/src/out.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building C object CMakeFiles/yangobj.dir/src/printer_data.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building C object CMakeFiles/yangobj.dir/src/printer_xml.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building C object CMakeFiles/yangobj.dir/src/printer_json.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 22%] Building C object CMakeFiles/yangobj.dir/src/printer_lyb.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building C object CMakeFiles/yangobj.dir/src/schema_compile.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building C object CMakeFiles/yangobj.dir/src/schema_compile_node.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building C object CMakeFiles/yangobj.dir/src/schema_features.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building C object CMakeFiles/yangobj.dir/src/tree_schema.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building C object CMakeFiles/yangobj.dir/src/schema_compile_amend.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building C object CMakeFiles/yangobj.dir/src/tree_schema_free.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building C object CMakeFiles/yangobj.dir/src/tree_schema_common.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Building C object CMakeFiles/yangobj.dir/src/lyb.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Building C object CMakeFiles/yangobj.dir/src/in.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building C object CMakeFiles/yangobj.dir/src/parser_common.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libyang/src/common.c:269:18: warning: passing an object that undergoes default argument promotion to 'va_start' has undefined behavior [-Wvarargs] Step #3 - "compile-libfuzzer-coverage-x86_64": va_start(ap, bytes); Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libyang/src/common.c:264:46: note: parameter of type 'uint8_t' (aka 'unsigned char') is declared here Step #3 - "compile-libfuzzer-coverage-x86_64": ly_utf8_and_equal(const char *input, uint8_t bytes, ...) Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libyang/src/common.c:300:18: warning: passing an object that undergoes default argument promotion to 'va_start' has undefined behavior [-Wvarargs] Step #3 - "compile-libfuzzer-coverage-x86_64": va_start(ap, bytes); Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libyang/src/common.c:295:41: note: parameter of type 'uint8_t' (aka 'unsigned char') is declared here Step #3 - "compile-libfuzzer-coverage-x86_64": ly_utf8_less(const char *input, uint8_t bytes, ...) Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libyang/src/common.c:333:18: warning: passing an object that undergoes default argument promotion to 'va_start' has undefined behavior [-Wvarargs] Step #3 - "compile-libfuzzer-coverage-x86_64": va_start(ap, bytes); Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libyang/src/common.c:328:44: note: parameter of type 'uint8_t' (aka 'unsigned char') is declared here Step #3 - "compile-libfuzzer-coverage-x86_64": ly_utf8_greater(const char *input, uint8_t bytes, ...) Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building C object CMakeFiles/yangobj.dir/src/parser_yang.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building C object CMakeFiles/yangobj.dir/src/parser_yin.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building C object CMakeFiles/yangobj.dir/src/printer_schema.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libyang/src/tree_schema_common.c:1004:45: warning: format specifies type 'unsigned char' but the argument has type 'uint32_t' (aka 'unsigned int') [-Wformat] Step #3 - "compile-libfuzzer-coverage-x86_64": LOGVAL_PARSER(ctx, LY_VCODE_INCHAR, c); Step #3 - "compile-libfuzzer-coverage-x86_64":  ~~~~~~~~~~~~~~~ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libyang/src/tree_schema_internal.h:129:57: note: expanded from macro 'LOGVAL_PARSER' Step #3 - "compile-libfuzzer-coverage-x86_64": #define LOGVAL_PARSER(CTX, ...) LOGVAL(PARSER_CTX(CTX), __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libyang/src/common.h:202:45: note: expanded from macro 'LOGVAL' Step #3 - "compile-libfuzzer-coverage-x86_64": #define LOGVAL(CTX, ...) ly_vlog(CTX, NULL, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 36%] Building C object CMakeFiles/yangobj.dir/src/printer_yang.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building C object CMakeFiles/yangobj.dir/src/printer_yin.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building C object CMakeFiles/yangobj.dir/src/printer_tree.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building C object CMakeFiles/yangobj.dir/src/plugins.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Building C object CMakeFiles/yangobj.dir/src/plugins_types.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building C object CMakeFiles/yangobj.dir/src/plugins_exts.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Building C object CMakeFiles/yangobj.dir/src/plugins_exts/metadata.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building C object CMakeFiles/yangobj.dir/src/plugins_exts/nacm.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/yangobj.dir/src/plugins_exts/yangdata.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 45%] Building C object CMakeFiles/yangobj.dir/src/plugins_exts/schema_mount.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building C object CMakeFiles/yangobj.dir/src/plugins_exts/structure.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building C object CMakeFiles/yangobj.dir/src/xml.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 48%] Building C object CMakeFiles/yangobj.dir/src/xpath.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 49%] Building C object CMakeFiles/yangobj.dir/src/validation.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/binary.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/bits.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/boolean.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/decimal64.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 54%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/empty.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/enumeration.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/identityref.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/instanceid.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/instanceid_keys.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 59%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/integer.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/leafref.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 61%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/string.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/union.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 63%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/ipv4_address.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/ipv4_address_no_zone.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/ipv6_address.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/ipv6_address_no_zone.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/ipv4_prefix.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 68%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/ipv6_prefix.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/hex_string.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 70%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/date_and_time.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/xpath1.0.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 72%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/node_instanceid.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building C object CMakeFiles/yangobj.dir/compat/compat.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Built target yangobj Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Linking C shared library libyang.so Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Built target yang Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Building C object tools/re/CMakeFiles/yangre.dir/main.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building C object tools/re/CMakeFiles/yangre.dir/__/__/compat/compat.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Building C object tools/lint/CMakeFiles/yanglint.dir/main_ni.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_add.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_clear.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 81%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_data.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_list.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_load.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_feature.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_print.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_searchpath.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_extdata.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_help.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_verb.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 90%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_debug.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building C object tools/lint/CMakeFiles/yanglint.dir/yl_opt.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building C object tools/lint/CMakeFiles/yanglint.dir/yl_schema_features.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building C object tools/lint/CMakeFiles/yanglint.dir/common.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Building C object tools/lint/CMakeFiles/yanglint.dir/main.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 95%] Building C object tools/lint/CMakeFiles/yanglint.dir/configuration.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Building C object tools/lint/CMakeFiles/yanglint.dir/completion.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Building C object tools/lint/CMakeFiles/yanglint.dir/__/__/compat/compat.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Building C object tools/lint/CMakeFiles/yanglint.dir/linenoise/linenoise.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libyang/tools/lint/cmd_debug.c:134:7: warning: ISO C requires a translation unit to contain at least one declaration [-Wempty-translation-unit] Step #3 - "compile-libfuzzer-coverage-x86_64": #endif Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 99%] Linking C executable ../../yangre Step #3 - "compile-libfuzzer-coverage-x86_64": [ 99%] Built target yangre Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking C executable ../../yanglint Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target yanglint Step #3 - "compile-libfuzzer-coverage-x86_64": + make install Step #3 - "compile-libfuzzer-coverage-x86_64": Consolidate compiler generated dependencies of target yangobj Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Built target yangobj Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Built target yang Step #3 - "compile-libfuzzer-coverage-x86_64": Consolidate compiler generated dependencies of target yanglint Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Built target yanglint Step #3 - "compile-libfuzzer-coverage-x86_64": Consolidate compiler generated dependencies of target yangre Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target yangre Step #3 - "compile-libfuzzer-coverage-x86_64": Install the project... Step #3 - "compile-libfuzzer-coverage-x86_64": -- Install configuration: "Release" Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/share/yang/modules/libyang Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/share/yang/modules/libyang/ietf-datastores@2018-02-14.yang Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/share/yang/modules/libyang/ietf-yang-schema-mount@2019-01-14.yang Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/share/yang/modules/libyang/ietf-yang-metadata@2016-08-05.yang Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/share/yang/modules/libyang/yang@2022-06-16.yang Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/share/yang/modules/libyang/ietf-inet-types@2013-07-15.yang Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/share/yang/modules/libyang/ietf-yang-structure-ext@2020-06-17.yang Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/share/yang/modules/libyang/ietf-yang-types@2013-07-15.yang Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/share/yang/modules/libyang/ietf-yang-library@2019-01-04.yang Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/lib/x86_64-linux-gnu/libyang.so.2.41.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/lib/x86_64-linux-gnu/libyang.so.2 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/lib/x86_64-linux-gnu/libyang.so Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/context.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/hash_table.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/dict.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/in.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/libyang.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/log.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/out.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/parser_data.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/parser_schema.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/plugins.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/plugins_exts.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/metadata.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/plugins_types.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/printer_data.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/printer_schema.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/set.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/tree.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/tree_data.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/tree_edit.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/tree_schema.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/config.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/lib/x86_64-linux-gnu/pkgconfig/libyang.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/bin/yanglint Step #3 - "compile-libfuzzer-coverage-x86_64": -- Set runtime path of "/usr/bin/yanglint" to "" Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/share/man/man1/yanglint.1 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/bin/yangre Step #3 - "compile-libfuzzer-coverage-x86_64": -- Set runtime path of "/usr/bin/yangre" to "" Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/share/man/man1/yangre.1 Step #3 - "compile-libfuzzer-coverage-x86_64": + export ASAN_OPTIONS=detect_leaks=0 Step #3 - "compile-libfuzzer-coverage-x86_64": + ASAN_OPTIONS=detect_leaks=0 Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DFUZZING_OVERRIDE_LLVMFuzzerTestOneInput' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DFUZZING_OVERRIDE_LLVMFuzzerTestOneInput' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DFUZZING_OVERRIDE_LLVMFuzzerTestOneInput' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DFUZZING_OVERRIDE_LLVMFuzzerTestOneInput' Step #3 - "compile-libfuzzer-coverage-x86_64": + ./bootstrap.sh Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'm4/ac'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: linking file 'm4/ac/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: linking file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: linking file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: linking file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: linking file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: linking file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:176: installing 'm4/ac/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:26: installing 'm4/ac/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:26: installing 'm4/ac/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:108: installing 'm4/ac/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:108: installing 'm4/ac/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'm4/ac/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac: installing 'm4/ac/ylwrap' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'm4/ac/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": pimd/subdir.am:171: warning: variable 'pimd_pimd6d_LDFLAGS' is defined but no program or Step #3 - "compile-libfuzzer-coverage-x86_64": pimd/subdir.am:171: library has 'pimd_pimd6d' as canonical name (possible typo) Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am:203: 'pimd/subdir.am' included from here Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-libfuzzer --enable-static --enable-static-bin --sbindir=/src/bin Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking pkg-config is at least version 0.9.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... (cached) /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking pkg-config is at least version 0.9.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking minix/config.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking minix/config.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for minix/config.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C99... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang supports -std=gnu11... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -fms-extensions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -fno-omit-frame-pointer... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -funwind-tables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wformat-nonliteral... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wstrict-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wmissing-declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wno-unused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wno-unused-parameter... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wno-missing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wc++-compat... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -fsanitize=address,fuzzer... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: WARNING - libFuzzer only enabled on supported daemons Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -fplugin=tools/gcc-plugins/frr-format.so... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -fplugin=frr-format... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether linker supports __start/stop_section symbols... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if compiler needs -Werror to reject unknown flags... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for the pthreads library -lpthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work without any flags... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking if more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing pthread_condattr_setclock... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread_np.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread_setname_np... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread_set_name_np... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread_getthreadid_np... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang -std=gnu11... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang -std=gnu11 object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang -std=gnu11 supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang -std=gnu11 option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang -std=gnu11 PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang -std=gnu11 static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang -std=gnu11 supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang -std=gnu11 supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang -std=gnu11 linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ar supports D option... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ranlib supports D option... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking json-c/json.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking json-c/json.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for json-c/json.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for json_object_get in -ljson-c... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a Python interpreter with version >= 3... python Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python... /usr/bin/python Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python version... 3.8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python platform... linux Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python script directory... ${prefix}/lib/python3.8/site-packages Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python extension module directory... ${exec_prefix}/lib/python3.8/site-packages Step #3 - "compile-libfuzzer-coverage-x86_64": checking gelf.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking gelf.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gelf.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for elf_memory in -lelf... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for elf_getdata_rawchunk in -lelf... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gelf_getnote in -lelf... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking python interpreter /usr/bin/python... /usr/bin/python (python3) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether /usr/bin/python3.8-config is available... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether /usr/bin/python3.8-config provides a working build environment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether /usr/bin/python module pytest is available... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether /usr/bin/python module sphinx is available... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether /usr/bin/python module sphinx is executable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if zebra should be configurable to send Route Advertisements... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for .interp value to use... /lib64/ld-linux-x86-64.so.2 Step #3 - "compile-libfuzzer-coverage-x86_64": checking stropts.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking stropts.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stropts.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ksym.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ksym.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ksym.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/version.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/version.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for linux/version.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking asm/types.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking asm/types.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for asm/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking endian.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking endian.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for endian.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/endian.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/endian.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/endian.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether _Atomic qualifier works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for Linux futex() support... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for net/if_var.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in_var.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for net/if_dl.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for net/netopt.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet/nd.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/ip_icmp.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/sysctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/sockio.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/conf.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ucontext.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ucontext_t.uc_mcontext.uc_regs... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ucontext_t.uc_mcontext.regs... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ucontext_t.uc_mcontext.gregs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking which operating system interface to use... Linux Step #3 - "compile-libfuzzer-coverage-x86_64": checking for special C compiler options needed for large files... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strlcat... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strlcpy... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getgrouplist... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for openat... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unlinkat... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for posix_fallocate... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sendmmsg... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for explicit_bzero... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct mmsghdr.msg_hdr... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for protoc... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for protoc-c... protoc-c Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PROTOBUF_C (libprotobuf-c >= 1.1.0)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for readline in -lreadline... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for rl_clear_visible_line... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking readline/history.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking readline/history.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for readline/history.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for rl_completion_matches in -lreadline... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for append_history in -lreadline... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing pow... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ppoll... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pollts... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking asm-generic/unistd.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking asm-generic/unistd.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for asm-generic/unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether __NR_setns is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for setns... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking net/bpf.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking net/bpf.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for net/bpf.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/dlpi.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/dlpi.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/dlpi.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking zebra IS-IS I/O method... pfpacket Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct ip_mreqn.imr_ifindex... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for linux/mroute.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for linux/mroute6.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/ip_mroute.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for RFC3678 protocol-independed API... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for net/if_media.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct if_data.ifi_link_state... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/tcp.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether TCP_MD5SIG is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for crypt in -lcrypt... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for res_init in -lresolv... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for CARES (libcares)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct utsname.domainname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet6/in6.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in6_var.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet6/in6_var.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet6/nd6.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for LIBYANG (libyang >= 2.0.0)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct lyd_node.priv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ZEROMQ (libzmq >= 4.0.0)... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pimd OS support... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pim6d OS support... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for VRRP OS support... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the RTR Library is compiled with SSH... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing dlopen... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking link.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking link.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for link.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlinfo(RTLD_DI_ORIGIN)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlinfo(RTLD_DI_LINKMAP)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct sockaddr_dl... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct vifctl... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct mfcctl... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct sioc_sg_req... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vifi_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct sioc_vif_req... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct igmpmsg... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct ifaliasreq... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct if6_aliasreq... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct in6_aliasreq... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct nd_opt_adv_interval... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct nd_opt_homeagent_info... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct nd_opt_adv_interval... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct nd_opt_rdnss... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct nd_opt_dnssl... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct sockaddr.sa_len... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct sockaddr_in.sin_len... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct sockaddr_un.sun_len... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct sockaddr_dl.sdl_len... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct if6_aliasreq.ifra_lifetime... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct nd_opt_adv_interval.nd_opt_ai_type... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct in_pktinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct icmphdr... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for IP_PKTINFO... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for IP_RECVDSTADDR... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for IP_RECVIF... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for SO_BINDANY... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for IP_FREEBIND... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether be32enc is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether be32dec is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether CLOCK_MONOTONIC is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clock_gettime in -lrt... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether CLOCK_THREAD_CPUTIME_ID is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing clock_nanosleep... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for flex... flex Step #3 - "compile-libfuzzer-coverage-x86_64": checking lex output file root... lex.yy Step #3 - "compile-libfuzzer-coverage-x86_64": checking lex library... -lfl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether yytext is a pointer... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking version of flex... 2.6.4 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for bison... bison -y Step #3 - "compile-libfuzzer-coverage-x86_64": checking version of bison... 3.5.1 - 3.3 or newer Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether prctl PR_SET_KEEPCAPS is available... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/capability.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/capability.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/capability.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cap_init in -lcap... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for UNWIND (libunwind)... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking unwind.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking unwind.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unwind.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing unw_getcontext... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking execinfo.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking execinfo.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for execinfo.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing backtrace... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for malloc.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for malloc_np.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for malloc/malloc.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether mallinfo is available... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether mallinfo2 is available... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether malloc_usable_size is available... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking directory to use for state file... /var/run Step #3 - "compile-libfuzzer-coverage-x86_64": checking for CU_initialize_registry in -lcunit... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for valgrind... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.version Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating redhat/frr.spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating alpine/APKBUILD Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating snapcraft/snapcraft.yaml Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating lib/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/lib/cli/test_cli.refout Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating pkgsrc/mgmtd.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating pkgsrc/bgpd.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating pkgsrc/ospf6d.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating pkgsrc/ospfd.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating pkgsrc/ripd.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating pkgsrc/ripngd.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating pkgsrc/zebra.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating pkgsrc/eigrpd.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/frr Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/watchfrr.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/frrinit.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/frrcommon.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/frr.service Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/frr@.service Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": FRRouting configuration Step #3 - "compile-libfuzzer-coverage-x86_64": ------------------------------ Step #3 - "compile-libfuzzer-coverage-x86_64": FRR version : 9.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64": host operating system : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": source code location : . Step #3 - "compile-libfuzzer-coverage-x86_64": compiler : clang -std=gnu11 Step #3 - "compile-libfuzzer-coverage-x86_64": compiler flags : -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DFUZZING_OVERRIDE_LLVMFuzzerTestOneInput -fms-extensions -fno-omit-frame-pointer -funwind-tables -Wextra -Wformat-nonliteral -Wformat-security -Wswitch-enum -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wpointer-arith -Wbad-function-cast -Wwrite-strings -Wundef -Wno-unused-result -Wno-unused-parameter -Wno-missing-field-initializers -fsanitize=fuzzer-no-link Step #3 - "compile-libfuzzer-coverage-x86_64": make : make Step #3 - "compile-libfuzzer-coverage-x86_64": linker flags : -g -fsanitize=fuzzer-no-link -ljson-c -lrt -lcap -lreadline Step #3 - "compile-libfuzzer-coverage-x86_64": state file directory : /var/run Step #3 - "compile-libfuzzer-coverage-x86_64": config file directory : /usr/local/etc Step #3 - "compile-libfuzzer-coverage-x86_64": module directory : /usr/local/lib/frr/modules Step #3 - "compile-libfuzzer-coverage-x86_64": script directory : /usr/local/etc/scripts Step #3 - "compile-libfuzzer-coverage-x86_64": user to run as : frr Step #3 - "compile-libfuzzer-coverage-x86_64": group to run as : frr Step #3 - "compile-libfuzzer-coverage-x86_64": group for vty sockets : Step #3 - "compile-libfuzzer-coverage-x86_64": config file mask : 0600 Step #3 - "compile-libfuzzer-coverage-x86_64": log file mask : 0600 Step #3 - "compile-libfuzzer-coverage-x86_64": zebra protobuf enabled : no Step #3 - "compile-libfuzzer-coverage-x86_64": vici socket path : /var/run/charon.vici Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": The above user and group must have read/write access to the state file Step #3 - "compile-libfuzzer-coverage-x86_64": directory and to the config files in the config file directory. Step #3 - "compile-libfuzzer-coverage-x86_64": configure: WARNING: pytest is missing, unit tests cannot be performed Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": true Step #3 - "compile-libfuzzer-coverage-x86_64": PROTOC_C lib/mgmt.pb-c.c Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl ./lib/route_types.pl --enabled babeld --enabled bfdd --enabled bgpd --enabled bgpd-vnc --enabled eigrpd --enabled isisd --enabled fabricd --enabled ldpd --enabled nhrpd --enabled ospfd --enabled ospf6d --enabled pbrd --enabled pimd --enabled ripd --enabled ripngd --enabled zebra < ./lib/route_types.txt > lib/route_types.h Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl ./vtysh/daemons.pl zebra mgmtd bgpd ripd ripngd ospfd ospf6d isisd fabricd nhrpd ldpd babeld eigrpd pimd pim6d pbrd staticd bfdd vrrpd pathd > vtysh/vtysh_daemons.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/mgmt.pb-c.c Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": LEX lib/command_lex.c Step #3 - "compile-libfuzzer-coverage-x86_64": YACC lib/command_parse.c Step #3 - "compile-libfuzzer-coverage-x86_64": LEX lib/defun_lex.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-affinity-map.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-filter.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-if-rmap.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-interface.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-route-types.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-route-map.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-vrf.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-routing.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-nexthop.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/ietf/ietf-routing-types.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/ietf/ietf-interfaces.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/ietf/ietf-bgp-types.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-module-translator.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-zebra.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-zebra-route-map.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-staticd.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bfdd.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bgp-types.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bgp.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bgp-common-structure.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bgp-common.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bgp-common-multiprotocol.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bgp-neighbor.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bgp-peer-group.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bgp-bmp.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bgp-rpki.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-deviations-bgp-datacenter.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bgp-filter.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bgp-route-map.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_advertise.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_addpath.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_aspath.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_attr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_attr_evpn.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_bfd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_clist.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_community_alias.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_community.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_conditional_adv.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_damp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_dump.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_ecommunity.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_encap_tlv.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_evpn.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_evpn_mh.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_filter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_flowspec_util.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_flowspec.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_flowspec_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_fsm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_keepalives.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_label.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_lcommunity.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_mac.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_mpath.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_mplsvpn.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_network.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_nht.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_open.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_pbr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_rd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_regex.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_routemap_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_routemap_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_script.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_table.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_updgrp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_updgrp_adv.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_updgrp_packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_vpn.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgpd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_trace.o Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-ripd.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bfdd.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-ripngd.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-ospf-route-map.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_abr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_api.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_apiserver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_asbr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_ase.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_bfd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_dump_api.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_ext.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_flood.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_ia.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_interface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_ism.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_lsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_lsdb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_neighbor.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_network.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_nsm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_opaque.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_ri.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_route.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_routemap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_routemap_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_routemap_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_spf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_ti_lfa.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_sr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_te.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospfd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_gr_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR ospfd/libfrrospfclient.a Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-ospf6-route-map.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-isisd.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_affinitymap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_adjacency.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_bfd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_circuit.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_csm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_dr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_dynhn.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_events.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_flags.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_ldp_sync.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_lfa.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_lsp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_misc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_mt.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_pdu.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_pdu_counter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_redist.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_route.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_routemap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_spf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_sr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_flex_algo.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_te.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_tlvs.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_tx_queue.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isisd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/iso_checksum.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/fabricd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_nb_notifications.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_nb_state.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/fabricd-isis_bpf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/fabricd-isis_dlpi.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/fabricd-isis_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/fabricd-isis_pfpacket.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_affinitymap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_adjacency.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_bfd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_circuit.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_csm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_dr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_dynhn.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_events.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_flags.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_ldp_sync.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_lfa.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_lsp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_misc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_mt.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_pdu.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_pdu_counter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_redist.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_route.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_routemap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_spf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_sr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_flex_algo.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_te.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_tlvs.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_tx_queue.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isisd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-iso_checksum.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-fabricd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_vty_fabricd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/libfrrcares_la-resolver.lo Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-eigrpd.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_addr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_assert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_bfd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_bsm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_cmd_common.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_hello.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_iface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_ifchannel.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_instance.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_int.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_join.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_jp_agg.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_macro.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_mroute.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_neighbor.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_nht.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_oil.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_pim.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_routemap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_rp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_rpf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_sock.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_ssm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_ssmpingd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_static.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_tib.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_time.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_tlv.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_upstream.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_util.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_zlookup.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_vxlan.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_register.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pimd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_igmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_igmp_mtrace.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_igmp_stats.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_igmpv2.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_igmpv3.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_mlag.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_msdp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_msdp_packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_msdp_socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_signals.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_zpthread.o Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-pim.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-pim-rp.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-gmp.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_addr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_assert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_bfd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_bsm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_cmd_common.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_hello.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_iface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_ifchannel.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_instance.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_int.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_join.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_jp_agg.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_macro.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_mroute.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_neighbor.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_nht.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_oil.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_pim.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_routemap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_rp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_rpf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_sock.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_ssm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_ssmpingd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_static.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_tib.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_time.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_tlv.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_upstream.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_util.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_zlookup.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_vxlan.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_register.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pimd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim6_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/pimd_pim6d-frr-pim.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/pimd_pim6d-frr-pim-rp.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/pimd_pim6d-frr-gmp.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC staticd/static_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-staticd.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC staticd/static_bfd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC staticd/static_debug.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC staticd/static_nht.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC staticd/static_routes.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC staticd/static_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC staticd/static_vrf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC staticd/static_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC staticd/static_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-vrrpd.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-pathd.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": PROTOC_C qpb/qpb.pb-c.c Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/irdp_interface.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/irdp_main.lo Step #3 - "compile-libfuzzer-coverage-x86_64": GEN qpb/qpb.pb-c.c Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/irdp_packet.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_mlag_private.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/dplane_fpm_nl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/pathd_pcep_la-path_pcep.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/pathd_pcep_la-path_pcep_controller.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/pathd_pcep_la-path_pcep_debug.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/pathd_pcep_la-path_pcep_lib.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/pathd_pcep_la-path_pcep_config.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/pathd_pcep_la-path_pcep_pcc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/grammar_sandbox_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_btoa-bgp_btoa.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfclient/ospfclient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/test_igmpv3_join-test_igmpv3_join.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/pcep_pcc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/ssd-start-stop-daemon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD pceplib/libsocket_comm_mock.la Step #3 - "compile-libfuzzer-coverage-x86_64": SPHINX doc/user/_build/.doctrees/environment.pickle Step #3 - "compile-libfuzzer-coverage-x86_64": SPHINX doc/manpages/_build/.doctrees/environment.pickle Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/mtracebis-mtracebis.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/mtracebis-mtracebis_netlink.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/mtracebis-mtracebis_routeget.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/admin_group.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/affinitymap.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-jhash.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-clippy.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-command_graph.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-command_py.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-defun_lex.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-elf_py.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-graph.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-libfrr_trace.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-typesafe.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-vector.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/affinitymap_northbound.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/agg_table.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/atomlist.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/asn.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/base64.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/bfd.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/buffer.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/checksum.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/command.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/command_graph.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/command_lex.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/command_match.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/command_parse.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/cspf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/csv.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/darr.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/debug.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/defaults.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/distribute.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/explicit_bzero.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/ferr.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/filter.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/filter_nb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/flex_algo.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/frrcu.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/frrlua.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/frr_pthread.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/frrscript.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/frrstr.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/grammar_sandbox.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/graph.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/hook.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/id_alloc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/imsg-buffer.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/imsg.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/iso.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/jhash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/json.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/keychain.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/ldp_sync.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/lib_errors.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/lib_vty.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/libfrr.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/libfrr_trace.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/linklist.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/link_state.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/log.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/log_filter.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/md5.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/mgmt_msg.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/mlag.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/module.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/mpls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/srv6.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/network.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/nexthop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/netns_linux.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/netns_other.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/northbound.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/northbound_db.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/ntop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/openbsd-tree.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/pid_output.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/prefix.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/privs.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/ptm_lib.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/pullwr.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/qobj.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/ringbuf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/routemap_northbound.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/sbuf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/seqlock.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/sigevent.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/skiplist.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/sockopt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/sockunion.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/spf_backoff.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/segment_routing.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/srcdest_table.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/stream.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/strformat.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/strlcat.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/strlcpy.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/systemd.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/table.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/termtable.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/typerb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/typesafe.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/vector.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/vrf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/wheel.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/workqueue.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/xref.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/yang_translator.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/yang_wrappers.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/zclient.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/zlog.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/zlog_5424.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/zlog_live.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/zlog_targets.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/printf/printf-pos.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/printf/vfprintf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/printf/glue.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/routing_nb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/routing_nb_config.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/tc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/mgmt.pb-c.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-affinity-map.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-filter.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-if-rmap.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-interface.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-route-map.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-route-types.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-vrf.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-routing.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-nexthop.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/ietf/ietf-routing-types.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/ietf/ietf-interfaces.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/ietf/ietf-bgp-types.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-module-translator.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC vtysh/vtysh_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vtysh/vtysh_user.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vtysh/vtysh_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/connected.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/if_ioctl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/if_netlink.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/if_socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/if_sysctl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/ioctl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/ipforward_proc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/ipforward_sysctl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/kernel_netlink.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/kernel_socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/label_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/netconf_netlink.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/redistribute.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/router-id.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/rt_netlink.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/rt_socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/rtread_netlink.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/rtread_sysctl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/rule_netlink.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/rule_socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/table_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/tc_netlink.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/tc_socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zapi_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_affinitymap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_dplane.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_gr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_l2.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_l2_bridge_if.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_evpn.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_evpn_mac.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_evpn_neigh.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_mlag.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_mpls.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_mpls_netlink.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_mpls_openbsd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_mpls_null.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_mpls_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_srv6.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_mroute.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_nb_rpcs.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_nb_state.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_netns_id.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_netns_notify.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_nhg.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_ns.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_opaque.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_pbr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_ptm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_ptm_redistribute.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_pw.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_rib.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_router.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_rnh.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_routemap_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_routemap_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_script.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_srte.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_tc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_trace.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_vxlan.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_vxlan_if.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_neigh.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zserv.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/debug_nl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-zebra.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-zebra-route-map.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC watchfrr/watchfrr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC watchfrr/watchfrr_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC mgmtd/mgmtd-mgmt_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/mgmtd_mgmtd-frr-staticd.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/mgmtd_mgmtd-frr-bfdd.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC mgmtd/mgmt.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC mgmtd/mgmt_ds.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC mgmtd/mgmt_be_adapter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC mgmtd/mgmt_fe_adapter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC mgmtd/mgmt_history.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC mgmtd/mgmt_memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC mgmtd/mgmt_txn.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bgp-types.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bgp.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bgp-common-structure.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bgp-common.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bgp-common-multiprotocol.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bgp-neighbor.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bgp-peer-group.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bgp-bmp.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bgp-rpki.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-deviations-bgp-datacenter.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bgp-filter.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bgp-route-map.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/bgp_rfapi_cfg.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/rfapi_import.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/rfapi.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/rfapi_ap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/rfapi_descriptor_rfp_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/rfapi_encap_tlv.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/rfapi_nve_addr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/rfapi_monitor.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/rfapi_rib.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/rfapi_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/vnc_debug.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/vnc_export_bgp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/vnc_export_table.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/vnc_import_bgp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/vnc_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfp-example/librfp/rfp_example.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_debug.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_interface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_offset.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_nb_rpcs.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_nb_notifications.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_nb_state.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_peer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_routemap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/ripd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-ripd.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_debug.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_interface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_nexthop.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_offset.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_nb_rpcs.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_nb_state.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_peer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_route.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_routemap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripngd.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/frr/doc/user/pbr.rst:31: WARNING: duplicate label nexthop-groups, other instance in /src/frr/doc/user/nexthop_groups.rst Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-ripngd.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-ospf-route-map.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-ospf6-route-map.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_abr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_routemap_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_routemap_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_bfd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_flood.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_intra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_lsdb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_message.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_neighbor.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_network.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_proto.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_spf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6d.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_auth_trailer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_bpf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_dlpi.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_pfpacket.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-isisd.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR isisd/libfabric.a Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/linux.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/netlink_arp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_cache.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_event.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_interface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_nhs.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_peer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_multicast.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_route.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_shortcut.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_vc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/reqid.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/vici.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/zbuf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/znl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD lib/libfrrcares.la Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/ldpd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/accept.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/address.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/adjacency.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/control.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/hello.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/init.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/interface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/keepalive.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/l2vpn.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/labelmapping.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/lde.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/lde_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/ldp_debug.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/ldp_vty_conf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/ldp_vty_exec.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/ldp_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/ldpe.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/log.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/logmsg.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/neighbor.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/notification.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/pfkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/rlfa.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/util.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/babel_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/babel_filter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/babel_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/babel_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/kernel.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/message.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/neighbour.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/net.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/resend.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/route.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/source.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/util.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/xroute.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_dump.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_filter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_fsm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_hello.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_interface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_metric.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_neighbor.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_network.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_northbound.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_query.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_reply.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_siaquery.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_siareply.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_snmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_topology.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_update.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_vrf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrpd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-eigrpd.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/pimd_pimd-frr-pim.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/pimd_pimd-frr-pim-rp.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/pimd_pimd-frr-gmp.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pbrd/pbr_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pbrd/pbr_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pbrd/pbr_map.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pbrd/pbr_memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pbrd/pbr_nht.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pbrd/pbr_vrf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/bfdd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/bfd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/bfdd_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/bfdd_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/bfdd_nb_state.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/bfd_packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/control.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/dplane.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/event.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/ptm_adapter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vrrpd/vrrp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vrrpd/vrrp_arp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vrrpd/vrrp_debug.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vrrpd/vrrp_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vrrpd/vrrp_ndisc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vrrpd/vrrp_northbound.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vrrpd/vrrp_packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vrrpd/vrrp_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-vrrpd.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/path_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-pathd.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/path_debug.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/path_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/path_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/path_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/path_nb_state.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/path_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/pathd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC qpb/libfrr_pb_la-qpb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC qpb/libfrr_pb_la-qpb_allocator.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC qpb/libfrr_pb_la-qpb.pb-c.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfclient/ospf_apiclient.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD zebra/zebra_irdp.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD zebra/zebra_cumulus_mlag.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD zebra/dplane_fpm_nl.la Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_msg_messages.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_msg_objects.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_msg_tlvs.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_msg_tools.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_msg_messages_encoding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_msg_objects_encoding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_msg_tlvs_encoding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_msg_object_error_types.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_pcc_api.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_session_logic.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_session_logic_loop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_session_logic_states.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_session_logic_counters.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_socket_comm_loop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_socket_comm.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_timers_event_loop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_timers.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_utils_counters.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_utils_double_linked_list.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_utils_logging.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_utils_memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_utils_ordered_list.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_utils_queue.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/permutations.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/gen_northbound_callbacks.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/gen_yang_deviations.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfp-example/rfptest/rfptest-rfptest.o Step #3 - "compile-libfuzzer-coverage-x86_64": SPHINX doc/manpages/_build/man/man.stamp Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/ssd Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-command_lex.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-command_parse.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR bgpd/rfp-example/librfp/librfp.a Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD qpb/libfrr_pb.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD lib/clippy Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD pceplib/libpcep_pcc.la Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/affinitymap_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/filter_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/if_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/if_rmap_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/log_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/mgmt_be_client_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/mgmt_fe_client_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/nexthop_group_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/plist_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/northbound_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/routemap_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/routemap_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/event_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/zlog_5424_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY vtysh/vtysh_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY zebra/debug_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY zebra/interface_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY zebra/rtadv_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY zebra/zebra_mlag_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY zebra/zebra_srv6_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY zebra/zebra_routemap_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY zebra/zebra_vrf_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY zebra/zebra_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY zebra/zebra_evpn_mh_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY watchfrr/watchfrr_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY mgmtd/mgmt_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY staticd/static_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY bgpd/bgp_debug_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY bgpd/bgp_evpn_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY bgpd/bgp_labelpool_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY bgpd/bgp_nexthop_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY bgpd/bgp_route_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY bgpd/bgp_routemap_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY bgpd/bgp_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ripd/rip_bfd_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ripd/rip_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ripngd/ripng_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospfd/ospf_dump_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospfd/ospf_gr_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospfd/ospf_ldp_sync_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospfd/ospf_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospf6d/ospf6_nssa_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospf6d/ospf6_area_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospf6d/ospf6_asbr_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospf6d/ospf6_gr_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospf6d/ospf6_gr_helper_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospf6d/ospf6_interface_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospf6d/ospf6_lsa_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospf6d/ospf6_route_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY isisd/isis_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospf6d/ospf6_top_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ldpd/ldp_vty_cmds_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY babeld/babel_interface_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY babeld/babeld_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY eigrpd/eigrp_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY eigrpd/eigrp_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY pimd/pim_cmd_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY pimd/pim6_mld_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY pimd/pim6_cmd_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY pbrd/pbr_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY pbrd/pbr_debug_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CC staticd/static_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY bfdd/bfdd_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY pathd/path_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY vrrpd/vrrp_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY bfdd/bfdd_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY pathd/path_ted_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO lib/libfrrcares.la.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO qpb/libfrr_pb.la.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO zebra/zebra_irdp.la.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO zebra/zebra_cumulus_mlag.la.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO zebra/dplane_fpm_nl.la.xref Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY pathd/path_pcep_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY bgpd/bgp_bmp_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/affinitymap_cli.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/filter_cli.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/if.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/if_rmap.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/log_vty.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/mgmt_be_client.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/mgmt_fe_client.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/nexthop_group.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/northbound_cli.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/plist.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/routemap.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/routemap_cli.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/event.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/vty.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/zlog_5424_cli.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC vtysh/vtysh.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/debug.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/interface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/rtadv.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_mlag_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_srv6_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_routemap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_vrf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_evpn_mh.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC watchfrr/watchfrr_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC mgmtd/mgmt_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC staticd/mgmtd_libmgmt_be_nb_la-static_vty.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_debug.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_evpn_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_labelpool.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_nexthop.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_routemap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_bfd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_cli.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_cli.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_dump.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_gr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_ldp_sync.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_nssa.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_area.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_asbr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_gr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_gr_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_interface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_lsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_route.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_top.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_cli.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/ldp_vty_cmds.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/babel_interface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/babeld.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_cli.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_cmd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim6_mld.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim6_cmd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pbrd/pbr_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pbrd/pbr_debug.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR staticd/libstatic.a Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/bfdd_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/bfdd_cli.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vrrpd/vrrp_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/path_cli.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/path_ted.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_bmp.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/pathd_pcep_la-path_pcep_cli.lo Step #3 - "compile-libfuzzer-coverage-x86_64": SPHINX doc/user/_build/texinfo/frr.texi Step #3 - "compile-libfuzzer-coverage-x86_64": AR mgmtd/libmgmtd.a Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_route.o Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD lib/libfrr.la Step #3 - "compile-libfuzzer-coverage-x86_64": AR bfdd/libbfd.a Step #3 - "compile-libfuzzer-coverage-x86_64": AR ldpd/libldp.a Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD mgmtd/libmgmt_be_nb.la Step #3 - "compile-libfuzzer-coverage-x86_64": AR ospf6d/libospf6.a Step #3 - "compile-libfuzzer-coverage-x86_64": AR pathd/libpath.a Step #3 - "compile-libfuzzer-coverage-x86_64": AR pbrd/libpbr.a Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO mgmtd/libmgmt_be_nb.la.xref Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD pathd/pathd_pcep.la Step #3 - "compile-libfuzzer-coverage-x86_64": AR isisd/libisis.a Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO pathd/pathd_pcep.la.xref Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD bgpd/bgpd_bmp.la Step #3 - "compile-libfuzzer-coverage-x86_64": MAKEINFO doc/user/_build/texinfo/frr.info Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO bgpd/bgpd_bmp.la.xref Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD pimd/mtracebis Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD zebra/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD watchfrr/watchfrr Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD mgmtd/mgmtd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD ripd/ripd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD ripngd/ripngd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD ospf6d/ospf6d Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD isisd/isisd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD isisd/fabricd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD nhrpd/nhrpd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD babeld/babeld Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD ldpd/ldpd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD eigrpd/eigrpd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD pimd/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD pimd/pim6d Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD pbrd/pbrd Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO lib/libfrr.la.xref Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD ospfclient/libfrrospfapiclient.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD staticd/staticd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD pathd/pathd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD bfdd/bfdd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD vrrpd/vrrpd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/permutations Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/gen_northbound_callbacks Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD lib/grammar_sandbox Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/gen_yang_deviations Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD bgpd/rfp-example/rfptest/rfptest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD pimd/test_igmpv3_join Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD pceplib/pcep_pcc Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO ospfclient/libfrrospfapiclient.la.xref Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD ospfclient/ospfclient Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO vrrpd/vrrpd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": AR ospfd/libfrrospf.a Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD ospfd/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO mgmtd/mgmtd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO watchfrr/watchfrr.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO nhrpd/nhrpd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO pbrd/pbrd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO pathd/pathd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO staticd/staticd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO eigrpd/eigrpd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO bfdd/bfdd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO ripd/ripd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO ripngd/ripngd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO babeld/babeld.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO ospf6d/ospf6d.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO ldpd/ldpd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO isisd/fabricd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO isisd/isisd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO pimd/pim6d.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO pimd/pimd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": AR bgpd/libbgp.a Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO ospfd/ospfd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO zebra/zebra.xref Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD bgpd/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD bgpd/bgp_btoa Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO bgpd/bgpd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO frr.xref Step #3 - "compile-libfuzzer-coverage-x86_64": CC vtysh/vtysh_cmd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD vtysh/vtysh Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": + make install Step #3 - "compile-libfuzzer-coverage-x86_64": true Step #3 - "compile-libfuzzer-coverage-x86_64": make install-am Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/lib' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c lib/libfrr.la lib/libfrrcares.la qpb/libfrr_pb.la mgmtd/libmgmt_be_nb.la ospfclient/libfrrospfapiclient.la '/usr/local/lib' Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c lib/.libs/libfrr.so.0.0.0 /usr/local/lib/libfrr.so.0.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libfrr.so.0.0.0 libfrr.so.0 || { rm -f libfrr.so.0 && ln -s libfrr.so.0.0.0 libfrr.so.0; }; }) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libfrr.so.0.0.0 libfrr.so || { rm -f libfrr.so && ln -s libfrr.so.0.0.0 libfrr.so; }; }) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c lib/.libs/libfrr.lai /usr/local/lib/libfrr.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c lib/.libs/libfrrcares.so.0.0.0 /usr/local/lib/libfrrcares.so.0.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libfrrcares.so.0.0.0 libfrrcares.so.0 || { rm -f libfrrcares.so.0 && ln -s libfrrcares.so.0.0.0 libfrrcares.so.0; }; }) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libfrrcares.so.0.0.0 libfrrcares.so || { rm -f libfrrcares.so && ln -s libfrrcares.so.0.0.0 libfrrcares.so; }; }) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c lib/.libs/libfrrcares.lai /usr/local/lib/libfrrcares.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c qpb/.libs/libfrr_pb.so.0.0.0 /usr/local/lib/libfrr_pb.so.0.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libfrr_pb.so.0.0.0 libfrr_pb.so.0 || { rm -f libfrr_pb.so.0 && ln -s libfrr_pb.so.0.0.0 libfrr_pb.so.0; }; }) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libfrr_pb.so.0.0.0 libfrr_pb.so || { rm -f libfrr_pb.so && ln -s libfrr_pb.so.0.0.0 libfrr_pb.so; }; }) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c qpb/.libs/libfrr_pb.lai /usr/local/lib/libfrr_pb.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c mgmtd/.libs/libmgmt_be_nb.so.0.0.0 /usr/local/lib/libmgmt_be_nb.so.0.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libmgmt_be_nb.so.0.0.0 libmgmt_be_nb.so.0 || { rm -f libmgmt_be_nb.so.0 && ln -s libmgmt_be_nb.so.0.0.0 libmgmt_be_nb.so.0; }; }) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libmgmt_be_nb.so.0.0.0 libmgmt_be_nb.so || { rm -f libmgmt_be_nb.so && ln -s libmgmt_be_nb.so.0.0.0 libmgmt_be_nb.so; }; }) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c mgmtd/.libs/libmgmt_be_nb.lai /usr/local/lib/libmgmt_be_nb.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /src/frr; /bin/bash "/src/frr/libtool" --silent --tag CC --mode=relink clang -std=gnu11 -fms-extensions -fno-omit-frame-pointer -funwind-tables -Wextra -Wformat-nonliteral -Wformat-security -Wswitch-enum -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wpointer-arith -Wbad-function-cast -Wwrite-strings -Wundef -Wno-unused-result -Wno-unused-parameter -Wno-missing-field-initializers -fsanitize=fuzzer-no-link -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DFUZZING_OVERRIDE_LLVMFuzzerTestOneInput -export-dynamic -fsanitize=fuzzer-no-link -version-info 0:0:0 -g -o ospfclient/libfrrospfapiclient.la -rpath /usr/local/lib ospfclient/ospf_apiclient.lo lib/libfrr.la -ljson-c -lrt ) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c ospfclient/.libs/libfrrospfapiclient.so.0.0.0T /usr/local/lib/libfrrospfapiclient.so.0.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libfrrospfapiclient.so.0.0.0 libfrrospfapiclient.so.0 || { rm -f libfrrospfapiclient.so.0 && ln -s libfrrospfapiclient.so.0.0.0 libfrrospfapiclient.so.0; }; }) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libfrrospfapiclient.so.0.0.0 libfrrospfapiclient.so || { rm -f libfrrospfapiclient.so && ln -s libfrrospfapiclient.so.0.0.0 libfrrospfapiclient.so; }; }) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c ospfclient/.libs/libfrrospfapiclient.lai /usr/local/lib/libfrrospfapiclient.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c lib/.libs/libfrr.a /usr/local/lib/libfrr.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: chmod 644 /usr/local/lib/libfrr.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: ranlib -D /usr/local/lib/libfrr.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c lib/.libs/libfrrcares.a /usr/local/lib/libfrrcares.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: chmod 644 /usr/local/lib/libfrrcares.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: ranlib -D /usr/local/lib/libfrrcares.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c qpb/.libs/libfrr_pb.a /usr/local/lib/libfrr_pb.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: chmod 644 /usr/local/lib/libfrr_pb.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: ranlib -D /usr/local/lib/libfrr_pb.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c mgmtd/.libs/libmgmt_be_nb.a /usr/local/lib/libmgmt_be_nb.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: chmod 644 /usr/local/lib/libmgmt_be_nb.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: ranlib -D /usr/local/lib/libmgmt_be_nb.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c ospfclient/.libs/libfrrospfapiclient.a /usr/local/lib/libfrrospfapiclient.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: chmod 644 /usr/local/lib/libfrrospfapiclient.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: ranlib -D /usr/local/lib/libfrrospfapiclient.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /usr/local/lib Step #3 - "compile-libfuzzer-coverage-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Libraries have been installed in: Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": If you ever happen to want to link against installed libraries Step #3 - "compile-libfuzzer-coverage-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #3 - "compile-libfuzzer-coverage-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #3 - "compile-libfuzzer-coverage-x86_64": flag during linking and do at least one of the following: Step #3 - "compile-libfuzzer-coverage-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #3 - "compile-libfuzzer-coverage-x86_64": during execution Step #3 - "compile-libfuzzer-coverage-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #3 - "compile-libfuzzer-coverage-x86_64": during linking Step #3 - "compile-libfuzzer-coverage-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #3 - "compile-libfuzzer-coverage-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": See any operating system documentation about shared libraries for Step #3 - "compile-libfuzzer-coverage-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #3 - "compile-libfuzzer-coverage-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/bin' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c pimd/mtracebis vtysh/vtysh '/usr/local/bin' Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c pimd/mtracebis /usr/local/bin/mtracebis Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c vtysh/vtysh /usr/local/bin/vtysh Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/src/bin' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c zebra/zebra watchfrr/watchfrr tools/ssd mgmtd/mgmtd bgpd/bgpd ripd/ripd ripngd/ripngd ospfd/ospfd ospf6d/ospf6d isisd/isisd isisd/fabricd nhrpd/nhrpd ldpd/ldpd babeld/babeld eigrpd/eigrpd pimd/pimd pimd/pim6d pbrd/pbrd staticd/staticd bfdd/bfdd vrrpd/vrrpd pathd/pathd '/src/bin' Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c zebra/zebra /src/bin/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c watchfrr/watchfrr /src/bin/watchfrr Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c tools/ssd /src/bin/ssd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c mgmtd/mgmtd /src/bin/mgmtd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c bgpd/bgpd /src/bin/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c ripd/ripd /src/bin/ripd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c ripngd/ripngd /src/bin/ripngd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c ospfd/ospfd /src/bin/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c ospf6d/ospf6d /src/bin/ospf6d Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c isisd/isisd /src/bin/isisd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c isisd/fabricd /src/bin/fabricd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c nhrpd/nhrpd /src/bin/nhrpd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c ldpd/ldpd /src/bin/ldpd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c babeld/babeld /src/bin/babeld Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c eigrpd/eigrpd /src/bin/eigrpd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c pimd/pimd /src/bin/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c pimd/pim6d /src/bin/pim6d Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c pbrd/pbrd /src/bin/pbrd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c staticd/staticd /src/bin/staticd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c bfdd/bfdd /src/bin/bfdd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c vrrpd/.libs/vrrpd /src/bin/vrrpd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c pathd/pathd /src/bin/pathd Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/src/bin' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c tools/frr-reload tools/frr-reload.py tools/frr tools/frrcommon.sh tools/frrinit.sh tools/generate_support_bundle.py tools/frr_babeltrace.py tools/watchfrr.sh ospfclient/ospfclient.py '/src/bin' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/include/frr/bfdd' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 bfdd/bfddp_packet.h '/usr/local/include/frr/bfdd' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p "/usr/local/share/info" Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 "doc/user/_build/texinfo/frr.info" "/usr/local/share/info" Step #3 - "compile-libfuzzer-coverage-x86_64": [ -z "" ] && --info-dir="/usr/local/share/info" "doc/user/_build/texinfo/frr.info" || true Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash: --info-dir=/usr/local/share/info: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/share/yang' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 yang/frr-affinity-map.yang yang/frr-filter.yang yang/frr-module-translator.yang yang/frr-nexthop.yang yang/frr-test-module.yang yang/frr-if-rmap.yang yang/frr-interface.yang yang/frr-route-map.yang yang/frr-zebra-route-map.yang yang/frr-ospf-route-map.yang yang/frr-ospf6-route-map.yang yang/frr-bgp-filter.yang yang/frr-bgp-route-map.yang yang/frr-vrf.yang yang/frr-route-types.yang yang/frr-routing.yang yang/ietf/ietf-routing-types.yang yang/ietf/ietf-interfaces.yang yang/ietf/ietf-bgp-types.yang yang/frr-bfdd.yang yang/frr-eigrpd.yang yang/frr-ripd.yang yang/frr-ripngd.yang yang/frr-isisd.yang yang/frr-vrrpd.yang yang/frr-staticd.yang yang/frr-zebra.yang yang/frr-gmp.yang yang/frr-pim.yang yang/frr-pim-rp.yang yang/frr-bgp-common-structure.yang yang/frr-bgp-common.yang yang/frr-bgp-common-multiprotocol.yang yang/frr-bgp-neighbor.yang yang/frr-bgp-peer-group.yang yang/frr-deviations-bgp-datacenter.yang yang/frr-bgp-rpki.yang yang/frr-bgp-bmp.yang yang/frr-bgp-types.yang yang/frr-bgp.yang '/usr/local/share/yang' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 yang/frr-ospfd.yang yang/frr-pathd.yang '/usr/local/share/yang' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/include/frr/eigrpd' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 eigrpd/eigrp_dump.h eigrpd/eigrp_topology.h eigrpd/eigrpd.h '/usr/local/include/frr/eigrpd' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/include/frr/mgmtd' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 mgmtd/mgmt_defines.h '/usr/local/include/frr/mgmtd' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/lib/frr/modules' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c zebra/zebra_irdp.la zebra/zebra_cumulus_mlag.la zebra/dplane_fpm_nl.la bgpd/bgpd_bmp.la pathd/pathd_pcep.la '/usr/local/lib/frr/modules' Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c zebra/.libs/zebra_irdp.so /usr/local/lib/frr/modules/zebra_irdp.so Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c zebra/.libs/zebra_irdp.lai /usr/local/lib/frr/modules/zebra_irdp.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c zebra/.libs/zebra_cumulus_mlag.so /usr/local/lib/frr/modules/zebra_cumulus_mlag.so Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c zebra/.libs/zebra_cumulus_mlag.lai /usr/local/lib/frr/modules/zebra_cumulus_mlag.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c zebra/.libs/dplane_fpm_nl.so /usr/local/lib/frr/modules/dplane_fpm_nl.so Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c zebra/.libs/dplane_fpm_nl.lai /usr/local/lib/frr/modules/dplane_fpm_nl.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /src/frr; /bin/bash "/src/frr/libtool" --silent --tag CC --mode=relink clang -std=gnu11 -fms-extensions -fno-omit-frame-pointer -funwind-tables -Wextra -Wformat-nonliteral -Wformat-security -Wswitch-enum -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wpointer-arith -Wbad-function-cast -Wwrite-strings -Wundef -Wno-unused-result -Wno-unused-parameter -Wno-missing-field-initializers -fsanitize=fuzzer-no-link -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DFUZZING_OVERRIDE_LLVMFuzzerTestOneInput -export-dynamic -avoid-version -module -shared -fsanitize=fuzzer-no-link -g -o bgpd/bgpd_bmp.la -rpath /usr/local/lib/frr/modules bgpd/bgp_bmp.lo lib/libfrrcares.la -ljson-c -lrt ) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c bgpd/.libs/bgpd_bmp.soT /usr/local/lib/frr/modules/bgpd_bmp.so Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c bgpd/.libs/bgpd_bmp.lai /usr/local/lib/frr/modules/bgpd_bmp.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c pathd/.libs/pathd_pcep.so /usr/local/lib/frr/modules/pathd_pcep.so Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c pathd/.libs/pathd_pcep.lai /usr/local/lib/frr/modules/pathd_pcep.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /usr/local/lib/frr/modules Step #3 - "compile-libfuzzer-coverage-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Libraries have been installed in: Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/frr/modules Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": If you ever happen to want to link against installed libraries Step #3 - "compile-libfuzzer-coverage-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #3 - "compile-libfuzzer-coverage-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #3 - "compile-libfuzzer-coverage-x86_64": flag during linking and do at least one of the following: Step #3 - "compile-libfuzzer-coverage-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #3 - "compile-libfuzzer-coverage-x86_64": during execution Step #3 - "compile-libfuzzer-coverage-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #3 - "compile-libfuzzer-coverage-x86_64": during linking Step #3 - "compile-libfuzzer-coverage-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #3 - "compile-libfuzzer-coverage-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": See any operating system documentation about shared libraries for Step #3 - "compile-libfuzzer-coverage-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #3 - "compile-libfuzzer-coverage-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/include/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 lib/route_types.h lib/version.h '/usr/local/include/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/include/frr/ospfapi' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ospfclient/ospf_apiclient.h '/usr/local/include/frr/ospfapi' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/include/frr/ospfd' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ospfd/ospf_api.h ospfd/ospf_asbr.h ospfd/ospf_dump.h ospfd/ospf_dump_api.h ospfd/ospf_ism.h ospfd/ospf_lsa.h ospfd/ospf_lsdb.h ospfd/ospf_nsm.h ospfd/ospf_opaque.h ospfd/ospfd.h '/usr/local/include/frr/ospfd' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/include/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 lib/admin_group.h lib/affinitymap.h lib/agg_table.h lib/asn.h lib/atomlist.h lib/base64.h lib/bfd.h lib/bitfield.h lib/buffer.h lib/checksum.h lib/mlag.h lib/command.h lib/command_graph.h lib/command_match.h lib/compiler.h lib/cspf.h lib/csv.h lib/darr.h lib/db.h lib/debug.h lib/defaults.h lib/distribute.h lib/ferr.h lib/filter.h lib/flex_algo.h lib/freebsd-queue.h lib/frrlua.h lib/frrscript.h lib/frr_pthread.h lib/frratomic.h lib/frrcu.h lib/frrstr.h lib/graph.h lib/hash.h lib/hook.h lib/iana_afi.h lib/id_alloc.h lib/if.h lib/if_rmap.h lib/imsg.h '/usr/local/include/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 lib/ipaddr.h lib/iso.h lib/jhash.h lib/json.h lib/keychain.h lib/ldp_sync.h lib/lib_errors.h lib/lib_vty.h lib/libfrr.h lib/libfrr_trace.h lib/libospf.h lib/linklist.h lib/link_state.h lib/log.h lib/log_vty.h lib/md5.h lib/memory.h lib/mgmt.pb-c.h lib/mgmt_be_client.h lib/mgmt_fe_client.h lib/mgmt_msg.h lib/mgmt_pb.h lib/module.h lib/monotime.h lib/mpls.h lib/srv6.h lib/network.h lib/nexthop.h lib/nexthop_group.h lib/nexthop_group_private.h lib/northbound.h lib/northbound_cli.h lib/northbound_db.h lib/ns.h lib/openbsd-queue.h lib/openbsd-tree.h lib/plist.h lib/prefix.h lib/printfrr.h lib/privs.h '/usr/local/include/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 lib/ptm_lib.h lib/pullwr.h lib/pw.h lib/qobj.h lib/queue.h lib/ringbuf.h lib/routemap.h lib/route_opaque.h lib/sbuf.h lib/seqlock.h lib/sha256.h lib/sigevent.h lib/skiplist.h lib/smux.h lib/sockopt.h lib/sockunion.h lib/spf_backoff.h lib/segment_routing.h lib/srcdest_table.h lib/srte.h lib/stream.h lib/systemd.h lib/table.h lib/termtable.h lib/frrevent.h lib/trace.h lib/typerb.h lib/typesafe.h lib/vector.h lib/vlan.h lib/vrf.h lib/vrf_int.h lib/vty.h lib/vxlan.h lib/wheel.h lib/workqueue.h lib/xref.h lib/yang.h lib/yang_translator.h lib/yang_wrappers.h '/usr/local/include/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 lib/zclient.h lib/zebra.h lib/zlog.h lib/zlog_5424.h lib/zlog_live.h lib/zlog_targets.h lib/pbr.h lib/tc.h lib/routing_nb.h lib/assert/assert.h lib/resolver.h '/usr/local/include/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/share/man/man1' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 doc/manpages/_build/man/frr.1 doc/manpages/_build/man/vtysh.1 '/usr/local/share/man/man1' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/share/man/man8' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 doc/manpages/_build/man/frr-zebra.8 doc/manpages/_build/man/frr-watchfrr.8 doc/manpages/_build/man/frr-bgpd.8 doc/manpages/_build/man/frr-ripd.8 doc/manpages/_build/man/frr-ripngd.8 doc/manpages/_build/man/frr-ospfd.8 doc/manpages/_build/man/frr-ospf6d.8 doc/manpages/_build/man/frr-isisd.8 doc/manpages/_build/man/frr-nhrpd.8 doc/manpages/_build/man/frr-ldpd.8 doc/manpages/_build/man/frr-eigrpd.8 doc/manpages/_build/man/frr-pimd.8 doc/manpages/_build/man/mtracebis.8 doc/manpages/_build/man/frr-pbrd.8 doc/manpages/_build/man/frr-staticd.8 doc/manpages/_build/man/frr-bfdd.8 doc/manpages/_build/man/frr-vrrpd.8 '/usr/local/share/man/man8' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ./lib/.libs/libfrr.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/bin/bgpd /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/bin/ospfd /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/bin/pimd /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/bin/zebra /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/corpi Step #3 - "compile-libfuzzer-coverage-x86_64": + find . -type d -maxdepth 1 Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": find: warning: you have specified the global option -maxdepth after the argument -type, but global options are not positional, i.e., -maxdepth affects tests specified before it as well as those specified after it. Please specify global options before other arguments. Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/._seed_corpus.zip ./LICENSE ./README.md ./bgpd ./bird ./ospfd ./pimd ./vrrpd ./zebra Step #3 - "compile-libfuzzer-coverage-x86_64": adding: LICENSE (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: README.md (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/./ospfd_seed_corpus.zip ./ospfd/README.md ./ospfd/gen ./ospfd/seed Step #3 - "compile-libfuzzer-coverage-x86_64": adding: README.md (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/./bgpd_seed_corpus.zip ./bgpd/README.md ./bgpd/gen ./bgpd/seed Step #3 - "compile-libfuzzer-coverage-x86_64": adding: README.md (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/./pimd_seed_corpus.zip ./pimd/README.md ./pimd/gen ./pimd/seed Step #3 - "compile-libfuzzer-coverage-x86_64": adding: README.md (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/./bird_seed_corpus.zip ./bird/README.md ./bird/gen Step #3 - "compile-libfuzzer-coverage-x86_64": adding: README.md (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/./zebra_seed_corpus.zip ./zebra/README.md ./zebra/zapi Step #3 - "compile-libfuzzer-coverage-x86_64": adding: README.md (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/./.git_seed_corpus.zip ./.git/HEAD ./.git/branches ./.git/config ./.git/description ./.git/hooks ./.git/index ./.git/info ./.git/logs ./.git/objects ./.git/packed-refs ./.git/refs ./.git/shallow Step #3 - "compile-libfuzzer-coverage-x86_64": adding: HEAD (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: config (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: description (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: index (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: packed-refs (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shallow (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/./vrrpd_seed_corpus.zip ./vrrpd/README.md ./vrrpd/gen ./vrrpd/seed Step #3 - "compile-libfuzzer-coverage-x86_64": adding: README.md (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + find /workspace/out/libfuzzer-coverage-x86_64 -maxdepth 1 -type f -executable Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + grep LLVMFuzzerTestOneInput /workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/ospfd libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libpcre2-8.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/ospfd libyang Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libyang Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libyang Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libyang.so.2 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/ospfd libelf Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libelf Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libelf Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: missing destination file operand after '/workspace/out/libfuzzer-coverage-x86_64/lib/' Step #3 - "compile-libfuzzer-coverage-x86_64": Try 'cp --help' for more information. Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/ospfd libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libjson-c.so.4 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/ospfd libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libprotobuf-c.so.1 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + grep LLVMFuzzerTestOneInput /workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/bgpd libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libpcre2-8.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/bgpd libyang Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libyang Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libyang Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/libyang.so.2 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: '/workspace/out/libfuzzer-coverage-x86_64/lib/libyang.so.2' and '/workspace/out/libfuzzer-coverage-x86_64/lib/libyang.so.2' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/bgpd libelf Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libelf Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libelf Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: missing destination file operand after '/workspace/out/libfuzzer-coverage-x86_64/lib/' Step #3 - "compile-libfuzzer-coverage-x86_64": Try 'cp --help' for more information. Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/bgpd libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/libjson-c.so.4 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: '/workspace/out/libfuzzer-coverage-x86_64/lib/libjson-c.so.4' and '/workspace/out/libfuzzer-coverage-x86_64/lib/libjson-c.so.4' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/bgpd libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/libprotobuf-c.so.1 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: '/workspace/out/libfuzzer-coverage-x86_64/lib/libprotobuf-c.so.1' and '/workspace/out/libfuzzer-coverage-x86_64/lib/libprotobuf-c.so.1' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + grep LLVMFuzzerTestOneInput /workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/pimd libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libpcre2-8.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/pimd libyang Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libyang Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libyang Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/libyang.so.2 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: '/workspace/out/libfuzzer-coverage-x86_64/lib/libyang.so.2' and '/workspace/out/libfuzzer-coverage-x86_64/lib/libyang.so.2' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/pimd libelf Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libelf Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libelf Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: missing destination file operand after '/workspace/out/libfuzzer-coverage-x86_64/lib/' Step #3 - "compile-libfuzzer-coverage-x86_64": Try 'cp --help' for more information. Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/pimd libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/libjson-c.so.4 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: '/workspace/out/libfuzzer-coverage-x86_64/lib/libjson-c.so.4' and '/workspace/out/libfuzzer-coverage-x86_64/lib/libjson-c.so.4' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/pimd libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/libprotobuf-c.so.1 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: '/workspace/out/libfuzzer-coverage-x86_64/lib/libprotobuf-c.so.1' and '/workspace/out/libfuzzer-coverage-x86_64/lib/libprotobuf-c.so.1' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + grep LLVMFuzzerTestOneInput /workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/zebra libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libpcre2-8.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/zebra libyang Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libyang Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libyang Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/libyang.so.2 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: '/workspace/out/libfuzzer-coverage-x86_64/lib/libyang.so.2' and '/workspace/out/libfuzzer-coverage-x86_64/lib/libyang.so.2' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/zebra libelf Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libelf Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libelf Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: missing destination file operand after '/workspace/out/libfuzzer-coverage-x86_64/lib/' Step #3 - "compile-libfuzzer-coverage-x86_64": Try 'cp --help' for more information. Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/zebra libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/libjson-c.so.4 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: '/workspace/out/libfuzzer-coverage-x86_64/lib/libjson-c.so.4' and '/workspace/out/libfuzzer-coverage-x86_64/lib/libjson-c.so.4' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/zebra libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/libprotobuf-c.so.1 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: '/workspace/out/libfuzzer-coverage-x86_64/lib/libprotobuf-c.so.1' and '/workspace/out/libfuzzer-coverage-x86_64/lib/libprotobuf-c.so.1' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + grep LLVMFuzzerTestOneInput /workspace/out/libfuzzer-coverage-x86_64/llvm-symbolizer Step #3 - "compile-libfuzzer-coverage-x86_64": + continue Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --remove-needed libpcre2-8.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib/libyang.so.2 Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 800687449569: Already exists Step #4: 67cc84ed39bf: Already exists Step #4: 4f9c5aaef41d: Pulling fs layer Step #4: 70a3154e11f3: Pulling fs layer Step #4: 4fab6a53b47e: Pulling fs layer Step #4: 2c8974b97e3f: Pulling fs layer Step #4: fa34d2d81dbe: Pulling fs layer Step #4: 25703bb604aa: Pulling fs layer Step #4: c73cf34df98f: Pulling fs layer Step #4: 52a1fd76d509: Pulling fs layer Step #4: 6887dca9f6f7: Pulling fs layer Step #4: 9d450e2f2926: Pulling fs layer Step #4: caeaffc0bf5a: Pulling fs layer Step #4: 5bddf29a1eb5: Pulling fs layer Step #4: 5123d679bab9: Pulling fs layer Step #4: cd3fe814a4bf: Pulling fs layer Step #4: 9d450e2f2926: Waiting Step #4: fa34d2d81dbe: Waiting Step #4: 5123d679bab9: Waiting Step #4: 2c8974b97e3f: Waiting Step #4: 25703bb604aa: Waiting Step #4: c73cf34df98f: Waiting Step #4: cd3fe814a4bf: Waiting Step #4: caeaffc0bf5a: Waiting Step #4: 5bddf29a1eb5: Waiting Step #4: 6887dca9f6f7: Waiting Step #4: 52a1fd76d509: Waiting Step #4: 4fab6a53b47e: Download complete Step #4: 4f9c5aaef41d: Verifying Checksum Step #4: 4f9c5aaef41d: Download complete Step #4: 70a3154e11f3: Verifying Checksum Step #4: 70a3154e11f3: Download complete Step #4: fa34d2d81dbe: Verifying Checksum Step #4: fa34d2d81dbe: Download complete Step #4: 25703bb604aa: Download complete Step #4: c73cf34df98f: Download complete Step #4: 4f9c5aaef41d: Pull complete Step #4: 6887dca9f6f7: Verifying Checksum Step #4: 6887dca9f6f7: Download complete Step #4: 52a1fd76d509: Verifying Checksum Step #4: 52a1fd76d509: Download complete Step #4: 70a3154e11f3: Pull complete Step #4: 4fab6a53b47e: Pull complete Step #4: 2c8974b97e3f: Verifying Checksum Step #4: 2c8974b97e3f: Download complete Step #4: caeaffc0bf5a: Verifying Checksum Step #4: caeaffc0bf5a: Download complete Step #4: 5bddf29a1eb5: Download complete Step #4: cd3fe814a4bf: Download complete Step #4: 9d450e2f2926: Verifying Checksum Step #4: 9d450e2f2926: Download complete Step #4: 5123d679bab9: Verifying Checksum Step #4: 5123d679bab9: Download complete Step #4: 2c8974b97e3f: Pull complete Step #4: fa34d2d81dbe: Pull complete Step #4: 25703bb604aa: Pull complete Step #4: c73cf34df98f: Pull complete Step #4: 52a1fd76d509: Pull complete Step #4: 6887dca9f6f7: Pull complete Step #4: 9d450e2f2926: Pull complete Step #4: caeaffc0bf5a: Pull complete Step #4: 5bddf29a1eb5: Pull complete Step #4: 5123d679bab9: Pull complete Step #4: cd3fe814a4bf: Pull complete Step #4: Digest: sha256:f6046c5172da95c6c285c79de830b29f4115d542fe22b864a5dbc1432da29528 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running ospfd Step #5: Running bgpd Step #5: Running pimd Step #5: Running zebra Step #5: Error occured while running ospfd: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3276462523 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: MERGE-OUTER: 3243 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3276487501 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 0 processed earlier; will process 3243 files now Step #5: #1 pulse cov: 610 ft: 611 exec/s: 0 rss: 33Mb Step #5: #2 pulse cov: 611 ft: 619 exec/s: 0 rss: 33Mb Step #5: #4 pulse cov: 611 ft: 619 exec/s: 0 rss: 33Mb Step #5: #8 pulse cov: 611 ft: 619 exec/s: 0 rss: 33Mb Step #5: #16 pulse cov: 639 ft: 648 exec/s: 0 rss: 33Mb Step #5: #32 pulse cov: 640 ft: 649 exec/s: 0 rss: 33Mb Step #5: #64 pulse cov: 642 ft: 651 exec/s: 0 rss: 33Mb Step #5: #128 pulse cov: 686 ft: 706 exec/s: 0 rss: 33Mb Step #5: #256 pulse cov: 694 ft: 715 exec/s: 0 rss: 33Mb Step #5: #512 pulse cov: 876 ft: 1067 exec/s: 0 rss: 34Mb Step #5: #1024 pulse cov: 992 ft: 1235 exec/s: 0 rss: 34Mb Step #5: #2048 pulse cov: 1470 ft: 2167 exec/s: 0 rss: 34Mb Step #5: #3243 DONE cov: 1548 ft: 5029 exec/s: 0 rss: 45Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==74==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc3294210 T74) Step #5: ==74==The signal is caused by a READ memory access. Step #5: ==74==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdb34d828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb34d82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb34d60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==74==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3278100159 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==88==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa744b580 T88) Step #5: ==88==The signal is caused by a READ memory access. Step #5: ==88==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f165c3be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f165c3bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f165c39c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==88==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3278973381 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==94==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc262a6a0 T94) Step #5: ==94==The signal is caused by a READ memory access. Step #5: ==94==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4e18dbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e18dbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e18d9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==94==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3279844692 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff07f16350 T106) Step #5: ==106==The signal is caused by a READ memory access. Step #5: ==106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1da66fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1da66fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1da66db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3280711298 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe93dcee90 T118) Step #5: ==118==The signal is caused by a READ memory access. Step #5: ==118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0d898e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d898e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d898c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3281576130 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbb7a61c0 T129) Step #5: ==129==The signal is caused by a READ memory access. Step #5: ==129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f792fe318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f792fe31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f792fe0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3282445565 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecec96dd0 T138) Step #5: ==138==The signal is caused by a READ memory access. Step #5: ==138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff92551e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff92551ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9254fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3283313376 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda0ecf290 T150) Step #5: ==150==The signal is caused by a READ memory access. Step #5: ==150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42be3ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42be3cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42be3ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3284181293 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcc2fc530 T162) Step #5: ==162==The signal is caused by a READ memory access. Step #5: ==162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fabc69688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabc6968a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabc6946082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3285048976 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2c613260 T173) Step #5: ==173==The signal is caused by a READ memory access. Step #5: ==173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4f7a83b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f7a83ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f7a819082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3285919244 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd73d43b40 T182) Step #5: ==182==The signal is caused by a READ memory access. Step #5: ==182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f61680938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6168093a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6168071082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3286794538 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd08c81970 T194) Step #5: ==194==The signal is caused by a READ memory access. Step #5: ==194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1d20cf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d20cf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d20cd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3287671868 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd46f7b310 T206) Step #5: ==206==The signal is caused by a READ memory access. Step #5: ==206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbc9022e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc9022ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc9020c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3288549652 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5934b1c0 T221) Step #5: ==221==The signal is caused by a READ memory access. Step #5: ==221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fde818bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde818bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde8189b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3289421467 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff992b1a70 T233) Step #5: ==233==The signal is caused by a READ memory access. Step #5: ==233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faebd9888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faebd988a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faebd966082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3290290131 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc68fdace0 T245) Step #5: ==245==The signal is caused by a READ memory access. Step #5: ==245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff4861628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff486162a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff486140082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3291158047 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca51729b0 T257) Step #5: ==257==The signal is caused by a READ memory access. Step #5: ==257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8c4316d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c4316da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c4314b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3292036161 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==267==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7b8ad800 T267) Step #5: ==267==The signal is caused by a READ memory access. Step #5: ==267==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fece60cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fece60cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fece60aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==267==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3292903643 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==277==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffce0dfe0 T277) Step #5: ==277==The signal is caused by a READ memory access. Step #5: ==277==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4fd1b3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4fd1b3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fd1b1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3293773799 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==288==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe85ba2df0 T288) Step #5: ==288==The signal is caused by a READ memory access. Step #5: ==288==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fca6f83e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca6f83ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca6f81c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3294641331 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec2bb8650 T297) Step #5: ==297==The signal is caused by a READ memory access. Step #5: ==297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7378eea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7378eeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7378ec8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3295513388 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==309==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcdd75d40 T309) Step #5: ==309==The signal is caused by a READ memory access. Step #5: ==309==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc4510078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc451007a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc450fe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3296374069 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd03cb54e0 T321) Step #5: ==321==The signal is caused by a READ memory access. Step #5: ==321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff1bbe7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1bbe7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1bbe5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3297247370 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde5031700 T333) Step #5: ==333==The signal is caused by a READ memory access. Step #5: ==333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb9ec3268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9ec326a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9ec304082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3298118184 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8cf84840 T345) Step #5: ==345==The signal is caused by a READ memory access. Step #5: ==345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa1b42868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1b4286a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1b4264082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3298991695 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==357==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd2ef8390 T357) Step #5: ==357==The signal is caused by a READ memory access. Step #5: ==357==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32e4ed38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32e4ed3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32e4eb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3299852518 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff39639c10 T369) Step #5: ==369==The signal is caused by a READ memory access. Step #5: ==369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f02342f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02342f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02342d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3300729256 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7345ff90 T381) Step #5: ==381==The signal is caused by a READ memory access. Step #5: ==381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ada3518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ada351a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ada32f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3301606015 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe3643b80 T393) Step #5: ==393==The signal is caused by a READ memory access. Step #5: ==393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f33dba218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33dba21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33db9ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3302478413 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe39f1fce0 T405) Step #5: ==405==The signal is caused by a READ memory access. Step #5: ==405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f877c3f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f877c3f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f877c3d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3303354280 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==417==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffccb7c0bd0 T417) Step #5: ==417==The signal is caused by a READ memory access. Step #5: ==417==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2cbd4b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2cbd4b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cbd492082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3304227407 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee2972c80 T429) Step #5: ==429==The signal is caused by a READ memory access. Step #5: ==429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4e0437a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e0437aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e04358082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3305098741 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdabeda5c0 T441) Step #5: ==441==The signal is caused by a READ memory access. Step #5: ==441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f024b28a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f024b28aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f024b268082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3305973378 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde4890cb0 T453) Step #5: ==453==The signal is caused by a READ memory access. Step #5: ==453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe0caeba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0caebaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0cae98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3306844403 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef216da40 T465) Step #5: ==465==The signal is caused by a READ memory access. Step #5: ==465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2d14ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2d14eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2d14cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3307712628 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6c2ab2f0 T477) Step #5: ==477==The signal is caused by a READ memory access. Step #5: ==477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb2c2a838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2c2a83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2c2a61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3308586268 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==489==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8fad1e90 T489) Step #5: ==489==The signal is caused by a READ memory access. Step #5: ==489==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc7659978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc765997a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc765975082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3309452894 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd782f3d10 T501) Step #5: ==501==The signal is caused by a READ memory access. Step #5: ==501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f85ba9db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85ba9dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85ba9b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3310326974 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffccfc9d30 T513) Step #5: ==513==The signal is caused by a READ memory access. Step #5: ==513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9862a698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9862a69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9862a47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3311205541 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5c3aa4e0 T525) Step #5: ==525==The signal is caused by a READ memory access. Step #5: ==525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0cd5b5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0cd5b5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cd5b3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3312079099 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecbff9ef0 T537) Step #5: ==537==The signal is caused by a READ memory access. Step #5: ==537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efde74b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efde74b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efde7495082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3312942541 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4e9724d0 T549) Step #5: ==549==The signal is caused by a READ memory access. Step #5: ==549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faf665f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf665f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf665d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3313820099 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbc02a100 T561) Step #5: ==561==The signal is caused by a READ memory access. Step #5: ==561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe160df08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe160df0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe160dce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3314694235 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd22dd5b0 T573) Step #5: ==573==The signal is caused by a READ memory access. Step #5: ==573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa0f28c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa0f28c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0f28a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3315567078 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8f27c260 T585) Step #5: ==585==The signal is caused by a READ memory access. Step #5: ==585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6a5ebbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a5ebbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a5eb9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3316436737 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe979dbf50 T597) Step #5: ==597==The signal is caused by a READ memory access. Step #5: ==597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0d0c2218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d0c221a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d0c1ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3317306177 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==607==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb3722c80 T607) Step #5: ==607==The signal is caused by a READ memory access. Step #5: ==607==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2b82a258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b82a25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b82a03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==607==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3318173524 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde46d7290 T617) Step #5: ==617==The signal is caused by a READ memory access. Step #5: ==617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f609c2e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f609c2e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f609c2c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3319050255 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeba122300 T629) Step #5: ==629==The signal is caused by a READ memory access. Step #5: ==629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa786a138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa786a13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7869f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3319928363 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd7eaea20 T641) Step #5: ==641==The signal is caused by a READ memory access. Step #5: ==641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5fade408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5fade40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fade1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3320808183 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe4f0f920 T653) Step #5: ==653==The signal is caused by a READ memory access. Step #5: ==653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe50ca818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe50ca81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe50ca5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3321683267 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5491df20 T665) Step #5: ==665==The signal is caused by a READ memory access. Step #5: ==665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7effd63e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7effd63e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effd63c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3322560419 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff093b5660 T677) Step #5: ==677==The signal is caused by a READ memory access. Step #5: ==677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f76044128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7604412a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76043f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3323433864 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca66ea9a0 T689) Step #5: ==689==The signal is caused by a READ memory access. Step #5: ==689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb900bd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb900bd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb900baf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3324303190 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8b2d6970 T701) Step #5: ==701==The signal is caused by a READ memory access. Step #5: ==701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff67eac68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff67eac6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff67eaa4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3325174370 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4d6d07b0 T713) Step #5: ==713==The signal is caused by a READ memory access. Step #5: ==713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb7255768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb725576a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb725554082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3326049401 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==724==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd767e2ec0 T724) Step #5: ==724==The signal is caused by a READ memory access. Step #5: ==724==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe7c09b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7c09b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7c0991082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3326921266 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff75df18a0 T733) Step #5: ==733==The signal is caused by a READ memory access. Step #5: ==733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8cacd248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8cacd24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cacd02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3327800357 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebda5b030 T745) Step #5: ==745==The signal is caused by a READ memory access. Step #5: ==745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f270d5fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f270d5fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f270d5d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3328679380 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd950efd0 T757) Step #5: ==757==The signal is caused by a READ memory access. Step #5: ==757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f02c72668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02c7266a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02c7244082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3329551837 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4a7ed070 T769) Step #5: ==769==The signal is caused by a READ memory access. Step #5: ==769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f21b96428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21b9642a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21b9620082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3330427354 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7e6d8500 T781) Step #5: ==781==The signal is caused by a READ memory access. Step #5: ==781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc7de1e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7de1e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7de1c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3331306028 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9eb8d680 T793) Step #5: ==793==The signal is caused by a READ memory access. Step #5: ==793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f94c6a888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94c6a88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94c6a66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 64 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3332181607 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe951f6db0 T805) Step #5: ==805==The signal is caused by a READ memory access. Step #5: ==805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f073abed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f073abeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f073abcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3333048120 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc6170900 T817) Step #5: ==817==The signal is caused by a READ memory access. Step #5: ==817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4d5285a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d5285aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d52838082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3333936178 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff87e16e40 T829) Step #5: ==829==The signal is caused by a READ memory access. Step #5: ==829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0da04948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0da0494a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0da0472082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3334809814 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==841==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2ce72fb0 T841) Step #5: ==841==The signal is caused by a READ memory access. Step #5: ==841==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9accd008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9accd00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9acccde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3335678673 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0c73dc20 T853) Step #5: ==853==The signal is caused by a READ memory access. Step #5: ==853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efd3cd998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd3cd99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd3cd77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3336554170 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe98bc93f0 T865) Step #5: ==865==The signal is caused by a READ memory access. Step #5: ==865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3237bff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3237bffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3237bdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3337420576 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==877==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcaa35e8d0 T877) Step #5: ==877==The signal is caused by a READ memory access. Step #5: ==877==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f29561d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29561d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29561b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3338293607 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==889==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc56da6200 T889) Step #5: ==889==The signal is caused by a READ memory access. Step #5: ==889==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f645a9d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f645a9d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f645a9b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3339162264 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8581d720 T901) Step #5: ==901==The signal is caused by a READ memory access. Step #5: ==901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f26c411c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26c411ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26c40fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3340046522 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff4fdb4a0 T913) Step #5: ==913==The signal is caused by a READ memory access. Step #5: ==913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7f357d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f357d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f357ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3340916871 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda0bcb210 T925) Step #5: ==925==The signal is caused by a READ memory access. Step #5: ==925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f80520178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8052017a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8051ff5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3341795212 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc84f3780 T937) Step #5: ==937==The signal is caused by a READ memory access. Step #5: ==937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f03d855e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03d855ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03d853c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3342666987 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==948==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde9e769f0 T948) Step #5: ==948==The signal is caused by a READ memory access. Step #5: ==948==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0d687ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d687baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d68798082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3343539656 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==959==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc9d82030 T959) Step #5: ==959==The signal is caused by a READ memory access. Step #5: ==959==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1c568668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c56866a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c56844082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3344422299 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9a957790 T969) Step #5: ==969==The signal is caused by a READ memory access. Step #5: ==969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb7bdf7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb7bdf7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7bdf5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 79 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3345294779 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc2bd21e0 T981) Step #5: ==981==The signal is caused by a READ memory access. Step #5: ==981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbb88db08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb88db0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb88d8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 80 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3346170534 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7d35a0d0 T993) Step #5: ==993==The signal is caused by a READ memory access. Step #5: ==993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe49d5ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe49d5eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe49d5c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 81 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3347044140 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa4d594d0 T1005) Step #5: ==1005==The signal is caused by a READ memory access. Step #5: ==1005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fee1c8e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee1c8e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee1c8be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 82 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3347915133 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2951c8d0 T1017) Step #5: ==1017==The signal is caused by a READ memory access. Step #5: ==1017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efc487dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc487dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc487bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 83 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3348790069 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc11cfc000 T1029) Step #5: ==1029==The signal is caused by a READ memory access. Step #5: ==1029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9ed4a548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ed4a54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ed4a32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 84 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3349667280 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1041==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc1cf5710 T1041) Step #5: ==1041==The signal is caused by a READ memory access. Step #5: ==1041==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5d868028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d86802a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d867e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 85 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3350544504 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeec705520 T1053) Step #5: ==1053==The signal is caused by a READ memory access. Step #5: ==1053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbb8aea88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb8aea8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb8ae86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 86 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3351415682 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb2f0d480 T1065) Step #5: ==1065==The signal is caused by a READ memory access. Step #5: ==1065==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcf83cab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf83caba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf83c89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 87 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3352297165 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1077==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff83143820 T1077) Step #5: ==1077==The signal is caused by a READ memory access. Step #5: ==1077==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f34135ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34135aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f341358a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 88 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3353170642 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff723507b0 T1089) Step #5: ==1089==The signal is caused by a READ memory access. Step #5: ==1089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6465bdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6465bdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6465bba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 89 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3354042870 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1101==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec8ea1320 T1101) Step #5: ==1101==The signal is caused by a READ memory access. Step #5: ==1101==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f21992888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2199288a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2199266082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 90 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3354924080 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4ccf39e0 T1113) Step #5: ==1113==The signal is caused by a READ memory access. Step #5: ==1113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5bc6c998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5bc6c99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bc6c77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 91 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3355787927 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff75e6ff60 T1125) Step #5: ==1125==The signal is caused by a READ memory access. Step #5: ==1125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f456230e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f456230ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45622ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 92 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3356664527 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4c7566e0 T1137) Step #5: ==1137==The signal is caused by a READ memory access. Step #5: ==1137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8b8192b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b8192ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b81909082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 93 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3357537079 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9ae09720 T1149) Step #5: ==1149==The signal is caused by a READ memory access. Step #5: ==1149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f75844428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7584442a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7584420082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 94 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3358409198 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff35746680 T1161) Step #5: ==1161==The signal is caused by a READ memory access. Step #5: ==1161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2a9b3c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a9b3c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a9b3a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 95 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3359280126 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7f78ead0 T1173) Step #5: ==1173==The signal is caused by a READ memory access. Step #5: ==1173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe0aac4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0aac4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0aac2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 96 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3360148577 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffaf5d0150 T1185) Step #5: ==1185==The signal is caused by a READ memory access. Step #5: ==1185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0513b838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0513b83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0513b61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 97 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3361022069 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4b85b280 T1197) Step #5: ==1197==The signal is caused by a READ memory access. Step #5: ==1197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc1172218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc117221a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1171ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 98 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3361892846 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc457f3da0 T1209) Step #5: ==1209==The signal is caused by a READ memory access. Step #5: ==1209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f89892cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89892cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89892aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 99 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3362758060 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecabe2df0 T1221) Step #5: ==1221==The signal is caused by a READ memory access. Step #5: ==1221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9fd3eb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9fd3eb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fd3e8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3363632558 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfb06a540 T1233) Step #5: ==1233==The signal is caused by a READ memory access. Step #5: ==1233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0c80d108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c80d10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c80cee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3364503885 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1243==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc08ef8980 T1243) Step #5: ==1243==The signal is caused by a READ memory access. Step #5: ==1243==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f23a04e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23a04e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23a04c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1243==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3365374801 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefcf027f0 T1253) Step #5: ==1253==The signal is caused by a READ memory access. Step #5: ==1253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6c90e288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c90e28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c90e06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3366237784 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdad46c250 T1265) Step #5: ==1265==The signal is caused by a READ memory access. Step #5: ==1265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f83c5cd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f83c5cd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83c5cb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3367115618 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1277==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd306e8a80 T1277) Step #5: ==1277==The signal is caused by a READ memory access. Step #5: ==1277==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fabad12a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabad12aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabad108082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3367987453 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1289==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2855faf0 T1289) Step #5: ==1289==The signal is caused by a READ memory access. Step #5: ==1289==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f955f5ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f955f5aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f955f58c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3368858515 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8252bc10 T1301) Step #5: ==1301==The signal is caused by a READ memory access. Step #5: ==1301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f21f96608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21f9660a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21f963e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3369727843 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1313==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4447d020 T1313) Step #5: ==1313==The signal is caused by a READ memory access. Step #5: ==1313==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42772528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4277252a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4277230082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3370600122 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd94d669e0 T1325) Step #5: ==1325==The signal is caused by a READ memory access. Step #5: ==1325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f18a8f638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18a8f63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18a8f41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3371478371 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1336==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc770df5c0 T1336) Step #5: ==1336==The signal is caused by a READ memory access. Step #5: ==1336==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4b07a798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b07a79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b07a57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3372351563 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd737f8410 T1345) Step #5: ==1345==The signal is caused by a READ memory access. Step #5: ==1345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe3282d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3282d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3282b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3373231502 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1357==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfd71f9c0 T1357) Step #5: ==1357==The signal is caused by a READ memory access. Step #5: ==1357==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f53566cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53566cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53566aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3374110973 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1cae5670 T1369) Step #5: ==1369==The signal is caused by a READ memory access. Step #5: ==1369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fef623558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef62355a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef62333082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3374973268 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdb0f0ad0 T1381) Step #5: ==1381==The signal is caused by a READ memory access. Step #5: ==1381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3d28c178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d28c17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d28bf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3375842118 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe342471e0 T1393) Step #5: ==1393==The signal is caused by a READ memory access. Step #5: ==1393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdfd38b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdfd38b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfd3895082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3376715053 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc76eb81b0 T1405) Step #5: ==1405==The signal is caused by a READ memory access. Step #5: ==1405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f58671f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f58671f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58671d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3377585204 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1417==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddc6dbdd0 T1417) Step #5: ==1417==The signal is caused by a READ memory access. Step #5: ==1417==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9d4e7f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d4e7f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d4e7ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3378457630 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2ff42800 T1429) Step #5: ==1429==The signal is caused by a READ memory access. Step #5: ==1429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0be032f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0be032fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0be030d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3379332212 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff43f33620 T1441) Step #5: ==1441==The signal is caused by a READ memory access. Step #5: ==1441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f80ef0bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80ef0bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80ef09a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3380199305 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd38c290c0 T1453) Step #5: ==1453==The signal is caused by a READ memory access. Step #5: ==1453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f94272458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9427245a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9427223082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3381069946 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2bb38490 T1465) Step #5: ==1465==The signal is caused by a READ memory access. Step #5: ==1465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa7657868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa765786a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa765764082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3381942155 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff43235a00 T1477) Step #5: ==1477==The signal is caused by a READ memory access. Step #5: ==1477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f85e4eca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85e4ecaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85e4ea8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3382814308 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1489==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf12848b0 T1489) Step #5: ==1489==The signal is caused by a READ memory access. Step #5: ==1489==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f726ea448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f726ea44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f726ea22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3383686956 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc04fa4300 T1501) Step #5: ==1501==The signal is caused by a READ memory access. Step #5: ==1501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe1c0ac68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe1c0ac6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1c0aa4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3384553155 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe41267de0 T1513) Step #5: ==1513==The signal is caused by a READ memory access. Step #5: ==1513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3de14df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3de14dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3de14bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3385427273 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecd59e530 T1525) Step #5: ==1525==The signal is caused by a READ memory access. Step #5: ==1525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8f79fc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f79fc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f79fa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3386295107 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff50638950 T1537) Step #5: ==1537==The signal is caused by a READ memory access. Step #5: ==1537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f519ff168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f519ff16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f519fef4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3387169672 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1a019130 T1549) Step #5: ==1549==The signal is caused by a READ memory access. Step #5: ==1549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f845c5cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f845c5cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f845c5ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3388033281 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff15120380 T1561) Step #5: ==1561==The signal is caused by a READ memory access. Step #5: ==1561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff4eb1e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4eb1e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4eb1bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3388910703 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc19120430 T1573) Step #5: ==1573==The signal is caused by a READ memory access. Step #5: ==1573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb1257dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1257dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1257bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3389790309 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2933fe40 T1585) Step #5: ==1585==The signal is caused by a READ memory access. Step #5: ==1585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f11a7ae78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11a7ae7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11a7ac5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3390659638 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff887ab9d0 T1597) Step #5: ==1597==The signal is caused by a READ memory access. Step #5: ==1597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdc3af758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc3af75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc3af53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3391530563 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe60ab9c40 T1609) Step #5: ==1609==The signal is caused by a READ memory access. Step #5: ==1609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e065b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e065b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e06594082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3392405887 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8e1a3e70 T1621) Step #5: ==1621==The signal is caused by a READ memory access. Step #5: ==1621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8b393e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b393e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b393c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3393287647 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf0f08a70 T1633) Step #5: ==1633==The signal is caused by a READ memory access. Step #5: ==1633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fab1233a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab1233aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab12318082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3394157023 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1643==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2e52b650 T1643) Step #5: ==1643==The signal is caused by a READ memory access. Step #5: ==1643==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1beebe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1beebe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1beebc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1643==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3395027689 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9391c6b0 T1653) Step #5: ==1653==The signal is caused by a READ memory access. Step #5: ==1653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fca670b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca670b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca6708f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3395900143 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0ca41a50 T1665) Step #5: ==1665==The signal is caused by a READ memory access. Step #5: ==1665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff5c40838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5c4083a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5c4061082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3396782785 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc784c8010 T1677) Step #5: ==1677==The signal is caused by a READ memory access. Step #5: ==1677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1c23f588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c23f58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c23f36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3397658289 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1688==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe048eb990 T1688) Step #5: ==1688==The signal is caused by a READ memory access. Step #5: ==1688==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0ade4898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ade489a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ade467082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3398526978 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc97950db0 T1697) Step #5: ==1697==The signal is caused by a READ memory access. Step #5: ==1697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f23459d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23459d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23459b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3399396217 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8ec0cfd0 T1709) Step #5: ==1709==The signal is caused by a READ memory access. Step #5: ==1709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f99dfa158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99dfa15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99df9f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3400265777 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcafa66090 T1721) Step #5: ==1721==The signal is caused by a READ memory access. Step #5: ==1721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0f357718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f35771a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f3574f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3401138214 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefd99ac20 T1733) Step #5: ==1733==The signal is caused by a READ memory access. Step #5: ==1733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0fb4f538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0fb4f53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fb4f31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3402013983 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd085d2d70 T1745) Step #5: ==1745==The signal is caused by a READ memory access. Step #5: ==1745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8393cc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8393cc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8393c9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3402885985 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc564d44c0 T1757) Step #5: ==1757==The signal is caused by a READ memory access. Step #5: ==1757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0b8378b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b8378ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b83769082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3403758937 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc4267620 T1769) Step #5: ==1769==The signal is caused by a READ memory access. Step #5: ==1769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7eff479798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff47979a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff47957082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3404632038 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe985c87b0 T1781) Step #5: ==1781==The signal is caused by a READ memory access. Step #5: ==1781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff4984b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4984b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff498497082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3405509050 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdde8cf7c0 T1793) Step #5: ==1793==The signal is caused by a READ memory access. Step #5: ==1793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbba46928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbba4692a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbba4670082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3406379503 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffacf0ae10 T1805) Step #5: ==1805==The signal is caused by a READ memory access. Step #5: ==1805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f09ff7868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f09ff786a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09ff764082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3407250389 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe93c5f80 T1817) Step #5: ==1817==The signal is caused by a READ memory access. Step #5: ==1817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5f3e5de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f3e5dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f3e5bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3408121127 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4f02cb50 T1830) Step #5: ==1830==The signal is caused by a READ memory access. Step #5: ==1830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8bacd938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8bacd93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bacd71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3408996039 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc56df99e0 T1846) Step #5: ==1846==The signal is caused by a READ memory access. Step #5: ==1846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fee32ab08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee32ab0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee32a8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3409870329 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd669db170 T1862) Step #5: ==1862==The signal is caused by a READ memory access. Step #5: ==1862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32b9f628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32b9f62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32b9f40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3410746458 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff55f2b7b0 T1878) Step #5: ==1878==The signal is caused by a READ memory access. Step #5: ==1878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb97634e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb97634ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb97632c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3411616367 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd64975ea0 T1894) Step #5: ==1894==The signal is caused by a READ memory access. Step #5: ==1894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8a0f4248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a0f424a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a0f402082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412485552 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd537824f0 T1910) Step #5: ==1910==The signal is caused by a READ memory access. Step #5: ==1910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbe352bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe352bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe3529a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3413355510 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6d7565f0 T1926) Step #5: ==1926==The signal is caused by a READ memory access. Step #5: ==1926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcc12a348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc12a34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc12a12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3414225985 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8f9e97f0 T1942) Step #5: ==1942==The signal is caused by a READ memory access. Step #5: ==1942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f18c2db08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18c2db0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18c2d8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3415103912 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff998d0a40 T1958) Step #5: ==1958==The signal is caused by a READ memory access. Step #5: ==1958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f744a7998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f744a799a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f744a777082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3415982904 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2a457b90 T1974) Step #5: ==1974==The signal is caused by a READ memory access. Step #5: ==1974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39cad2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39cad2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39cad0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3416861417 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9aa123b0 T1990) Step #5: ==1990==The signal is caused by a READ memory access. Step #5: ==1990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f37ab2c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37ab2c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37ab2a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3417738663 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4919a790 T2006) Step #5: ==2006==The signal is caused by a READ memory access. Step #5: ==2006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5b71df28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b71df2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b71dd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3418607423 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9d947b90 T2022) Step #5: ==2022==The signal is caused by a READ memory access. Step #5: ==2022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f46728958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4672895a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4672873082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3419480302 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe709636c0 T2038) Step #5: ==2038==The signal is caused by a READ memory access. Step #5: ==2038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f59f438a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59f438aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59f4368082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3420352737 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff57a878e0 T2054) Step #5: ==2054==The signal is caused by a READ memory access. Step #5: ==2054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd7e3a6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7e3a6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7e3a48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3421232257 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc82083540 T2070) Step #5: ==2070==The signal is caused by a READ memory access. Step #5: ==2070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc5128f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc5128f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5128d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422109231 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe847d4960 T2086) Step #5: ==2086==The signal is caused by a READ memory access. Step #5: ==2086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f82189b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82189b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8218992082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422978677 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf68b5260 T2102) Step #5: ==2102==The signal is caused by a READ memory access. Step #5: ==2102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f460b67c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f460b67ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f460b65a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3423859553 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3e9a7780 T2118) Step #5: ==2118==The signal is caused by a READ memory access. Step #5: ==2118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f19698a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f19698a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1969884082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3424732179 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2132==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd94546140 T2132) Step #5: ==2132==The signal is caused by a READ memory access. Step #5: ==2132==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f31489208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3148920a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31488fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3425600918 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8e1812b0 T2146) Step #5: ==2146==The signal is caused by a READ memory access. Step #5: ==2146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f086c25e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f086c25ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f086c23c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426472283 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6599a690 T2162) Step #5: ==2162==The signal is caused by a READ memory access. Step #5: ==2162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8d78d318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d78d31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d78d0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3427350463 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8f7dc770 T2178) Step #5: ==2178==The signal is caused by a READ memory access. Step #5: ==2178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa1c3e8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1c3e8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1c3e6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3428223366 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6f5886a0 T2193) Step #5: ==2193==The signal is caused by a READ memory access. Step #5: ==2193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9e853d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e853d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e853b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3429098234 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2208==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcb7847a0 T2208) Step #5: ==2208==The signal is caused by a READ memory access. Step #5: ==2208==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa84bdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa84bdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa84bbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3429964496 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2fcd4080 T2222) Step #5: ==2222==The signal is caused by a READ memory access. Step #5: ==2222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f95ea30d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95ea30da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95ea2eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3430835640 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb056bc20 T2238) Step #5: ==2238==The signal is caused by a READ memory access. Step #5: ==2238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0b859dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b859dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b859ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431709595 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb7a194f0 T2254) Step #5: ==2254==The signal is caused by a READ memory access. Step #5: ==2254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0baa7d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0baa7d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0baa7af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3432572913 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefe2ae1f0 T2270) Step #5: ==2270==The signal is caused by a READ memory access. Step #5: ==2270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f01fe9168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f01fe916a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01fe8f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433438286 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde71cabf0 T2286) Step #5: ==2286==The signal is caused by a READ memory access. Step #5: ==2286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc53bdb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc53bdb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc53bd92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3434309502 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7b875760 T2302) Step #5: ==2302==The signal is caused by a READ memory access. Step #5: ==2302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8fbbaa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8fbbaa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fbba80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3435181905 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9eaeb6b0 T2318) Step #5: ==2318==The signal is caused by a READ memory access. Step #5: ==2318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f270b30c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f270b30ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f270b2ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3436044904 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc03585760 T2334) Step #5: ==2334==The signal is caused by a READ memory access. Step #5: ==2334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe206b298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe206b29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe206b07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3436915462 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe65d23340 T2350) Step #5: ==2350==The signal is caused by a READ memory access. Step #5: ==2350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5c2b3368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c2b336a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c2b314082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3437788630 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff25144790 T2366) Step #5: ==2366==The signal is caused by a READ memory access. Step #5: ==2366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8c530208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c53020a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c52ffe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3438666564 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7af4d9f0 T2382) Step #5: ==2382==The signal is caused by a READ memory access. Step #5: ==2382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f011ea808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f011ea80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f011ea5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3439543688 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc50da5280 T2398) Step #5: ==2398==The signal is caused by a READ memory access. Step #5: ==2398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f88d473c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f88d473ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88d471a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440420100 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8f193d00 T2414) Step #5: ==2414==The signal is caused by a READ memory access. Step #5: ==2414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f488540c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f488540ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48853ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3441291165 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb65f7870 T2430) Step #5: ==2430==The signal is caused by a READ memory access. Step #5: ==2430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7a0dea98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a0dea9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a0de87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3442166609 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf0387a00 T2446) Step #5: ==2446==The signal is caused by a READ memory access. Step #5: ==2446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f48254f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48254f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48254cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3443036563 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec64d8500 T2462) Step #5: ==2462==The signal is caused by a READ memory access. Step #5: ==2462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5b93f468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b93f46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b93f24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3443899626 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe87175280 T2478) Step #5: ==2478==The signal is caused by a READ memory access. Step #5: ==2478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3dd60078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3dd6007a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dd5fe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3444769968 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcaaa667f0 T2494) Step #5: ==2494==The signal is caused by a READ memory access. Step #5: ==2494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe03da698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe03da69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe03da47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3445638341 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca203fed0 T2510) Step #5: ==2510==The signal is caused by a READ memory access. Step #5: ==2510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f76acd058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f76acd05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76acce3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446512068 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7f81edc0 T2526) Step #5: ==2526==The signal is caused by a READ memory access. Step #5: ==2526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd58f4818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd58f481a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd58f45f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3447382849 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd23040930 T2542) Step #5: ==2542==The signal is caused by a READ memory access. Step #5: ==2542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff78fe0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff78fe0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff78fdea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3448252534 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeaf1ae950 T2558) Step #5: ==2558==The signal is caused by a READ memory access. Step #5: ==2558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7f2a2cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f2a2cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f2a2ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3449125198 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2572==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff486978f0 T2572) Step #5: ==2572==The signal is caused by a READ memory access. Step #5: ==2572==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4a6f8b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a6f8b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a6f894082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3450002514 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffccdd4880 T2586) Step #5: ==2586==The signal is caused by a READ memory access. Step #5: ==2586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3b9f6598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b9f659a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b9f637082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3450871792 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8f36aa30 T2602) Step #5: ==2602==The signal is caused by a READ memory access. Step #5: ==2602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faec0cce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faec0ccea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faec0cac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3451742206 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea04c6bb0 T2618) Step #5: ==2618==The signal is caused by a READ memory access. Step #5: ==2618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3f419548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f41954a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f41932082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3452617988 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe235bee40 T2634) Step #5: ==2634==The signal is caused by a READ memory access. Step #5: ==2634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f61febbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61febbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61feb99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453488827 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd4e89760 T2650) Step #5: ==2650==The signal is caused by a READ memory access. Step #5: ==2650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd0730f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd0730f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0730d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3454356404 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce9eb42f0 T2666) Step #5: ==2666==The signal is caused by a READ memory access. Step #5: ==2666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdfb9ccc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdfb9ccca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfb9caa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3455230823 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc23a61bc0 T2682) Step #5: ==2682==The signal is caused by a READ memory access. Step #5: ==2682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0fa60648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0fa6064a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fa6042082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456103089 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7cc09a30 T2698) Step #5: ==2698==The signal is caused by a READ memory access. Step #5: ==2698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fecc485a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fecc485aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecc4838082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456979159 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdee61ac60 T2713) Step #5: ==2713==The signal is caused by a READ memory access. Step #5: ==2713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f19f20d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f19f20d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19f20b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3457852068 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2728==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8c812220 T2728) Step #5: ==2728==The signal is caused by a READ memory access. Step #5: ==2728==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f76754338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7675433a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7675411082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3458724925 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdecd481e0 T2742) Step #5: ==2742==The signal is caused by a READ memory access. Step #5: ==2742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f63ed58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f63ed5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f63eb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3459594371 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff81472e00 T2758) Step #5: ==2758==The signal is caused by a READ memory access. Step #5: ==2758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f76a0a7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f76a0a7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76a0a5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3460465791 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce19bb7f0 T2774) Step #5: ==2774==The signal is caused by a READ memory access. Step #5: ==2774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4d7d6d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d7d6d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d7d6b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3461341651 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6b9c2510 T2790) Step #5: ==2790==The signal is caused by a READ memory access. Step #5: ==2790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f51745528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5174552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5174530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3462217932 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3f3c8780 T2806) Step #5: ==2806==The signal is caused by a READ memory access. Step #5: ==2806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f986a38c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f986a38ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f986a36a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3463089155 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeae1259c0 T2822) Step #5: ==2822==The signal is caused by a READ memory access. Step #5: ==2822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f191c6998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f191c699a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f191c677082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3463958763 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffaab37940 T2838) Step #5: ==2838==The signal is caused by a READ memory access. Step #5: ==2838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5e332d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e332d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e332b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3464826411 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf4929190 T2854) Step #5: ==2854==The signal is caused by a READ memory access. Step #5: ==2854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f97576608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9757660a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f975763e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465699474 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3b0bbc50 T2870) Step #5: ==2870==The signal is caused by a READ memory access. Step #5: ==2870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fccab7cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fccab7cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccab7ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3466565640 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc47f689f0 T2886) Step #5: ==2886==The signal is caused by a READ memory access. Step #5: ==2886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8472d538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8472d53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8472d31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3467432025 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd92e4c4e0 T2902) Step #5: ==2902==The signal is caused by a READ memory access. Step #5: ==2902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4285ada8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4285adaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4285ab8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468306298 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc902dec50 T2918) Step #5: ==2918==The signal is caused by a READ memory access. Step #5: ==2918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa505b5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa505b5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa505b3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3469175393 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce16bd040 T2934) Step #5: ==2934==The signal is caused by a READ memory access. Step #5: ==2934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2599a838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2599a83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2599a61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470042908 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcaef93c80 T2950) Step #5: ==2950==The signal is caused by a READ memory access. Step #5: ==2950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1b807e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b807e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b807c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470916792 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3c1330c0 T2966) Step #5: ==2966==The signal is caused by a READ memory access. Step #5: ==2966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc017fcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc017fcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc017faa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3471790821 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffe3ede00 T2981) Step #5: ==2981==The signal is caused by a READ memory access. Step #5: ==2981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f64d855b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64d855ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64d8539082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3472664182 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2997==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee0628670 T2997) Step #5: ==2997==The signal is caused by a READ memory access. Step #5: ==2997==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4cda4f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4cda4f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cda4d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3473536174 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3012==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeef35ffd0 T3012) Step #5: ==3012==The signal is caused by a READ memory access. Step #5: ==3012==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f717da838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f717da83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f717da61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3474406501 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3027==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2e6e3370 T3027) Step #5: ==3027==The signal is caused by a READ memory access. Step #5: ==3027==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4432f8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4432f8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4432f6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475270504 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeede99b00 T3038) Step #5: ==3038==The signal is caused by a READ memory access. Step #5: ==3038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f780fbb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f780fbb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f780fb8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3476143263 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc44b08ce0 T3054) Step #5: ==3054==The signal is caused by a READ memory access. Step #5: ==3054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5bf24318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5bf2431a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bf240f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477011584 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9518e490 T3070) Step #5: ==3070==The signal is caused by a READ memory access. Step #5: ==3070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f80e93cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80e93cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80e93aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477885720 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7eb94f50 T3086) Step #5: ==3086==The signal is caused by a READ memory access. Step #5: ==3086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7d4d41d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d4d41da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d4d3fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3478752062 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff36fedc10 T3102) Step #5: ==3102==The signal is caused by a READ memory access. Step #5: ==3102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f73ee9098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73ee909a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73ee8e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3479625729 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1ae24500 T3118) Step #5: ==3118==The signal is caused by a READ memory access. Step #5: ==3118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1d8d2d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d8d2d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d8d2b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3480500243 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3bc2eda0 T3134) Step #5: ==3134==The signal is caused by a READ memory access. Step #5: ==3134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f016887d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f016887da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f016885b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3481380334 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc03e7b50 T3150) Step #5: ==3150==The signal is caused by a READ memory access. Step #5: ==3150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc6998498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc699849a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc699827082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3482255111 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff692defa0 T3166) Step #5: ==3166==The signal is caused by a READ memory access. Step #5: ==3166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe41779e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe41779ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe41777c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3483123253 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc5d87d70 T3182) Step #5: ==3182==The signal is caused by a READ memory access. Step #5: ==3182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0a922358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a92235a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a92213082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3483989029 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfd93a140 T3198) Step #5: ==3198==The signal is caused by a READ memory access. Step #5: ==3198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f95d6b7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95d6b7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95d6b5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3484866913 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeea334d90 T3214) Step #5: ==3214==The signal is caused by a READ memory access. Step #5: ==3214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f5ddb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f5ddb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f5dd97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485737226 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff284254d0 T3229) Step #5: ==3229==The signal is caused by a READ memory access. Step #5: ==3229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f48ba9d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48ba9d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48ba9b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3486616204 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8424ff30 T3242) Step #5: ==3242==The signal is caused by a READ memory access. Step #5: ==3242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8b21b298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b21b29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b21b07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487492973 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa1cfc660 T3258) Step #5: ==3258==The signal is caused by a READ memory access. Step #5: ==3258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5819a608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5819a60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5819a3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3488365143 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec1fe00f0 T3274) Step #5: ==3274==The signal is caused by a READ memory access. Step #5: ==3274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f31a38cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31a38cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31a38aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3489237694 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd79cff340 T3290) Step #5: ==3290==The signal is caused by a READ memory access. Step #5: ==3290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbfae82c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbfae82ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfae80a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490119561 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4f3bdff0 T3306) Step #5: ==3306==The signal is caused by a READ memory access. Step #5: ==3306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd66c3768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd66c376a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd66c354082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490992733 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd29336220 T3322) Step #5: ==3322==The signal is caused by a READ memory access. Step #5: ==3322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6003c858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6003c85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6003c63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3491867065 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3aba74a0 T3338) Step #5: ==3338==The signal is caused by a READ memory access. Step #5: ==3338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0dcf96d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0dcf96da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dcf94b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3492742887 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe955b9810 T3354) Step #5: ==3354==The signal is caused by a READ memory access. Step #5: ==3354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff466afc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff466afca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff466ada082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3493618745 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb116cb60 T3370) Step #5: ==3370==The signal is caused by a READ memory access. Step #5: ==3370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa4f6a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa4f6a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa4f684082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494487526 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8e4cf230 T3386) Step #5: ==3386==The signal is caused by a READ memory access. Step #5: ==3386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f01acd2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f01acd2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01acd08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3495359653 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdeaba0930 T3402) Step #5: ==3402==The signal is caused by a READ memory access. Step #5: ==3402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa1c4a468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1c4a46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1c4a24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3496234252 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcda103720 T3418) Step #5: ==3418==The signal is caused by a READ memory access. Step #5: ==3418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbb3d0248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb3d024a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb3d002082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497110882 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0d581200 T3434) Step #5: ==3434==The signal is caused by a READ memory access. Step #5: ==3434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1f806b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f806b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f80695082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497973082 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffac9eb370 T3450) Step #5: ==3450==The signal is caused by a READ memory access. Step #5: ==3450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4e20bdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e20bdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e20bbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3498854320 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4ba20000 T3466) Step #5: ==3466==The signal is caused by a READ memory access. Step #5: ==3466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f503f6528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f503f652a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f503f630082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3499725605 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5a40c980 T3482) Step #5: ==3482==The signal is caused by a READ memory access. Step #5: ==3482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2ebea4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ebea4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ebea2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3500594683 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3496==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd07547ec0 T3496) Step #5: ==3496==The signal is caused by a READ memory access. Step #5: ==3496==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f549b7668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f549b766a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f549b744082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3501467962 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd55c22900 T3510) Step #5: ==3510==The signal is caused by a READ memory access. Step #5: ==3510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f74ba76a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74ba76aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74ba748082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3502345879 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7a657ea0 T3526) Step #5: ==3526==The signal is caused by a READ memory access. Step #5: ==3526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f34a54978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34a5497a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34a5475082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3503208981 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff28be79b0 T3542) Step #5: ==3542==The signal is caused by a READ memory access. Step #5: ==3542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff861b8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff861b8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff861b6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504083636 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeea7a5ea0 T3558) Step #5: ==3558==The signal is caused by a READ memory access. Step #5: ==3558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8efcab78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8efcab7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8efca95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504953945 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe6845c20 T3574) Step #5: ==3574==The signal is caused by a READ memory access. Step #5: ==3574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1eb7ab98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1eb7ab9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1eb7a97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3505829093 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc95257dd0 T3590) Step #5: ==3590==The signal is caused by a READ memory access. Step #5: ==3590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6900d5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6900d5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6900d39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3506696948 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe64306a10 T3606) Step #5: ==3606==The signal is caused by a READ memory access. Step #5: ==3606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f99bc43f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99bc43fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99bc41d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3507569854 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0a48d4f0 T3622) Step #5: ==3622==The signal is caused by a READ memory access. Step #5: ==3622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2c7d5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2c7d5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2c7d3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508441105 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8a70ee80 T3638) Step #5: ==3638==The signal is caused by a READ memory access. Step #5: ==3638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa2549028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa254902a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2548e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3509318278 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5db6b040 T3654) Step #5: ==3654==The signal is caused by a READ memory access. Step #5: ==3654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f66c32e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66c32e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66c32c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3510192729 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6e97cf10 T3670) Step #5: ==3670==The signal is caused by a READ memory access. Step #5: ==3670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f01688338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0168833a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0168811082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3511061931 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0d789540 T3686) Step #5: ==3686==The signal is caused by a READ memory access. Step #5: ==3686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb0d84e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0d84e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0d84c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3511942112 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca8fd22d0 T3702) Step #5: ==3702==The signal is caused by a READ memory access. Step #5: ==3702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f16ab2598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16ab259a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16ab237082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3512815066 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec0e26690 T3718) Step #5: ==3718==The signal is caused by a READ memory access. Step #5: ==3718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff220cd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff220cd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff220cb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3513685864 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6499dcb0 T3734) Step #5: ==3734==The signal is caused by a READ memory access. Step #5: ==3734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f972ecae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f972ecaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f972ec8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3514559454 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0bf817a0 T3750) Step #5: ==3750==The signal is caused by a READ memory access. Step #5: ==3750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f95dfe4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95dfe4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95dfe29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3515428226 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0e358ff0 T3766) Step #5: ==3766==The signal is caused by a READ memory access. Step #5: ==3766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcd4b91b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd4b91ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd4b8f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3516330471 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdce44acb0 T3782) Step #5: ==3782==The signal is caused by a READ memory access. Step #5: ==3782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2ee5f028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ee5f02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ee5ee0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3517200617 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec517a440 T3797) Step #5: ==3797==The signal is caused by a READ memory access. Step #5: ==3797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1afef858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1afef85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1afef63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518062738 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd59c389c0 T3810) Step #5: ==3810==The signal is caused by a READ memory access. Step #5: ==3810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f896ec198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f896ec19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f896ebf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518939799 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4d5328f0 T3826) Step #5: ==3826==The signal is caused by a READ memory access. Step #5: ==3826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f41813e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41813e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41813bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3519808774 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe750b5e0 T3842) Step #5: ==3842==The signal is caused by a READ memory access. Step #5: ==3842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1cdfbb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1cdfbb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cdfb96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3520678687 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddac8e940 T3858) Step #5: ==3858==The signal is caused by a READ memory access. Step #5: ==3858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc0a439e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc0a439ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0a437c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3521549503 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd478038a0 T3874) Step #5: ==3874==The signal is caused by a READ memory access. Step #5: ==3874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f35528a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35528a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3552884082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3522421311 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9bcaab60 T3890) Step #5: ==3890==The signal is caused by a READ memory access. Step #5: ==3890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa1d0c7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1d0c7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1d0c5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3523292695 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff57f63800 T3906) Step #5: ==3906==The signal is caused by a READ memory access. Step #5: ==3906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3e6a6708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e6a670a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e6a64e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3524163954 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5cc81830 T3922) Step #5: ==3922==The signal is caused by a READ memory access. Step #5: ==3922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f470b32f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f470b32fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f470b30d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3525034513 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe02a95350 T3937) Step #5: ==3937==The signal is caused by a READ memory access. Step #5: ==3937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff51f8c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff51f8c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff51f89e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3525908774 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8d398a50 T3950) Step #5: ==3950==The signal is caused by a READ memory access. Step #5: ==3950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff17f39d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff17f39da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff17f37b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3526784120 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffbf29ef0 T3966) Step #5: ==3966==The signal is caused by a READ memory access. Step #5: ==3966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4594eab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4594eaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4594e89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3527662294 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff62221120 T3982) Step #5: ==3982==The signal is caused by a READ memory access. Step #5: ==3982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe0c84ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0c84ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0c848b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3528531110 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3b2ce0f0 T3998) Step #5: ==3998==The signal is caused by a READ memory access. Step #5: ==3998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e87e438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e87e43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e87e21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3529407087 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe202255f0 T4014) Step #5: ==4014==The signal is caused by a READ memory access. Step #5: ==4014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f024fb098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f024fb09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f024fae7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3530285721 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc057f0330 T4030) Step #5: ==4030==The signal is caused by a READ memory access. Step #5: ==4030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe71b7508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe71b750a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe71b72e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3531158542 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa8b8d290 T4046) Step #5: ==4046==The signal is caused by a READ memory access. Step #5: ==4046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f83b528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f83b52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f83b30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3532033501 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd45789b70 T4062) Step #5: ==4062==The signal is caused by a READ memory access. Step #5: ==4062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff7d94498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7d9449a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7d9427082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3532906672 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4efefc50 T4078) Step #5: ==4078==The signal is caused by a READ memory access. Step #5: ==4078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f45eccbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45eccbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45ecc9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533773764 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd90a1a320 T4094) Step #5: ==4094==The signal is caused by a READ memory access. Step #5: ==4094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb5b23248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5b2324a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5b2302082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3534649073 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf49c1080 T4110) Step #5: ==4110==The signal is caused by a READ memory access. Step #5: ==4110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb18d1838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb18d183a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb18d161082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3535524670 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffced9f7170 T4126) Step #5: ==4126==The signal is caused by a READ memory access. Step #5: ==4126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f497afbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f497afbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f497af9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3536435198 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc75ce8c0 T4142) Step #5: ==4142==The signal is caused by a READ memory access. Step #5: ==4142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb5fd80c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5fd80ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5fd7ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3537318438 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffeeaf3bf0 T4158) Step #5: ==4158==The signal is caused by a READ memory access. Step #5: ==4158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc9299bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc9299bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc929999082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3538193516 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe22fe4a80 T4174) Step #5: ==4174==The signal is caused by a READ memory access. Step #5: ==4174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f71673b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f71673b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7167397082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3539055918 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7528ef90 T4190) Step #5: ==4190==The signal is caused by a READ memory access. Step #5: ==4190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f96c7a4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96c7a4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96c7a29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3539928090 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe397a5e00 T4206) Step #5: ==4206==The signal is caused by a READ memory access. Step #5: ==4206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcbf783f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcbf783fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbf781d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3540796752 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc072dd6e0 T4222) Step #5: ==4222==The signal is caused by a READ memory access. Step #5: ==4222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe88192a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe88192aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe881908082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3541661215 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc461d240 T4238) Step #5: ==4238==The signal is caused by a READ memory access. Step #5: ==4238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1aa6d478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1aa6d47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aa6d25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3542530718 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb9b26220 T4254) Step #5: ==4254==The signal is caused by a READ memory access. Step #5: ==4254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb8cb18a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8cb18aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8cb168082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3543404303 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4f13f3a0 T4270) Step #5: ==4270==The signal is caused by a READ memory access. Step #5: ==4270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f682ba398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f682ba39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f682ba17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3544282320 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda7f708c0 T4286) Step #5: ==4286==The signal is caused by a READ memory access. Step #5: ==4286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcfb1be38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfb1be3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfb1bc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3545153832 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1ec86dc0 T4302) Step #5: ==4302==The signal is caused by a READ memory access. Step #5: ==4302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f226df188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f226df18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f226def6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3546023880 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff58e82cf0 T4318) Step #5: ==4318==The signal is caused by a READ memory access. Step #5: ==4318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f78bc25e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f78bc25ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78bc23c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3546892252 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb3e1ec00 T4334) Step #5: ==4334==The signal is caused by a READ memory access. Step #5: ==4334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feedabad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feedabada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feedab8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3547763746 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0e505f50 T4350) Step #5: ==4350==The signal is caused by a READ memory access. Step #5: ==4350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc6209f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc6209f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6209d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3548633379 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5c0a3a80 T4366) Step #5: ==4366==The signal is caused by a READ memory access. Step #5: ==4366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f976ca298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f976ca29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f976ca07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3549510691 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5ec4f530 T4382) Step #5: ==4382==The signal is caused by a READ memory access. Step #5: ==4382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f182dabf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f182dabfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f182da9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3550375091 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4396==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd200bac0 T4396) Step #5: ==4396==The signal is caused by a READ memory access. Step #5: ==4396==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa75dd0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa75dd0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa75dce8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3551251875 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3d014290 T4406) Step #5: ==4406==The signal is caused by a READ memory access. Step #5: ==4406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f30d7a068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f30d7a06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30d79e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3552135930 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdae2d65b0 T4422) Step #5: ==4422==The signal is caused by a READ memory access. Step #5: ==4422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb27b9718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb27b971a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb27b94f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3553004684 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6820ecf0 T4438) Step #5: ==4438==The signal is caused by a READ memory access. Step #5: ==4438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcc463ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc463cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc463ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3553877140 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc181b5a90 T4454) Step #5: ==4454==The signal is caused by a READ memory access. Step #5: ==4454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe57c49c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe57c49ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe57c47a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3554745000 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc73d5b8a0 T4470) Step #5: ==4470==The signal is caused by a READ memory access. Step #5: ==4470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f41f16028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41f1602a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41f15e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3555609465 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4e997be0 T4486) Step #5: ==4486==The signal is caused by a READ memory access. Step #5: ==4486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f309a6478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f309a647a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f309a625082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3556486321 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdea292760 T4502) Step #5: ==4502==The signal is caused by a READ memory access. Step #5: ==4502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdb3f01a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb3f01aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb3eff8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3557363510 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef9d29360 T4518) Step #5: ==4518==The signal is caused by a READ memory access. Step #5: ==4518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1572a608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1572a60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1572a3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3558230381 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6fa04a40 T4534) Step #5: ==4534==The signal is caused by a READ memory access. Step #5: ==4534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f45bf4b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45bf4b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45bf48e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3559105974 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcebd44c90 T4550) Step #5: ==4550==The signal is caused by a READ memory access. Step #5: ==4550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb2148728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb214872a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb214850082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3559979721 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8728d9c0 T4566) Step #5: ==4566==The signal is caused by a READ memory access. Step #5: ==4566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f950de318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f950de31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f950de0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3560849916 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5742aa10 T4582) Step #5: ==4582==The signal is caused by a READ memory access. Step #5: ==4582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f43591038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4359103a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43590e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3561731121 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1dfb6bf0 T4598) Step #5: ==4598==The signal is caused by a READ memory access. Step #5: ==4598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f44d0a048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44d0a04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44d09e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3562609674 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd249a7b10 T4614) Step #5: ==4614==The signal is caused by a READ memory access. Step #5: ==4614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe92598a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe92598aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe925968082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3563476707 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb24887a0 T4630) Step #5: ==4630==The signal is caused by a READ memory access. Step #5: ==4630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f201616d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f201616da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f201614b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3564350999 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce7a5e410 T4646) Step #5: ==4646==The signal is caused by a READ memory access. Step #5: ==4646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc1d0a678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1d0a67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1d0a45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3565221580 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd5a93c60 T4662) Step #5: ==4662==The signal is caused by a READ memory access. Step #5: ==4662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f44548628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4454862a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4454840082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3566091206 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6e24a850 T4678) Step #5: ==4678==The signal is caused by a READ memory access. Step #5: ==4678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa1928388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa192838a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa192816082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3566965607 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd03aae060 T4694) Step #5: ==4694==The signal is caused by a READ memory access. Step #5: ==4694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3d2eeb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d2eeb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d2ee90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3567841146 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe2e46e30 T4710) Step #5: ==4710==The signal is caused by a READ memory access. Step #5: ==4710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7b953178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b95317a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b952f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3568710337 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd117c6290 T4726) Step #5: ==4726==The signal is caused by a READ memory access. Step #5: ==4726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42f7c4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42f7c4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42f7c2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3569587515 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7402b7a0 T4742) Step #5: ==4742==The signal is caused by a READ memory access. Step #5: ==4742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7957de28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7957de2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7957dc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3570459628 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7004d020 T4758) Step #5: ==4758==The signal is caused by a READ memory access. Step #5: ==4758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3fa80a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3fa80a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fa8083082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3571332674 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd142d1950 T4774) Step #5: ==4774==The signal is caused by a READ memory access. Step #5: ==4774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fde98d6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde98d6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde98d4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572207467 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9aa4d300 T4790) Step #5: ==4790==The signal is caused by a READ memory access. Step #5: ==4790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f77fa5648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f77fa564a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77fa542082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3573070174 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea0be5ca0 T4806) Step #5: ==4806==The signal is caused by a READ memory access. Step #5: ==4806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7287aaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7287aafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7287a8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3573933259 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc352b2390 T4822) Step #5: ==4822==The signal is caused by a READ memory access. Step #5: ==4822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5fa4438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5fa443a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5fa421082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3574804624 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3ce073c0 T4838) Step #5: ==4838==The signal is caused by a READ memory access. Step #5: ==4838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd02be698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd02be69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd02be47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3575667997 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb82982e0 T4854) Step #5: ==4854==The signal is caused by a READ memory access. Step #5: ==4854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0bf15a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0bf15a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bf1583082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3576539273 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd38af58e0 T4869) Step #5: ==4869==The signal is caused by a READ memory access. Step #5: ==4869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f19037028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1903702a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19036e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3577409724 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd105926d0 T4882) Step #5: ==4882==The signal is caused by a READ memory access. Step #5: ==4882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5bdf3288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5bdf328a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bdf306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3578276550 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4896==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd275dec50 T4896) Step #5: ==4896==The signal is caused by a READ memory access. Step #5: ==4896==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f27635a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f27635a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f276357f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3579152089 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4912==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc81916a00 T4912) Step #5: ==4912==The signal is caused by a READ memory access. Step #5: ==4912==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0e1e94e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e1e94ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e1e92c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3580024134 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4928==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9c9e24b0 T4928) Step #5: ==4928==The signal is caused by a READ memory access. Step #5: ==4928==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcd10a768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd10a76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd10a54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3580899620 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe61774d60 T4941) Step #5: ==4941==The signal is caused by a READ memory access. Step #5: ==4941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f21375c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21375c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21375a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3581771633 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4956==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8bbc6ec0 T4956) Step #5: ==4956==The signal is caused by a READ memory access. Step #5: ==4956==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff3a3f2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff3a3f2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3a3f0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3582642293 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd27bf7fe0 T4970) Step #5: ==4970==The signal is caused by a READ memory access. Step #5: ==4970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f99def598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99def59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99def37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3583520189 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd30ab03e0 T4986) Step #5: ==4986==The signal is caused by a READ memory access. Step #5: ==4986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f636ac188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f636ac18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f636abf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3584395022 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe79adb770 T5002) Step #5: ==5002==The signal is caused by a READ memory access. Step #5: ==5002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f241396c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f241396ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f241394a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3585275949 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcab02b640 T5018) Step #5: ==5018==The signal is caused by a READ memory access. Step #5: ==5018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc02e9008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc02e900a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc02e8de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3586146152 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd140ccd40 T5034) Step #5: ==5034==The signal is caused by a READ memory access. Step #5: ==5034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2bf83388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2bf8338a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bf8316082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3587016150 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe187ede40 T5050) Step #5: ==5050==The signal is caused by a READ memory access. Step #5: ==5050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc94568e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc94568ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc94566c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3587886308 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca82c03a0 T5066) Step #5: ==5066==The signal is caused by a READ memory access. Step #5: ==5066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f44fda108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44fda10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44fd9ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3588763962 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb2576860 T5082) Step #5: ==5082==The signal is caused by a READ memory access. Step #5: ==5082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f93d83718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93d8371a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93d834f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3589643037 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde70fb290 T5098) Step #5: ==5098==The signal is caused by a READ memory access. Step #5: ==5098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f17e5bc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17e5bc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17e5ba4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3590518517 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6c7fa320 T5114) Step #5: ==5114==The signal is caused by a READ memory access. Step #5: ==5114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7a7c3c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a7c3c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a7c3a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3591394304 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe33c73e10 T5130) Step #5: ==5130==The signal is caused by a READ memory access. Step #5: ==5130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f75831018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7583101a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75830df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3592260408 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb25762b0 T5146) Step #5: ==5146==The signal is caused by a READ memory access. Step #5: ==5146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8fa955c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8fa955ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fa953a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593133743 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5687f770 T5162) Step #5: ==5162==The signal is caused by a READ memory access. Step #5: ==5162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe383be18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe383be1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe383bbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593998953 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9051d370 T5178) Step #5: ==5178==The signal is caused by a READ memory access. Step #5: ==5178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3dc448e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3dc448ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dc446c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3594864740 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf8271550 T5194) Step #5: ==5194==The signal is caused by a READ memory access. Step #5: ==5194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f338bf1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f338bf1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f338bef9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3595733547 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd220e6c10 T5210) Step #5: ==5210==The signal is caused by a READ memory access. Step #5: ==5210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f75c88848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75c8884a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75c8862082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3596605482 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2ef2a5f0 T5226) Step #5: ==5226==The signal is caused by a READ memory access. Step #5: ==5226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f93d46fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93d46fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93d46da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3597483340 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddf39f960 T5242) Step #5: ==5242==The signal is caused by a READ memory access. Step #5: ==5242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f68df8ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68df8eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68df8c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3598354474 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcadd69ab0 T5258) Step #5: ==5258==The signal is caused by a READ memory access. Step #5: ==5258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0cd9bbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0cd9bbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cd9b9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3599223181 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa231fba0 T5274) Step #5: ==5274==The signal is caused by a READ memory access. Step #5: ==5274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f98dad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f98dada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f98d8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3600094111 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfb849b80 T5290) Step #5: ==5290==The signal is caused by a READ memory access. Step #5: ==5290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcc85ca98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc85ca9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc85c87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3600963486 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8feebd60 T5306) Step #5: ==5306==The signal is caused by a READ memory access. Step #5: ==5306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8007fdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8007fdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8007fba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3601838974 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9bab05e0 T5322) Step #5: ==5322==The signal is caused by a READ memory access. Step #5: ==5322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0856a878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0856a87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0856a65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3602710407 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5336==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc19e16120 T5336) Step #5: ==5336==The signal is caused by a READ memory access. Step #5: ==5336==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6e7a54c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e7a54ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e7a52a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3603575923 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7b630390 T5350) Step #5: ==5350==The signal is caused by a READ memory access. Step #5: ==5350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f07568ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07568eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07568ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3604446204 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4e221dc0 T5366) Step #5: ==5366==The signal is caused by a READ memory access. Step #5: ==5366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8896c508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8896c50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8896c2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3605318413 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd26bdc2e0 T5382) Step #5: ==5382==The signal is caused by a READ memory access. Step #5: ==5382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2c0a8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2c0a8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2c0a69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3606195868 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe75d9fa30 T5398) Step #5: ==5398==The signal is caused by a READ memory access. Step #5: ==5398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb4c54548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4c5454a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4c5432082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3607067876 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe48b8cfc0 T5414) Step #5: ==5414==The signal is caused by a READ memory access. Step #5: ==5414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe6188f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6188f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6188d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3607941078 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca8b44ad0 T5430) Step #5: ==5430==The signal is caused by a READ memory access. Step #5: ==5430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbed49c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbed49c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbed49a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3608819531 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddd127350 T5446) Step #5: ==5446==The signal is caused by a READ memory access. Step #5: ==5446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8cd124c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8cd124ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cd122a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3609689492 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffcaf3980 T5462) Step #5: ==5462==The signal is caused by a READ memory access. Step #5: ==5462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f38dac958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38dac95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38dac73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3610563150 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7e97fa00 T5478) Step #5: ==5478==The signal is caused by a READ memory access. Step #5: ==5478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0a335e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a335e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a335c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3611432537 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd20816080 T5494) Step #5: ==5494==The signal is caused by a READ memory access. Step #5: ==5494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5763b368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5763b36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5763b14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3612305812 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd49c10730 T5510) Step #5: ==5510==The signal is caused by a READ memory access. Step #5: ==5510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe8da4558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8da455a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8da433082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3613179608 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb83ca7e0 T5526) Step #5: ==5526==The signal is caused by a READ memory access. Step #5: ==5526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9a70ea28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a70ea2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a70e80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614042885 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5540==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcac61feb0 T5540) Step #5: ==5540==The signal is caused by a READ memory access. Step #5: ==5540==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbc97c248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc97c24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc97c02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614909771 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecb7dc9f0 T5554) Step #5: ==5554==The signal is caused by a READ memory access. Step #5: ==5554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f023b2658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f023b265a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f023b243082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3615787195 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9e2dab20 T5570) Step #5: ==5570==The signal is caused by a READ memory access. Step #5: ==5570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff4174fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4174faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4174d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3616661614 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe98987aa0 T5586) Step #5: ==5586==The signal is caused by a READ memory access. Step #5: ==5586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f659145f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f659145fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f659143d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3617534361 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffcfeed10 T5602) Step #5: ==5602==The signal is caused by a READ memory access. Step #5: ==5602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3e84ed48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e84ed4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e84eb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3618410644 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe93806d70 T5618) Step #5: ==5618==The signal is caused by a READ memory access. Step #5: ==5618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1dcf71c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1dcf71ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dcf6fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3619287564 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc544b630 T5634) Step #5: ==5634==The signal is caused by a READ memory access. Step #5: ==5634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3d06cc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d06cc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d06ca5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3620161216 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9cea6c30 T5650) Step #5: ==5650==The signal is caused by a READ memory access. Step #5: ==5650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f930ce0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f930ce0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f930cdea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3621023646 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc201c7ed0 T5666) Step #5: ==5666==The signal is caused by a READ memory access. Step #5: ==5666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fce255628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce25562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce25540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3621884087 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa1ed8560 T5682) Step #5: ==5682==The signal is caused by a READ memory access. Step #5: ==5682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f510ea278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f510ea27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f510ea05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3622748497 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8aa1ce50 T5698) Step #5: ==5698==The signal is caused by a READ memory access. Step #5: ==5698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3109c0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3109c0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3109bec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3623621492 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde9e62430 T5714) Step #5: ==5714==The signal is caused by a READ memory access. Step #5: ==5714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdd9aefd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd9aefda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd9aedb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3624486585 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe435a3480 T5730) Step #5: ==5730==The signal is caused by a READ memory access. Step #5: ==5730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f26092248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2609224a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2609202082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3625361486 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc26910060 T5746) Step #5: ==5746==The signal is caused by a READ memory access. Step #5: ==5746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8e06bd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e06bd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e06bb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3626234090 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde36a4a70 T5762) Step #5: ==5762==The signal is caused by a READ memory access. Step #5: ==5762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff8d57ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff8d57aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8d5789082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3627101374 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe13c419c0 T5777) Step #5: ==5777==The signal is caused by a READ memory access. Step #5: ==5777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fce45b218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce45b21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce45aff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3627971625 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffff1b03a0 T5790) Step #5: ==5790==The signal is caused by a READ memory access. Step #5: ==5790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f97f636a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97f636aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97f6348082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3628850820 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfe4ecff0 T5806) Step #5: ==5806==The signal is caused by a READ memory access. Step #5: ==5806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc83dadd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc83dadda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc83dabb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3629726484 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc46ebd660 T5822) Step #5: ==5822==The signal is caused by a READ memory access. Step #5: ==5822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f56aea2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56aea2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56aea09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3630595101 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe48e18570 T5838) Step #5: ==5838==The signal is caused by a READ memory access. Step #5: ==5838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc1c1aa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1c1aa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1c1a7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3631463815 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd09629dc0 T5854) Step #5: ==5854==The signal is caused by a READ memory access. Step #5: ==5854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f209fb288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f209fb28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f209fb06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3632330780 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8a32df10 T5870) Step #5: ==5870==The signal is caused by a READ memory access. Step #5: ==5870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f38866248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3886624a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3886602082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3633209387 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9eb9afb0 T5886) Step #5: ==5886==The signal is caused by a READ memory access. Step #5: ==5886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa4599078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa459907a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4598e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3634078279 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd61dd7150 T5902) Step #5: ==5902==The signal is caused by a READ memory access. Step #5: ==5902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f07f23e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07f23e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07f23c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3634950337 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe67b5b5b0 T5918) Step #5: ==5918==The signal is caused by a READ memory access. Step #5: ==5918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcaf94fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcaf94fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaf94db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3635825314 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde305c0f0 T5934) Step #5: ==5934==The signal is caused by a READ memory access. Step #5: ==5934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f418a7078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f418a707a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f418a6e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3636697747 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8f571840 T5950) Step #5: ==5950==The signal is caused by a READ memory access. Step #5: ==5950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd4088388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd408838a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd408816082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3637574980 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd362282b0 T5966) Step #5: ==5966==The signal is caused by a READ memory access. Step #5: ==5966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f549863d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f549863da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f549861b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3638448229 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffaed7c0d0 T5982) Step #5: ==5982==The signal is caused by a READ memory access. Step #5: ==5982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f73f09628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73f0962a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73f0940082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3639324398 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea3d62780 T5998) Step #5: ==5998==The signal is caused by a READ memory access. Step #5: ==5998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2fea0818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2fea081a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fea05f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3640202993 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdd241f50 T6014) Step #5: ==6014==The signal is caused by a READ memory access. Step #5: ==6014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f98e14878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98e1487a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98e1465082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3641072080 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffccb4976d0 T6030) Step #5: ==6030==The signal is caused by a READ memory access. Step #5: ==6030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbe857b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe857b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe85792082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3641935536 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe52d705a0 T6046) Step #5: ==6046==The signal is caused by a READ memory access. Step #5: ==6046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7a521748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a52174a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a52152082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3642810749 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe744cc100 T6062) Step #5: ==6062==The signal is caused by a READ memory access. Step #5: ==6062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f23196b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23196b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f231968f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3643683745 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb1e51540 T6078) Step #5: ==6078==The signal is caused by a READ memory access. Step #5: ==6078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1fb65358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1fb6535a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fb6513082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3644558040 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8925b1e0 T6094) Step #5: ==6094==The signal is caused by a READ memory access. Step #5: ==6094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7febaa3a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7febaa3a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febaa385082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3645427848 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff98b8b2e0 T6110) Step #5: ==6110==The signal is caused by a READ memory access. Step #5: ==6110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f23a86108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23a8610a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23a85ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3646298625 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc67d72ef0 T6126) Step #5: ==6126==The signal is caused by a READ memory access. Step #5: ==6126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff509c7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff509c7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff509c59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3647169999 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0a9a95f0 T6142) Step #5: ==6142==The signal is caused by a READ memory access. Step #5: ==6142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5e1237e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e1237ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e1235c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648034330 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6156==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9cc4b0b0 T6156) Step #5: ==6156==The signal is caused by a READ memory access. Step #5: ==6156==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdb6ceed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb6ceeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb6cecb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648905559 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe99b37e20 T6170) Step #5: ==6170==The signal is caused by a READ memory access. Step #5: ==6170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8789c0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8789c0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8789be8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3649774224 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd22fe94f0 T6186) Step #5: ==6186==The signal is caused by a READ memory access. Step #5: ==6186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f65226bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65226bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f652269d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3650645408 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcef4e1790 T6202) Step #5: ==6202==The signal is caused by a READ memory access. Step #5: ==6202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3d930408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d93040a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d9301e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3651516359 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc8e02990 T6218) Step #5: ==6218==The signal is caused by a READ memory access. Step #5: ==6218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f58ada668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f58ada66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58ada44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3652386403 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa9658330 T6233) Step #5: ==6233==The signal is caused by a READ memory access. Step #5: ==6233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb6633458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb663345a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb663323082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3653264027 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd0b68920 T6246) Step #5: ==6246==The signal is caused by a READ memory access. Step #5: ==6246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5adc2278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5adc227a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5adc205082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3654127360 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb573f0b0 T6262) Step #5: ==6262==The signal is caused by a READ memory access. Step #5: ==6262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe72ca3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe72ca3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe72ca1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3655004013 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda562d100 T6278) Step #5: ==6278==The signal is caused by a READ memory access. Step #5: ==6278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2adb1268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2adb126a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2adb104082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3655873318 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6e94eea0 T6294) Step #5: ==6294==The signal is caused by a READ memory access. Step #5: ==6294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd387a528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd387a52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd387a30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3656743093 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9a0c27b0 T6310) Step #5: ==6310==The signal is caused by a READ memory access. Step #5: ==6310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff6680538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff668053a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff668031082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3657612339 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6fe0fa00 T6326) Step #5: ==6326==The signal is caused by a READ memory access. Step #5: ==6326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f680426d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f680426da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f680424b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3658480851 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe866ac960 T6342) Step #5: ==6342==The signal is caused by a READ memory access. Step #5: ==6342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8db922b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8db922ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8db9209082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3659355077 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd26760230 T6358) Step #5: ==6358==The signal is caused by a READ memory access. Step #5: ==6358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fab980ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab980ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab980dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3660230567 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffceb6e2480 T6374) Step #5: ==6374==The signal is caused by a READ memory access. Step #5: ==6374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4a491ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a491eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a491c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3661095584 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe78a54d90 T6390) Step #5: ==6390==The signal is caused by a READ memory access. Step #5: ==6390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f372a6ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f372a6ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f372a68b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3661966394 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc485a0c40 T6406) Step #5: ==6406==The signal is caused by a READ memory access. Step #5: ==6406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f65494438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6549443a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6549421082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3662837950 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd4c05a80 T6422) Step #5: ==6422==The signal is caused by a READ memory access. Step #5: ==6422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f92695dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92695dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92695bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3663706209 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1501ef80 T6438) Step #5: ==6438==The signal is caused by a READ memory access. Step #5: ==6438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb951afa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb951afaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb951ad8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3664573025 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6a0d5b00 T6454) Step #5: ==6454==The signal is caused by a READ memory access. Step #5: ==6454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5f1d6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5f1d6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5f1d49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3665441576 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4a9f86b0 T6470) Step #5: ==6470==The signal is caused by a READ memory access. Step #5: ==6470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1483fd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1483fd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1483fb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3666314485 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde3b74f30 T6486) Step #5: ==6486==The signal is caused by a READ memory access. Step #5: ==6486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbdabff58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbdabff5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdabfd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3667189267 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc068d8a10 T6502) Step #5: ==6502==The signal is caused by a READ memory access. Step #5: ==6502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5a2b7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5a2b7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5a2b5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3668062864 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfa626020 T6518) Step #5: ==6518==The signal is caused by a READ memory access. Step #5: ==6518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff1d4d678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1d4d67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1d4d45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3668933500 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe865cc830 T6534) Step #5: ==6534==The signal is caused by a READ memory access. Step #5: ==6534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5313dd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5313dd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5313db4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3669802671 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd83c93d0 T6550) Step #5: ==6550==The signal is caused by a READ memory access. Step #5: ==6550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb032b908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb032b90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb032b6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3670670342 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc58cd760 T6566) Step #5: ==6566==The signal is caused by a READ memory access. Step #5: ==6566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ac41c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ac41c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ac41a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3671544421 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd43986450 T6582) Step #5: ==6582==The signal is caused by a READ memory access. Step #5: ==6582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb64129f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb64129fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb64127d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3672423410 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb3615320 T6598) Step #5: ==6598==The signal is caused by a READ memory access. Step #5: ==6598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2dab9558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2dab955a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dab933082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3673300027 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4380e5f0 T6614) Step #5: ==6614==The signal is caused by a READ memory access. Step #5: ==6614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0306b5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0306b5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0306b38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3674185192 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0ad6bc50 T6630) Step #5: ==6630==The signal is caused by a READ memory access. Step #5: ==6630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdac62c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdac62c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdac62a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3675064341 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd07ded190 T6646) Step #5: ==6646==The signal is caused by a READ memory access. Step #5: ==6646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3403d6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3403d6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3403d4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3675938526 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff615566a0 T6662) Step #5: ==6662==The signal is caused by a READ memory access. Step #5: ==6662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc56dff98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc56dff9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc56dfd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3676807376 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed02721e0 T6678) Step #5: ==6678==The signal is caused by a READ memory access. Step #5: ==6678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1d3ed008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d3ed00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d3ecde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3677676137 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd949ca110 T6694) Step #5: ==6694==The signal is caused by a READ memory access. Step #5: ==6694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f57a088f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57a088fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57a086d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3678548154 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffced4100a0 T6709) Step #5: ==6709==The signal is caused by a READ memory access. Step #5: ==6709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f02709438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0270943a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0270921082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3679421518 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6723==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfaa23d80 T6723) Step #5: ==6723==The signal is caused by a READ memory access. Step #5: ==6723==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc19ebb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc19ebb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc19eb93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3680294047 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef8053970 T6734) Step #5: ==6734==The signal is caused by a READ memory access. Step #5: ==6734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faf784c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf784c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf7849e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3681165111 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc87c13d50 T6750) Step #5: ==6750==The signal is caused by a READ memory access. Step #5: ==6750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f10a6ebb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10a6ebba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10a6e99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3682033935 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc240303c0 T6766) Step #5: ==6766==The signal is caused by a READ memory access. Step #5: ==6766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1519a878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1519a87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1519a65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3682911366 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9487a9a0 T6782) Step #5: ==6782==The signal is caused by a READ memory access. Step #5: ==6782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f11f46f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11f46f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11f46d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3683782131 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8d0e3760 T6798) Step #5: ==6798==The signal is caused by a READ memory access. Step #5: ==6798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fac3237c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac3237ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac3235a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3684658395 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffd1177b0 T6814) Step #5: ==6814==The signal is caused by a READ memory access. Step #5: ==6814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9ef12d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ef12d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ef12b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3685532038 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc167b6740 T6830) Step #5: ==6830==The signal is caused by a READ memory access. Step #5: ==6830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f98710248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9871024a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9871002082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3686401749 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfa150e90 T6846) Step #5: ==6846==The signal is caused by a READ memory access. Step #5: ==6846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb4173048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb417304a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4172e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3687272203 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3e6fcff0 T6862) Step #5: ==6862==The signal is caused by a READ memory access. Step #5: ==6862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb3f24fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3f24fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3f24da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3688143741 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeeee10d70 T6878) Step #5: ==6878==The signal is caused by a READ memory access. Step #5: ==6878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f57e304c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57e304ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57e302a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3689006565 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1da30b40 T6894) Step #5: ==6894==The signal is caused by a READ memory access. Step #5: ==6894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f765de348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f765de34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f765de12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3689876780 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfd6706f0 T6910) Step #5: ==6910==The signal is caused by a READ memory access. Step #5: ==6910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f256dc198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f256dc19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f256dbf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3690751645 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1999a800 T6926) Step #5: ==6926==The signal is caused by a READ memory access. Step #5: ==6926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5abde338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5abde33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5abde11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3691616112 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc04100a00 T6942) Step #5: ==6942==The signal is caused by a READ memory access. Step #5: ==6942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7493a1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7493a1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74939f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3692486869 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd0707ec0 T6958) Step #5: ==6958==The signal is caused by a READ memory access. Step #5: ==6958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faebb4568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faebb456a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faebb434082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3693362344 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbaf70a80 T6974) Step #5: ==6974==The signal is caused by a READ memory access. Step #5: ==6974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9c691ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c691eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c691ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3694228231 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe47d8eaa0 T6990) Step #5: ==6990==The signal is caused by a READ memory access. Step #5: ==6990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f02a01458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02a0145a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02a0123082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3695101416 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6b6880a0 T7006) Step #5: ==7006==The signal is caused by a READ memory access. Step #5: ==7006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8e7d3e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e7d3e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e7d3c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3695967319 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbb5a28e0 T7022) Step #5: ==7022==The signal is caused by a READ memory access. Step #5: ==7022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f36e60cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36e60cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36e60ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3696832031 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd52b15820 T7038) Step #5: ==7038==The signal is caused by a READ memory access. Step #5: ==7038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ee39498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ee3949a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ee3927082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3697706771 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3d9d87e0 T7054) Step #5: ==7054==The signal is caused by a READ memory access. Step #5: ==7054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2d72a568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d72a56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d72a34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3698578901 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff10b9fde0 T7070) Step #5: ==7070==The signal is caused by a READ memory access. Step #5: ==7070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7eff199208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff19920a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff198fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3699454651 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc96500460 T7086) Step #5: ==7086==The signal is caused by a READ memory access. Step #5: ==7086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f877fca58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f877fca5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f877fc83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3700327150 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd34660660 T7102) Step #5: ==7102==The signal is caused by a READ memory access. Step #5: ==7102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f91a33698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91a3369a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91a3347082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3701198855 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef9dfeda0 T7118) Step #5: ==7118==The signal is caused by a READ memory access. Step #5: ==7118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6c4b8078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c4b807a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c4b7e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3702073131 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff85c3aab0 T7134) Step #5: ==7134==The signal is caused by a READ memory access. Step #5: ==7134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1f761908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f76190a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f7616e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3702945338 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4b04ba30 T7150) Step #5: ==7150==The signal is caused by a READ memory access. Step #5: ==7150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd40305f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd40305fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd40303d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3703821114 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcdcccb40 T7166) Step #5: ==7166==The signal is caused by a READ memory access. Step #5: ==7166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fce330aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce330aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce33088082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3704696054 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7180==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2e9b6590 T7180) Step #5: ==7180==The signal is caused by a READ memory access. Step #5: ==7180==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feaca70a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feaca70aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaca6e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3705568810 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe69ed6090 T7194) Step #5: ==7194==The signal is caused by a READ memory access. Step #5: ==7194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5af6b1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5af6b1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5af6afd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3706434193 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7208==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2886dfd0 T7208) Step #5: ==7208==The signal is caused by a READ memory access. Step #5: ==7208==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f91c2a418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91c2a41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91c2a1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3707312228 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff20521ff0 T7225) Step #5: ==7225==The signal is caused by a READ memory access. Step #5: ==7225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff728d128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff728d12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff728cf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3708184873 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7240==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeef04d800 T7240) Step #5: ==7240==The signal is caused by a READ memory access. Step #5: ==7240==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f56c9cd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56c9cd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56c9cb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3709056554 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7256==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbb0334e0 T7256) Step #5: ==7256==The signal is caused by a READ memory access. Step #5: ==7256==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f403fc398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f403fc39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f403fc17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3709930189 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdef0d3900 T7270) Step #5: ==7270==The signal is caused by a READ memory access. Step #5: ==7270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f76d50518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f76d5051a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76d502f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3710807114 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7285==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3cc377c0 T7285) Step #5: ==7285==The signal is caused by a READ memory access. Step #5: ==7285==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f114785b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f114785ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1147839082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3711686217 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9d172780 T7298) Step #5: ==7298==The signal is caused by a READ memory access. Step #5: ==7298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2a1bcc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a1bcc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a1bc9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3712551046 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7d739030 T7314) Step #5: ==7314==The signal is caused by a READ memory access. Step #5: ==7314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd5ebc1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd5ebc1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5ebbfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3713424757 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffa979750 T7330) Step #5: ==7330==The signal is caused by a READ memory access. Step #5: ==7330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd9dcf898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9dcf89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9dcf67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3714289100 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd88fdf5f0 T7346) Step #5: ==7346==The signal is caused by a READ memory access. Step #5: ==7346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fde718128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde71812a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde717f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3715154818 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3a66daa0 T7362) Step #5: ==7362==The signal is caused by a READ memory access. Step #5: ==7362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8e8d04f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e8d04fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e8d02d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3716023361 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeed62df20 T7378) Step #5: ==7378==The signal is caused by a READ memory access. Step #5: ==7378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2152b648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2152b64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2152b42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3716888214 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd88e4f320 T7394) Step #5: ==7394==The signal is caused by a READ memory access. Step #5: ==7394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff79f03b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff79f03ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff79f019082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3717758426 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5aad25e0 T7410) Step #5: ==7410==The signal is caused by a READ memory access. Step #5: ==7410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f56038b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56038b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5603890082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3718636415 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff64c307d0 T7426) Step #5: ==7426==The signal is caused by a READ memory access. Step #5: ==7426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f19bb3068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f19bb306a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19bb2e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3719503468 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9baee1a0 T7442) Step #5: ==7442==The signal is caused by a READ memory access. Step #5: ==7442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fef0e83b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef0e83ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef0e819082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3720378032 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1925de60 T7458) Step #5: ==7458==The signal is caused by a READ memory access. Step #5: ==7458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0a3eb818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a3eb81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a3eb5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3721253893 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe03714c80 T7474) Step #5: ==7474==The signal is caused by a READ memory access. Step #5: ==7474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f213956d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f213956da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f213954b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3722121538 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3ffe3470 T7490) Step #5: ==7490==The signal is caused by a READ memory access. Step #5: ==7490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7a014e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a014e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a014bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3722995778 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfae27480 T7506) Step #5: ==7506==The signal is caused by a READ memory access. Step #5: ==7506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0bddcb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0bddcb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bddc91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3723871348 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd311dff0 T7522) Step #5: ==7522==The signal is caused by a READ memory access. Step #5: ==7522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3ba267e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ba267ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ba265c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3724740324 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff42640630 T7538) Step #5: ==7538==The signal is caused by a READ memory access. Step #5: ==7538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8f6a2a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f6a2a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f6a287082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3725612458 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0add8970 T7554) Step #5: ==7554==The signal is caused by a READ memory access. Step #5: ==7554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4edb5608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4edb560a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4edb53e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3726473521 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7c1f2cf0 T7570) Step #5: ==7570==The signal is caused by a READ memory access. Step #5: ==7570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f53b6ea38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53b6ea3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53b6e81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3727348329 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd175cb260 T7586) Step #5: ==7586==The signal is caused by a READ memory access. Step #5: ==7586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb16956c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb16956ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb16954a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3728219733 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2f77a010 T7602) Step #5: ==7602==The signal is caused by a READ memory access. Step #5: ==7602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9c23c7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c23c7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c23c5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3729089390 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd418dd70 T7617) Step #5: ==7617==The signal is caused by a READ memory access. Step #5: ==7617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe6599fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6599fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6599dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3729960149 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc428c550 T7630) Step #5: ==7630==The signal is caused by a READ memory access. Step #5: ==7630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5599e578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5599e57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5599e35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3730819039 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd574f6e80 T7646) Step #5: ==7646==The signal is caused by a READ memory access. Step #5: ==7646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0675b1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0675b1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0675afd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3731688937 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce28c9070 T7662) Step #5: ==7662==The signal is caused by a READ memory access. Step #5: ==7662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f53ffc9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53ffc9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53ffc78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3732559976 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0295abc0 T7678) Step #5: ==7678==The signal is caused by a READ memory access. Step #5: ==7678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f971c9e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f971c9e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f971c9c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3733436095 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd432c250 T7694) Step #5: ==7694==The signal is caused by a READ memory access. Step #5: ==7694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3dc0f978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3dc0f97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dc0f75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3734307797 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe19eac0c0 T7710) Step #5: ==7710==The signal is caused by a READ memory access. Step #5: ==7710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6dde5828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6dde582a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dde560082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3735179411 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb3ec22c0 T7726) Step #5: ==7726==The signal is caused by a READ memory access. Step #5: ==7726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9afb0408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9afb040a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9afb01e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3736048698 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc97e8a260 T7742) Step #5: ==7742==The signal is caused by a READ memory access. Step #5: ==7742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f92896e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92896e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92896c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3736919876 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc64e149a0 T7758) Step #5: ==7758==The signal is caused by a READ memory access. Step #5: ==7758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8ccc6748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ccc674a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ccc652082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3737797875 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9e38ea90 T7774) Step #5: ==7774==The signal is caused by a READ memory access. Step #5: ==7774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdebd2458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdebd245a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdebd223082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3738667381 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefa6aa0b0 T7790) Step #5: ==7790==The signal is caused by a READ memory access. Step #5: ==7790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3c2aef28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c2aef2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c2aed0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3739543073 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc976b3ed0 T7806) Step #5: ==7806==The signal is caused by a READ memory access. Step #5: ==7806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2bb26228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2bb2622a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bb2600082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3740411649 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc57cd5800 T7822) Step #5: ==7822==The signal is caused by a READ memory access. Step #5: ==7822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4e011758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e01175a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e01153082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3741285799 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7f810390 T7838) Step #5: ==7838==The signal is caused by a READ memory access. Step #5: ==7838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f80168068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8016806a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80167e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3742159028 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7852==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc78a7c250 T7852) Step #5: ==7852==The signal is caused by a READ memory access. Step #5: ==7852==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f073a0608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f073a060a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f073a03e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3743031814 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe902d1190 T7866) Step #5: ==7866==The signal is caused by a READ memory access. Step #5: ==7866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffb73d368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb73d36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb73d14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3743901585 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7794f750 T7882) Step #5: ==7882==The signal is caused by a READ memory access. Step #5: ==7882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcfe1c378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfe1c37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfe1c15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3744771295 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd34837860 T7898) Step #5: ==7898==The signal is caused by a READ memory access. Step #5: ==7898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7e554628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e55462a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e55440082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3745642581 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdef020030 T7914) Step #5: ==7914==The signal is caused by a READ memory access. Step #5: ==7914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ae11aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ae11aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ae1188082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3746507300 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9c2e8580 T7930) Step #5: ==7930==The signal is caused by a READ memory access. Step #5: ==7930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f93a200f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93a200fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93a1fed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3747380275 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd72f47b00 T7946) Step #5: ==7946==The signal is caused by a READ memory access. Step #5: ==7946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fac3fb4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac3fb4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac3fb29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3748249755 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdda0c88f0 T7962) Step #5: ==7962==The signal is caused by a READ memory access. Step #5: ==7962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2c08158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2c0815a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2c07f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3749123444 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc321ea3e0 T7978) Step #5: ==7978==The signal is caused by a READ memory access. Step #5: ==7978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f195a8618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f195a861a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f195a83f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3749988416 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd47a7a9e0 T7994) Step #5: ==7994==The signal is caused by a READ memory access. Step #5: ==7994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff531ccd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff531ccda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff531cab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3750863473 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffdf65da60 T8010) Step #5: ==8010==The signal is caused by a READ memory access. Step #5: ==8010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff6362978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff636297a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff636275082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3751735779 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6cb06d90 T8026) Step #5: ==8026==The signal is caused by a READ memory access. Step #5: ==8026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f116810e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f116810ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11680ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3752604727 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff95394d0 T8042) Step #5: ==8042==The signal is caused by a READ memory access. Step #5: ==8042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9c2dbea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c2dbeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c2dbc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3753483211 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb8b91030 T8058) Step #5: ==8058==The signal is caused by a READ memory access. Step #5: ==8058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f86c16c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86c16c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86c16a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3754361266 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffaf9d0400 T8073) Step #5: ==8073==The signal is caused by a READ memory access. Step #5: ==8073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1d668bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d668bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d6689a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3755233538 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9c095a00 T8086) Step #5: ==8086==The signal is caused by a READ memory access. Step #5: ==8086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcdea16d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcdea16da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdea14b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3756104252 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe20fcec10 T8102) Step #5: ==8102==The signal is caused by a READ memory access. Step #5: ==8102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2691a988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2691a98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2691a76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3756979535 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd76487d20 T8118) Step #5: ==8118==The signal is caused by a READ memory access. Step #5: ==8118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe7862968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe786296a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe786274082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3757842673 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbecf2700 T8134) Step #5: ==8134==The signal is caused by a READ memory access. Step #5: ==8134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff1213958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff121395a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff121373082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3758715597 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbb5e1410 T8150) Step #5: ==8150==The signal is caused by a READ memory access. Step #5: ==8150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f19a76308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f19a7630a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19a760e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3759589848 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3a789250 T8166) Step #5: ==8166==The signal is caused by a READ memory access. Step #5: ==8166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32967c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32967c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32967a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3760461402 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff55da30f0 T8182) Step #5: ==8182==The signal is caused by a READ memory access. Step #5: ==8182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f045b33e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f045b33ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f045b31c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3761329507 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe65c6e050 T8198) Step #5: ==8198==The signal is caused by a READ memory access. Step #5: ==8198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f52e87e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52e87e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52e87c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3762199170 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb29c0f50 T8214) Step #5: ==8214==The signal is caused by a READ memory access. Step #5: ==8214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3a788a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a788a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a7887e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3763074208 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8c29d6e0 T8230) Step #5: ==8230==The signal is caused by a READ memory access. Step #5: ==8230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb21c9a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb21c9a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb21c982082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3763942927 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd488bee50 T8246) Step #5: ==8246==The signal is caused by a READ memory access. Step #5: ==8246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9f438a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f438a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f4387f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3764814235 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc85a0410 T8262) Step #5: ==8262==The signal is caused by a READ memory access. Step #5: ==8262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc2ac8598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2ac859a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2ac837082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3765686915 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0a374a00 T8278) Step #5: ==8278==The signal is caused by a READ memory access. Step #5: ==8278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2a6d098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2a6d09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2a6ce7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3766556957 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc625c4b50 T8294) Step #5: ==8294==The signal is caused by a READ memory access. Step #5: ==8294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f43a6ca98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43a6ca9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43a6c87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3767419772 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff47f132c0 T8310) Step #5: ==8310==The signal is caused by a READ memory access. Step #5: ==8310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa6a64d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6a64d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6a64ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3768295536 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd076beae0 T8326) Step #5: ==8326==The signal is caused by a READ memory access. Step #5: ==8326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc02124c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc02124ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc02122a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3769168878 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc13ca9570 T8342) Step #5: ==8342==The signal is caused by a READ memory access. Step #5: ==8342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd4d5d0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd4d5d0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4d5ce8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3770041761 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9aa97860 T8358) Step #5: ==8358==The signal is caused by a READ memory access. Step #5: ==8358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8a3d7238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a3d723a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a3d701082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3770917053 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc738b5fc0 T8374) Step #5: ==8374==The signal is caused by a READ memory access. Step #5: ==8374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3ccc6d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ccc6d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ccc6b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3771794717 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff564addc0 T8390) Step #5: ==8390==The signal is caused by a READ memory access. Step #5: ==8390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7dc2b0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7dc2b0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dc2aeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3772663875 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc32664720 T8405) Step #5: ==8405==The signal is caused by a READ memory access. Step #5: ==8405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0ed860c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ed860ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ed85ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3773538139 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8419==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3f4157d0 T8419) Step #5: ==8419==The signal is caused by a READ memory access. Step #5: ==8419==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6437dd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6437dd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6437db4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3774410085 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0a295590 T8434) Step #5: ==8434==The signal is caused by a READ memory access. Step #5: ==8434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f29e4b798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29e4b79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29e4b57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3775285200 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe519b4d00 T8450) Step #5: ==8450==The signal is caused by a READ memory access. Step #5: ==8450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f52bf6858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52bf685a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52bf663082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3776155706 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbdaa0480 T8466) Step #5: ==8466==The signal is caused by a READ memory access. Step #5: ==8466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc675a638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc675a63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc675a41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3777030570 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb7f02630 T8482) Step #5: ==8482==The signal is caused by a READ memory access. Step #5: ==8482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f81c76b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81c76b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81c7697082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3777904610 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff76ee6d60 T8498) Step #5: ==8498==The signal is caused by a READ memory access. Step #5: ==8498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f22778678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2277867a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2277845082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3778777430 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffce4fcc40 T8514) Step #5: ==8514==The signal is caused by a READ memory access. Step #5: ==8514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd5bffb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd5bffb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5bff92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3779652038 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6ae0b0f0 T8530) Step #5: ==8530==The signal is caused by a READ memory access. Step #5: ==8530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f44c8fd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44c8fd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44c8fb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3780521249 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca3ff8f20 T8542) Step #5: ==8542==The signal is caused by a READ memory access. Step #5: ==8542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f33b50f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33b50f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33b50ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781401284 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcbd94850 T8558) Step #5: ==8558==The signal is caused by a READ memory access. Step #5: ==8558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcad98678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcad9867a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcad9845082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3782273166 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1067c780 T8574) Step #5: ==8574==The signal is caused by a READ memory access. Step #5: ==8574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffb19c018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb19c01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb19bdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3783148182 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe932828b0 T8590) Step #5: ==8590==The signal is caused by a READ memory access. Step #5: ==8590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4e691f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e691f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e691d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3784018765 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd49fa22e0 T8606) Step #5: ==8606==The signal is caused by a READ memory access. Step #5: ==8606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f02c11d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02c11d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02c11b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3784897557 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd37b3a70 T8622) Step #5: ==8622==The signal is caused by a READ memory access. Step #5: ==8622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5d7ad558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d7ad55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d7ad33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3785769854 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc79e1d50 T8638) Step #5: ==8638==The signal is caused by a READ memory access. Step #5: ==8638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f30e97bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f30e97bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30e979d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3786645494 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8de067f0 T8654) Step #5: ==8654==The signal is caused by a READ memory access. Step #5: ==8654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc7a859d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7a859da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7a857b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3787518542 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3f835530 T8670) Step #5: ==8670==The signal is caused by a READ memory access. Step #5: ==8670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff1a1e558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1a1e55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1a1e33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3788390572 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc316ded70 T8686) Step #5: ==8686==The signal is caused by a READ memory access. Step #5: ==8686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2a1485c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a1485ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a1483a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3789260334 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe82e81ed0 T8702) Step #5: ==8702==The signal is caused by a READ memory access. Step #5: ==8702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f37d19d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37d19d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37d19b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3790128260 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe61eff370 T8718) Step #5: ==8718==The signal is caused by a READ memory access. Step #5: ==8718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ea968a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ea968aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ea9668082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3791002842 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc46ed44a0 T8734) Step #5: ==8734==The signal is caused by a READ memory access. Step #5: ==8734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f29a9f138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29a9f13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29a9ef1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3791877925 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe123b8ba0 T8750) Step #5: ==8750==The signal is caused by a READ memory access. Step #5: ==8750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faa0979e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa0979ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa0977c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3792745014 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4a97fa70 T8766) Step #5: ==8766==The signal is caused by a READ memory access. Step #5: ==8766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f61e833c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61e833ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61e831a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3793617633 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfd7c0a40 T8782) Step #5: ==8782==The signal is caused by a READ memory access. Step #5: ==8782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f84be61e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84be61ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84be5fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794488158 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6c94b730 T8798) Step #5: ==8798==The signal is caused by a READ memory access. Step #5: ==8798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f150726a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f150726aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1507248082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3795361510 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5423f350 T8814) Step #5: ==8814==The signal is caused by a READ memory access. Step #5: ==8814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faa8171f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa8171fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa816fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3796236396 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff93149ca0 T8830) Step #5: ==8830==The signal is caused by a READ memory access. Step #5: ==8830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4fadc508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4fadc50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fadc2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3797108518 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff513143e0 T8846) Step #5: ==8846==The signal is caused by a READ memory access. Step #5: ==8846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f57113418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5711341a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f571131f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3797978625 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc00ca09b0 T8862) Step #5: ==8862==The signal is caused by a READ memory access. Step #5: ==8862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdbd27638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbd2763a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbd2741082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3798846883 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb1520520 T8878) Step #5: ==8878==The signal is caused by a READ memory access. Step #5: ==8878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb61e2a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb61e2a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb61e282082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3799722434 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7f623040 T8894) Step #5: ==8894==The signal is caused by a READ memory access. Step #5: ==8894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39d613e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39d613ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39d611c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3800591692 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0265b630 T8910) Step #5: ==8910==The signal is caused by a READ memory access. Step #5: ==8910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff8292128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff829212a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8291f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3801459945 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe384edec0 T8926) Step #5: ==8926==The signal is caused by a READ memory access. Step #5: ==8926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fddb555f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fddb555fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddb553d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3802333267 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf1c18980 T8942) Step #5: ==8942==The signal is caused by a READ memory access. Step #5: ==8942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe79fc368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe79fc36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe79fc14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3803205026 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff91ee9f20 T8958) Step #5: ==8958==The signal is caused by a READ memory access. Step #5: ==8958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5b5fe998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b5fe99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b5fe77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804077661 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec5a5e690 T8974) Step #5: ==8974==The signal is caused by a READ memory access. Step #5: ==8974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0c199878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c19987a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c19965082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804952384 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6887f1c0 T8990) Step #5: ==8990==The signal is caused by a READ memory access. Step #5: ==8990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb3641048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb364104a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3640e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3805829689 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe56f68160 T9005) Step #5: ==9005==The signal is caused by a READ memory access. Step #5: ==9005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff9853588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff985358a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff985336082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3806704900 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9016==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd07d76ac0 T9016) Step #5: ==9016==The signal is caused by a READ memory access. Step #5: ==9016==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1f00e338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f00e33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f00e11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3807579735 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe09ef290 T9030) Step #5: ==9030==The signal is caused by a READ memory access. Step #5: ==9030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2ebe1e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ebe1e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ebe1c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3808451543 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5cc017b0 T9046) Step #5: ==9046==The signal is caused by a READ memory access. Step #5: ==9046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f65620b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65620b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f656208f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3809327962 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed0650180 T9062) Step #5: ==9062==The signal is caused by a READ memory access. Step #5: ==9062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc1d0eb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1d0eb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1d0e8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3810200886 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6a2eb550 T9078) Step #5: ==9078==The signal is caused by a READ memory access. Step #5: ==9078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3fe67bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3fe67bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fe679b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3811071171 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4eaf4e10 T9094) Step #5: ==9094==The signal is caused by a READ memory access. Step #5: ==9094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f63a7b1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f63a7b1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63a7afd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3811944339 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda3fff3d0 T9110) Step #5: ==9110==The signal is caused by a READ memory access. Step #5: ==9110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f19412a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f19412a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f194127e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3812818072 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef9499d30 T9126) Step #5: ==9126==The signal is caused by a READ memory access. Step #5: ==9126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb5f92b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5f92b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5f9297082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3813690964 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda2d07620 T9142) Step #5: ==9142==The signal is caused by a READ memory access. Step #5: ==9142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f34c51988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34c5198a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34c5176082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3814563835 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4772dfa0 T9158) Step #5: ==9158==The signal is caused by a READ memory access. Step #5: ==9158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f961c4028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f961c402a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f961c3e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3815437089 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca4d76af0 T9174) Step #5: ==9174==The signal is caused by a READ memory access. Step #5: ==9174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f58a6f548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f58a6f54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58a6f32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3816311918 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd1330920 T9190) Step #5: ==9190==The signal is caused by a READ memory access. Step #5: ==9190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc24d1448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc24d144a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc24d122082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3817187329 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc24ebd280 T9206) Step #5: ==9206==The signal is caused by a READ memory access. Step #5: ==9206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fefd610b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefd610ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefd60e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3818060816 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb8e58130 T9222) Step #5: ==9222==The signal is caused by a READ memory access. Step #5: ==9222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f96c2a558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96c2a55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96c2a33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3818928696 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1bbc0440 T9238) Step #5: ==9238==The signal is caused by a READ memory access. Step #5: ==9238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe6269dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6269dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6269bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3819789859 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc38f0df0 T9254) Step #5: ==9254==The signal is caused by a READ memory access. Step #5: ==9254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa6e5d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa6e5d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa6e5ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3820661144 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeeb2f6010 T9270) Step #5: ==9270==The signal is caused by a READ memory access. Step #5: ==9270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8827bc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8827bc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8827ba6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3821524497 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9af54340 T9286) Step #5: ==9286==The signal is caused by a READ memory access. Step #5: ==9286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc5e29a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc5e29a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5e2981082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822399839 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1af2bee0 T9302) Step #5: ==9302==The signal is caused by a READ memory access. Step #5: ==9302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f94d0ac28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94d0ac2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94d0aa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3823274403 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1c2d0da0 T9318) Step #5: ==9318==The signal is caused by a READ memory access. Step #5: ==9318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8e5441a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e5441aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e543f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3824148581 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce3160930 T9334) Step #5: ==9334==The signal is caused by a READ memory access. Step #5: ==9334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9a7a77f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a7a77fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a7a75d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825010302 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe89df4f30 T9350) Step #5: ==9350==The signal is caused by a READ memory access. Step #5: ==9350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5dc75378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5dc7537a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dc7515082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825886994 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbda3f570 T9366) Step #5: ==9366==The signal is caused by a READ memory access. Step #5: ==9366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f271c0ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f271c0efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f271c0cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3826751896 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeeb3fe6c0 T9382) Step #5: ==9382==The signal is caused by a READ memory access. Step #5: ==9382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7eff3178b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff3178ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff31769082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3827617922 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9396==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8ec982e0 T9396) Step #5: ==9396==The signal is caused by a READ memory access. Step #5: ==9396==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f66f354c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66f354ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66f352a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3828494741 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9412==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed3a99f30 T9412) Step #5: ==9412==The signal is caused by a READ memory access. Step #5: ==9412==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5c5a14f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c5a14fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c5a12d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3829371793 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9428==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcac26fe0 T9428) Step #5: ==9428==The signal is caused by a READ memory access. Step #5: ==9428==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd18cd9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd18cd9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd18cd7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3830241879 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3120f260 T9442) Step #5: ==9442==The signal is caused by a READ memory access. Step #5: ==9442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efc839b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc839b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc83996082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831108282 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa1b0a3d0 T9458) Step #5: ==9458==The signal is caused by a READ memory access. Step #5: ==9458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd6c52d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6c52d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6c52b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831981739 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe49210380 T9470) Step #5: ==9470==The signal is caused by a READ memory access. Step #5: ==9470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc06c34e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc06c34ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc06c32c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3832859034 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7f5825c0 T9486) Step #5: ==9486==The signal is caused by a READ memory access. Step #5: ==9486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcc9887b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc9887ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc98859082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3833735483 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd51457040 T9502) Step #5: ==9502==The signal is caused by a READ memory access. Step #5: ==9502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa80350a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa80350aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8034e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3834611558 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd56522eb0 T9518) Step #5: ==9518==The signal is caused by a READ memory access. Step #5: ==9518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f79e99bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f79e99bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79e999a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3835485283 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffc23de70 T9534) Step #5: ==9534==The signal is caused by a READ memory access. Step #5: ==9534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4b56c828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b56c82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b56c60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3836354730 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5f3ad570 T9550) Step #5: ==9550==The signal is caused by a READ memory access. Step #5: ==9550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f141c89e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f141c89ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f141c87c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3837227330 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed2b862e0 T9566) Step #5: ==9566==The signal is caused by a READ memory access. Step #5: ==9566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ee17f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ee17f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ee17d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3838098101 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6f5e1990 T9582) Step #5: ==9582==The signal is caused by a READ memory access. Step #5: ==9582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f22b83ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22b83aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22b838c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3838960640 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9596==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa9c75980 T9596) Step #5: ==9596==The signal is caused by a READ memory access. Step #5: ==9596==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1774d6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1774d6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1774d4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3839824486 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea0d6c540 T9610) Step #5: ==9610==The signal is caused by a READ memory access. Step #5: ==9610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f94ad8d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94ad8d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94ad8b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3840697828 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb604b0f0 T9626) Step #5: ==9626==The signal is caused by a READ memory access. Step #5: ==9626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbf170e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf170e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf170c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3841569846 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6dbc9d70 T9642) Step #5: ==9642==The signal is caused by a READ memory access. Step #5: ==9642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2903ede8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2903edea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2903ebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3842439746 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4f831f40 T9658) Step #5: ==9658==The signal is caused by a READ memory access. Step #5: ==9658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb990e218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb990e21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb990dff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3843310877 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb1389610 T9674) Step #5: ==9674==The signal is caused by a READ memory access. Step #5: ==9674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efd10e938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd10e93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd10e71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3844180161 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb3f64f40 T9690) Step #5: ==9690==The signal is caused by a READ memory access. Step #5: ==9690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa3ff4608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3ff460a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3ff43e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3845052824 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9dbcdfb0 T9706) Step #5: ==9706==The signal is caused by a READ memory access. Step #5: ==9706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc1d69d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1d69d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1d69b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3845917421 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe240cad50 T9722) Step #5: ==9722==The signal is caused by a READ memory access. Step #5: ==9722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f855ebda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f855ebdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f855ebb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3846789732 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5d58f4a0 T9738) Step #5: ==9738==The signal is caused by a READ memory access. Step #5: ==9738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe5255368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe525536a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe525514082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3847665296 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd45867650 T9754) Step #5: ==9754==The signal is caused by a READ memory access. Step #5: ==9754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f95e027f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95e027fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95e025d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3848536173 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3172eac0 T9770) Step #5: ==9770==The signal is caused by a READ memory access. Step #5: ==9770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe04a4098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe04a409a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe04a3e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3849411489 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9f97c5f0 T9786) Step #5: ==9786==The signal is caused by a READ memory access. Step #5: ==9786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff856a848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff856a84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff856a62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3850283788 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbdee42b0 T9802) Step #5: ==9802==The signal is caused by a READ memory access. Step #5: ==9802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0d2821a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d2821aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d281f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3851156668 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc365bc990 T9818) Step #5: ==9818==The signal is caused by a READ memory access. Step #5: ==9818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f95899588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9589958a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9589936082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3852026908 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb59ca610 T9834) Step #5: ==9834==The signal is caused by a READ memory access. Step #5: ==9834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9f0fdad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f0fdada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f0fd8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3852895792 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc37d4b70 T9850) Step #5: ==9850==The signal is caused by a READ memory access. Step #5: ==9850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1ec89ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ec89aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ec8989082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3853768311 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc44c30d50 T9866) Step #5: ==9866==The signal is caused by a READ memory access. Step #5: ==9866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7c97fd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c97fd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c97fb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3854638070 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd777ae260 T9882) Step #5: ==9882==The signal is caused by a READ memory access. Step #5: ==9882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4fb79808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4fb7980a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fb795e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3855512293 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1aa606e0 T9898) Step #5: ==9898==The signal is caused by a READ memory access. Step #5: ==9898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd362dae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd362daea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd362d8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3856394423 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbcec9700 T9914) Step #5: ==9914==The signal is caused by a READ memory access. Step #5: ==9914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb49aaae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb49aaaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb49aa8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3857266583 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcedc9d910 T9930) Step #5: ==9930==The signal is caused by a READ memory access. Step #5: ==9930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f859a5618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f859a561a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f859a53f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3858139075 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9944==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe43c9cd30 T9944) Step #5: ==9944==The signal is caused by a READ memory access. Step #5: ==9944==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efc61dfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc61dfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc61dd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3859008433 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5bc89fa0 T9958) Step #5: ==9958==The signal is caused by a READ memory access. Step #5: ==9958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0278f578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0278f57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0278f35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3859870862 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb4b7b2c0 T9974) Step #5: ==9974==The signal is caused by a READ memory access. Step #5: ==9974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f26bfd6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26bfd6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26bfd49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3860742713 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4629d680 T9990) Step #5: ==9990==The signal is caused by a READ memory access. Step #5: ==9990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff658a758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff658a75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff658a53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3861608961 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdffa01860 T10006) Step #5: ==10006==The signal is caused by a READ memory access. Step #5: ==10006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f21053d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21053d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21053b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3862479208 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb96ed9c0 T10022) Step #5: ==10022==The signal is caused by a READ memory access. Step #5: ==10022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6c231fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c231fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c231db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3863353824 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5ef91700 T10038) Step #5: ==10038==The signal is caused by a READ memory access. Step #5: ==10038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f50e89538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50e8953a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50e8931082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3864225872 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc54921140 T10054) Step #5: ==10054==The signal is caused by a READ memory access. Step #5: ==10054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f61584e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61584e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61584c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3865097831 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcd9a1b90 T10070) Step #5: ==10070==The signal is caused by a READ memory access. Step #5: ==10070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f23c0b988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23c0b98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23c0b76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3865966992 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd35f9d50 T10086) Step #5: ==10086==The signal is caused by a READ memory access. Step #5: ==10086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff49e86c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff49e86ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff49e84a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3866842728 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde64bb040 T10102) Step #5: ==10102==The signal is caused by a READ memory access. Step #5: ==10102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f759b88c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f759b88ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f759b86a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3867713220 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed947e150 T10118) Step #5: ==10118==The signal is caused by a READ memory access. Step #5: ==10118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8eec4828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8eec482a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8eec460082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3868580676 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9245bd20 T10134) Step #5: ==10134==The signal is caused by a READ memory access. Step #5: ==10134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f918de348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f918de34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f918de12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3869456641 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1a39e8a0 T10150) Step #5: ==10150==The signal is caused by a READ memory access. Step #5: ==10150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4f21ec68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f21ec6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f21ea4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3870333562 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10164==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd72ddcfb0 T10164) Step #5: ==10164==The signal is caused by a READ memory access. Step #5: ==10164==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f641345c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f641345ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f641343a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3871206308 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2645ed30 T10178) Step #5: ==10178==The signal is caused by a READ memory access. Step #5: ==10178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f87ca5ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87ca5eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87ca5ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3872076532 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe884217f0 T10194) Step #5: ==10194==The signal is caused by a READ memory access. Step #5: ==10194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd3e505f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3e505fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3e503d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3872951501 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff14249060 T10210) Step #5: ==10210==The signal is caused by a READ memory access. Step #5: ==10210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f845db308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f845db30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f845db0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3873820852 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec91612e0 T10226) Step #5: ==10226==The signal is caused by a READ memory access. Step #5: ==10226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb17229e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb17229ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb17227c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3874698288 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc0358a10 T10242) Step #5: ==10242==The signal is caused by a READ memory access. Step #5: ==10242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4af4f5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4af4f5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4af4f38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3875563092 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe92ff0070 T10258) Step #5: ==10258==The signal is caused by a READ memory access. Step #5: ==10258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f49494788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4949478a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4949456082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3876429733 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3888ef30 T10274) Step #5: ==10274==The signal is caused by a READ memory access. Step #5: ==10274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f516d7b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f516d7b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f516d793082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3877303669 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7c14cf30 T10290) Step #5: ==10290==The signal is caused by a READ memory access. Step #5: ==10290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f99e47558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99e4755a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99e4733082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3878171796 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1b534df0 T10306) Step #5: ==10306==The signal is caused by a READ memory access. Step #5: ==10306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9820db58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9820db5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9820d93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3879035830 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8c6ca8d0 T10322) Step #5: ==10322==The signal is caused by a READ memory access. Step #5: ==10322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1b089378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b08937a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b08915082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3879917463 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe543a1270 T10338) Step #5: ==10338==The signal is caused by a READ memory access. Step #5: ==10338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f12477718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1247771a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f124774f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3880794460 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda98bb560 T10354) Step #5: ==10354==The signal is caused by a READ memory access. Step #5: ==10354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff61619a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff61619aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff616178082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3881669689 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe851dcbe0 T10370) Step #5: ==10370==The signal is caused by a READ memory access. Step #5: ==10370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd226cb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd226cb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd226c96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3882537664 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd50e23fb0 T10385) Step #5: ==10385==The signal is caused by a READ memory access. Step #5: ==10385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa0108498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa010849a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa010827082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3883410965 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10400==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddb564060 T10400) Step #5: ==10400==The signal is caused by a READ memory access. Step #5: ==10400==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f50f32998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50f3299a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50f3277082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3884275594 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc994bf170 T10414) Step #5: ==10414==The signal is caused by a READ memory access. Step #5: ==10414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f34503748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3450374a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3450352082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3885145534 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef9049d00 T10430) Step #5: ==10430==The signal is caused by a READ memory access. Step #5: ==10430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa036eba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa036ebaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa036e98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3886015544 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc8c09b60 T10446) Step #5: ==10446==The signal is caused by a READ memory access. Step #5: ==10446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa40a2c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa40a2c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa40a2a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3886881577 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc42688f00 T10462) Step #5: ==10462==The signal is caused by a READ memory access. Step #5: ==10462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f29c52478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29c5247a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29c5225082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3887757150 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd71896c20 T10478) Step #5: ==10478==The signal is caused by a READ memory access. Step #5: ==10478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcb395898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb39589a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb39567082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3888631459 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc143de9d0 T10494) Step #5: ==10494==The signal is caused by a READ memory access. Step #5: ==10494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f964146e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f964146ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f964144c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3889501494 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffca0b32f0 T10510) Step #5: ==10510==The signal is caused by a READ memory access. Step #5: ==10510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa94705e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa94705ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa94703c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3890376330 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed1e151d0 T10526) Step #5: ==10526==The signal is caused by a READ memory access. Step #5: ==10526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f020d5f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f020d5f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f020d5ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3891251848 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5959b3e0 T10542) Step #5: ==10542==The signal is caused by a READ memory access. Step #5: ==10542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f50dfe8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50dfe8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50dfe6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3892121245 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe2e1d450 T10558) Step #5: ==10558==The signal is caused by a READ memory access. Step #5: ==10558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb6bc5ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6bc5eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6bc5cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3892996246 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0991f570 T10574) Step #5: ==10574==The signal is caused by a READ memory access. Step #5: ==10574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5b8ce778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b8ce77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b8ce55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3893872057 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec9193d00 T10590) Step #5: ==10590==The signal is caused by a READ memory access. Step #5: ==10590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fac0bd738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac0bd73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac0bd51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3894750442 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff66d03830 T10606) Step #5: ==10606==The signal is caused by a READ memory access. Step #5: ==10606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f31eb8c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31eb8c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31eb8a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3895623104 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3657ca50 T10622) Step #5: ==10622==The signal is caused by a READ memory access. Step #5: ==10622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc7675448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc767544a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc767522082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3896496104 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe451fec20 T10638) Step #5: ==10638==The signal is caused by a READ memory access. Step #5: ==10638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2aace2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2aace2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aace0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3897364096 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde2a72860 T10654) Step #5: ==10654==The signal is caused by a READ memory access. Step #5: ==10654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5d7cee18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d7cee1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d7cebf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3898235700 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffca80c530 T10670) Step #5: ==10670==The signal is caused by a READ memory access. Step #5: ==10670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f07bb8d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07bb8d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07bb8b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3899109695 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc40282900 T10686) Step #5: ==10686==The signal is caused by a READ memory access. Step #5: ==10686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efe660c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe660c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe660a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3899986836 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe79eefb10 T10702) Step #5: ==10702==The signal is caused by a READ memory access. Step #5: ==10702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f92a98008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92a9800a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92a97de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3900858875 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe74aa75b0 T10718) Step #5: ==10718==The signal is caused by a READ memory access. Step #5: ==10718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1636ddf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1636ddfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1636dbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3901738846 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4b5870a0 T10734) Step #5: ==10734==The signal is caused by a READ memory access. Step #5: ==10734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd47681c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd47681ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4767fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3902611700 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa4250550 T10750) Step #5: ==10750==The signal is caused by a READ memory access. Step #5: ==10750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42af22d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42af22da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42af20b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3903484871 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa0a53dc0 T10765) Step #5: ==10765==The signal is caused by a READ memory access. Step #5: ==10765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff1827bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1827bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff182799082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3904357274 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10780==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec1d7a900 T10780) Step #5: ==10780==The signal is caused by a READ memory access. Step #5: ==10780==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2266b2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2266b2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2266b0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3905230799 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe07c43fe0 T10794) Step #5: ==10794==The signal is caused by a READ memory access. Step #5: ==10794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f975282a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f975282aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9752808082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3906102883 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3a93adc0 T10810) Step #5: ==10810==The signal is caused by a READ memory access. Step #5: ==10810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f827a3788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f827a378a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f827a356082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3906974204 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc89aa780 T10826) Step #5: ==10826==The signal is caused by a READ memory access. Step #5: ==10826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd558f368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd558f36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd558f14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3907852988 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7ce37710 T10842) Step #5: ==10842==The signal is caused by a READ memory access. Step #5: ==10842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1da9aa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1da9aa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1da9a82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3908729411 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe515ad060 T10858) Step #5: ==10858==The signal is caused by a READ memory access. Step #5: ==10858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f961b4808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f961b480a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f961b45e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3909604615 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10872==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf3615290 T10872) Step #5: ==10872==The signal is caused by a READ memory access. Step #5: ==10872==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd24fc378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd24fc37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd24fc15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3910475863 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8fe25360 T10886) Step #5: ==10886==The signal is caused by a READ memory access. Step #5: ==10886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe9d99898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9d9989a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9d9967082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3911346275 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc602b9d00 T10902) Step #5: ==10902==The signal is caused by a READ memory access. Step #5: ==10902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f33bf9968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33bf996a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33bf974082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3912212426 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc36264af0 T10918) Step #5: ==10918==The signal is caused by a READ memory access. Step #5: ==10918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2aa239d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2aa239da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aa237b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3913084966 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc790bd3a0 T10934) Step #5: ==10934==The signal is caused by a READ memory access. Step #5: ==10934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa7c41e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7c41e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7c41be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3913954261 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd019d7780 T10950) Step #5: ==10950==The signal is caused by a READ memory access. Step #5: ==10950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3b413498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b41349a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b41327082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3914830994 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe60c2bcb0 T10966) Step #5: ==10966==The signal is caused by a READ memory access. Step #5: ==10966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f33d247e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33d247ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33d245c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3915704950 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff815e7af0 T10982) Step #5: ==10982==The signal is caused by a READ memory access. Step #5: ==10982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f01258a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f01258a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0125886082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3916574994 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcdbb7020 T10998) Step #5: ==10998==The signal is caused by a READ memory access. Step #5: ==10998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff36aad68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff36aad6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff36aab4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3917452009 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec2eb6a70 T11014) Step #5: ==11014==The signal is caused by a READ memory access. Step #5: ==11014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8adc3b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8adc3b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8adc394082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3918328570 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbd2b3bf0 T11030) Step #5: ==11030==The signal is caused by a READ memory access. Step #5: ==11030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f85eb6bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85eb6bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85eb69d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3919202467 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec8583760 T11046) Step #5: ==11046==The signal is caused by a READ memory access. Step #5: ==11046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd0e6fde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd0e6fdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0e6fbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3920076807 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe14205bb0 T11062) Step #5: ==11062==The signal is caused by a READ memory access. Step #5: ==11062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9d246fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d246faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d246d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3920942643 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe46b7b730 T11078) Step #5: ==11078==The signal is caused by a READ memory access. Step #5: ==11078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f342ad728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f342ad72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f342ad50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3921821779 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6b2133f0 T11094) Step #5: ==11094==The signal is caused by a READ memory access. Step #5: ==11094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbe3ce188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe3ce18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe3cdf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3922689640 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7228ba80 T11110) Step #5: ==11110==The signal is caused by a READ memory access. Step #5: ==11110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe26cb758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe26cb75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe26cb53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3923562725 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda4a8f750 T11126) Step #5: ==11126==The signal is caused by a READ memory access. Step #5: ==11126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3ab32238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ab3223a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ab3201082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3924436025 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6bec9fd0 T11142) Step #5: ==11142==The signal is caused by a READ memory access. Step #5: ==11142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe8999908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe899990a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe89996e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3925306710 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0d569a80 T11158) Step #5: ==11158==The signal is caused by a READ memory access. Step #5: ==11158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8c35fd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c35fd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c35fb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3926177328 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebb72ea20 T11174) Step #5: ==11174==The signal is caused by a READ memory access. Step #5: ==11174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f13143c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13143c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13143a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3927047669 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2e4b2d60 T11190) Step #5: ==11190==The signal is caused by a READ memory access. Step #5: ==11190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbc5fb948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc5fb94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc5fb72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3927922497 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8043c3c0 T11206) Step #5: ==11206==The signal is caused by a READ memory access. Step #5: ==11206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4cd55328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4cd5532a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cd5510082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3928792179 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8bcadd80 T11222) Step #5: ==11222==The signal is caused by a READ memory access. Step #5: ==11222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff31cf0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff31cf0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff31cee8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3929663713 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca42c4830 T11237) Step #5: ==11237==The signal is caused by a READ memory access. Step #5: ==11237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd4fecbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd4fecbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4fec99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3930536488 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca644abf0 T11253) Step #5: ==11253==The signal is caused by a READ memory access. Step #5: ==11253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc9746868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc974686a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc974664082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3931409370 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11268==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed0337f10 T11268) Step #5: ==11268==The signal is caused by a READ memory access. Step #5: ==11268==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe525a688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe525a68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe525a46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3932278285 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc0e1ff90 T11282) Step #5: ==11282==The signal is caused by a READ memory access. Step #5: ==11282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f31633398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3163339a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3163317082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3933147465 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde0b8b8f0 T11298) Step #5: ==11298==The signal is caused by a READ memory access. Step #5: ==11298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa8479db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8479dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8479b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3934026797 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda258d8f0 T11314) Step #5: ==11314==The signal is caused by a READ memory access. Step #5: ==11314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb219b008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb219b00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb219ade082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3934895067 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7dd01ac0 T11330) Step #5: ==11330==The signal is caused by a READ memory access. Step #5: ==11330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb7963648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb796364a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb796342082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3935776094 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11344==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5d26ac30 T11344) Step #5: ==11344==The signal is caused by a READ memory access. Step #5: ==11344==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fac9f5b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac9f5b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac9f597082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3936651036 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11356==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1c5db1f0 T11356) Step #5: ==11356==The signal is caused by a READ memory access. Step #5: ==11356==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f94cb5008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94cb500a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94cb4de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3937522284 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce85214c0 T11370) Step #5: ==11370==The signal is caused by a READ memory access. Step #5: ==11370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f82f2d838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82f2d83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82f2d61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3938398869 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff01af1cf0 T11386) Step #5: ==11386==The signal is caused by a READ memory access. Step #5: ==11386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6eb6e268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6eb6e26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6eb6e04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3939268361 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde609b450 T11402) Step #5: ==11402==The signal is caused by a READ memory access. Step #5: ==11402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f31900428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3190042a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3190020082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3940140613 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6993e9b0 T11418) Step #5: ==11418==The signal is caused by a READ memory access. Step #5: ==11418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f33395018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3339501a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33394df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3941017614 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4a5c1bc0 T11434) Step #5: ==11434==The signal is caused by a READ memory access. Step #5: ==11434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f41b12f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41b12f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41b12d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3941892517 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff6e2dc90 T11450) Step #5: ==11450==The signal is caused by a READ memory access. Step #5: ==11450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0692f738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0692f73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0692f51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3942764065 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8fb4b600 T11466) Step #5: ==11466==The signal is caused by a READ memory access. Step #5: ==11466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efe61b878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe61b87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe61b65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3943633521 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1a02aaf0 T11482) Step #5: ==11482==The signal is caused by a READ memory access. Step #5: ==11482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1fb10cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1fb10cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fb10ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3944515515 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0a214370 T11498) Step #5: ==11498==The signal is caused by a READ memory access. Step #5: ==11498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42415338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4241533a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4241511082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3945385758 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd870b120 T11514) Step #5: ==11514==The signal is caused by a READ memory access. Step #5: ==11514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc849ac88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc849ac8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc849aa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3946258258 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7db91cb0 T11530) Step #5: ==11530==The signal is caused by a READ memory access. Step #5: ==11530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff70d5fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff70d5fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff70d5d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3947128971 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc5261cb0 T11546) Step #5: ==11546==The signal is caused by a READ memory access. Step #5: ==11546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff387cad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff387cada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff387c8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3948003076 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd9074080 T11562) Step #5: ==11562==The signal is caused by a READ memory access. Step #5: ==11562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f43f10118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43f1011a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43f0fef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3948876811 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddf53c250 T11578) Step #5: ==11578==The signal is caused by a READ memory access. Step #5: ==11578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0d9125e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d9125ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d9123c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3949744719 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec2ef49e0 T11594) Step #5: ==11594==The signal is caused by a READ memory access. Step #5: ==11594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff2491818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff249181a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff24915f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3950618689 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9e515030 T11610) Step #5: ==11610==The signal is caused by a READ memory access. Step #5: ==11610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fea9e95b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea9e95ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea9e939082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3951499607 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2bfa15c0 T11626) Step #5: ==11626==The signal is caused by a READ memory access. Step #5: ==11626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0f833a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f833a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f83386082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3952371169 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc07d12e40 T11642) Step #5: ==11642==The signal is caused by a READ memory access. Step #5: ==11642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f89f2eff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89f2effa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89f2edd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3953250699 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc42a7d40 T11658) Step #5: ==11658==The signal is caused by a READ memory access. Step #5: ==11658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f514053b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f514053ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5140519082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3954120351 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe73334a80 T11674) Step #5: ==11674==The signal is caused by a READ memory access. Step #5: ==11674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fda43f688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda43f68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda43f46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3954988525 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd13b371c0 T11690) Step #5: ==11690==The signal is caused by a READ memory access. Step #5: ==11690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f277ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f277aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f2778c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3955857240 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4f9e7040 T11706) Step #5: ==11706==The signal is caused by a READ memory access. Step #5: ==11706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7dffef38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7dffef3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dffed1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3956727762 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc39aade50 T11722) Step #5: ==11722==The signal is caused by a READ memory access. Step #5: ==11722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6936f088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6936f08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6936ee6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3957600740 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe34fef5c0 T11738) Step #5: ==11738==The signal is caused by a READ memory access. Step #5: ==11738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7d8da618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d8da61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d8da3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3958471473 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff543ed570 T11754) Step #5: ==11754==The signal is caused by a READ memory access. Step #5: ==11754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f999bf178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f999bf17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f999bef5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959342877 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff00f8d400 T11770) Step #5: ==11770==The signal is caused by a READ memory access. Step #5: ==11770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f54004d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f54004d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54004af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3960213062 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd4446c80 T11786) Step #5: ==11786==The signal is caused by a READ memory access. Step #5: ==11786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f78882068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7888206a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78881e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3961089167 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9a569d90 T11801) Step #5: ==11801==The signal is caused by a READ memory access. Step #5: ==11801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff4690aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4690aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff469088082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3961960821 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe05ab2770 T11814) Step #5: ==11814==The signal is caused by a READ memory access. Step #5: ==11814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f04d318f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f04d318fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04d316d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3962835134 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbb9db850 T11830) Step #5: ==11830==The signal is caused by a READ memory access. Step #5: ==11830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa4ca6628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa4ca662a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4ca640082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3963700366 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeefa77f80 T11846) Step #5: ==11846==The signal is caused by a READ memory access. Step #5: ==11846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f319dd678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f319dd67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f319dd45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3964571533 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6d855740 T11862) Step #5: ==11862==The signal is caused by a READ memory access. Step #5: ==11862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9f37e7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f37e7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f37e59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3965446543 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc29eb0e0 T11878) Step #5: ==11878==The signal is caused by a READ memory access. Step #5: ==11878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7eff30dd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff30dd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff30db2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3966321387 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3840e0f0 T11894) Step #5: ==11894==The signal is caused by a READ memory access. Step #5: ==11894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7febac0bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7febac0bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febac099082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3967198850 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc44167590 T11910) Step #5: ==11910==The signal is caused by a READ memory access. Step #5: ==11910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdf2f71b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf2f71ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf2f6f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968075997 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe52e4a740 T11926) Step #5: ==11926==The signal is caused by a READ memory access. Step #5: ==11926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1094f1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1094f1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1094efd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968951944 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0ed6e500 T11941) Step #5: ==11941==The signal is caused by a READ memory access. Step #5: ==11941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0c274728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c27472a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c27450082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3969824107 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11956==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd36095a0 T11956) Step #5: ==11956==The signal is caused by a READ memory access. Step #5: ==11956==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff94e3f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff94e3f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff94e3d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3970696574 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0da01fc0 T11970) Step #5: ==11970==The signal is caused by a READ memory access. Step #5: ==11970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f72eadc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72eadc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72eada7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3971570689 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa1d45170 T11986) Step #5: ==11986==The signal is caused by a READ memory access. Step #5: ==11986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f05a7c358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05a7c35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05a7c13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3972442852 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff78661c40 T12002) Step #5: ==12002==The signal is caused by a READ memory access. Step #5: ==12002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa45091c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa45091ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4508fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3973323957 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff36e46b00 T12018) Step #5: ==12018==The signal is caused by a READ memory access. Step #5: ==12018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f61ed5e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61ed5e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61ed5bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3974193117 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0bcf6a40 T12034) Step #5: ==12034==The signal is caused by a READ memory access. Step #5: ==12034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efe3bb0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe3bb0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe3bae8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3975074138 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9147e3a0 T12050) Step #5: ==12050==The signal is caused by a READ memory access. Step #5: ==12050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2ac33b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ac33b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ac338f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3975949502 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2be9fa10 T12066) Step #5: ==12066==The signal is caused by a READ memory access. Step #5: ==12066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f77d9e238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f77d9e23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77d9e01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3976819906 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5786e820 T12082) Step #5: ==12082==The signal is caused by a READ memory access. Step #5: ==12082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff3117c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff3117c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3117a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3977695885 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe807d7160 T12098) Step #5: ==12098==The signal is caused by a READ memory access. Step #5: ==12098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff9aa6df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9aa6dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9aa6bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3978561804 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcc3b1b80 T12114) Step #5: ==12114==The signal is caused by a READ memory access. Step #5: ==12114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbf426a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf426a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf42686082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3979431405 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec2a5ff10 T12130) Step #5: ==12130==The signal is caused by a READ memory access. Step #5: ==12130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f51d621e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51d621ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51d61fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3980302203 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda16b4b80 T12146) Step #5: ==12146==The signal is caused by a READ memory access. Step #5: ==12146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f925f6e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f925f6e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f925f6c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3981167541 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe97ada090 T12162) Step #5: ==12162==The signal is caused by a READ memory access. Step #5: ==12162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f85d0c828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85d0c82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85d0c60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3982044429 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd795bb680 T12178) Step #5: ==12178==The signal is caused by a READ memory access. Step #5: ==12178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f20b189f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f20b189fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20b187d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3982913873 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee81c6810 T12194) Step #5: ==12194==The signal is caused by a READ memory access. Step #5: ==12194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feb687b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb687b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb68794082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3983788138 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb4f20140 T12210) Step #5: ==12210==The signal is caused by a READ memory access. Step #5: ==12210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f66ab74c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66ab74ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66ab72a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3984660201 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb7095130 T12226) Step #5: ==12226==The signal is caused by a READ memory access. Step #5: ==12226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1731f828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1731f82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1731f60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3985534006 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe613a61d0 T12242) Step #5: ==12242==The signal is caused by a READ memory access. Step #5: ==12242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f93637568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9363756a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9363734082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3986411438 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd474b670 T12258) Step #5: ==12258==The signal is caused by a READ memory access. Step #5: ==12258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8aca71d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8aca71da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8aca6fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3987283972 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff18593460 T12273) Step #5: ==12273==The signal is caused by a READ memory access. Step #5: ==12273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9ec4c1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ec4c1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ec4bf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3988147900 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8d8dae60 T12286) Step #5: ==12286==The signal is caused by a READ memory access. Step #5: ==12286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efcf96678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efcf9667a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcf9645082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3989021737 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4cfe0080 T12302) Step #5: ==12302==The signal is caused by a READ memory access. Step #5: ==12302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5bfb7d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5bfb7d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bfb7b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3989892178 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc198dbe90 T12318) Step #5: ==12318==The signal is caused by a READ memory access. Step #5: ==12318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6b7861a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b7861aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b785f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3990771883 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9d07d610 T12334) Step #5: ==12334==The signal is caused by a READ memory access. Step #5: ==12334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1bff5508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1bff550a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bff52e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3991644588 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeff35d840 T12350) Step #5: ==12350==The signal is caused by a READ memory access. Step #5: ==12350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32718aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32718aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3271888082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3992517068 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9fd154a0 T12366) Step #5: ==12366==The signal is caused by a READ memory access. Step #5: ==12366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd75053d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd75053da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd75051b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3993382747 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1b349e10 T12382) Step #5: ==12382==The signal is caused by a READ memory access. Step #5: ==12382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0c8d2e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c8d2e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c8d2bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3994250240 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe954d9e50 T12398) Step #5: ==12398==The signal is caused by a READ memory access. Step #5: ==12398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb2698668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb269866a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb269844082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3995116554 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcecd02a40 T12414) Step #5: ==12414==The signal is caused by a READ memory access. Step #5: ==12414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd62f98f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd62f98fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd62f96d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3995988427 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd937bb420 T12430) Step #5: ==12430==The signal is caused by a READ memory access. Step #5: ==12430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb3f94608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3f9460a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3f943e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3996860749 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc33558610 T12446) Step #5: ==12446==The signal is caused by a READ memory access. Step #5: ==12446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f68b0f4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68b0f4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68b0f2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3997726849 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff935e8120 T12462) Step #5: ==12462==The signal is caused by a READ memory access. Step #5: ==12462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa673f498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa673f49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa673f27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3998590058 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc3203b20 T12477) Step #5: ==12477==The signal is caused by a READ memory access. Step #5: ==12477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4c579cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c579cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c579ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3999461197 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12492==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe59dbbc40 T12492) Step #5: ==12492==The signal is caused by a READ memory access. Step #5: ==12492==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f070a2a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f070a2a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f070a284082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4000336308 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8b085d40 T12506) Step #5: ==12506==The signal is caused by a READ memory access. Step #5: ==12506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f17d83058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17d8305a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17d82e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4001202530 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0af48380 T12522) Step #5: ==12522==The signal is caused by a READ memory access. Step #5: ==12522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbd5e93c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd5e93ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd5e91a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4002079132 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe19b76ef0 T12538) Step #5: ==12538==The signal is caused by a READ memory access. Step #5: ==12538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3821b2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3821b2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3821b0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4002955010 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb7f346d0 T12554) Step #5: ==12554==The signal is caused by a READ memory access. Step #5: ==12554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe4a4b078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4a4b07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4a4ae5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4003827556 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb3bcb210 T12570) Step #5: ==12570==The signal is caused by a READ memory access. Step #5: ==12570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feb08cfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb08cfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb08cdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4004706717 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff57ce5540 T12586) Step #5: ==12586==The signal is caused by a READ memory access. Step #5: ==12586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fefb55548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefb5554a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefb5532082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4005584914 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff82840ee0 T12602) Step #5: ==12602==The signal is caused by a READ memory access. Step #5: ==12602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0391bd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0391bd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0391baf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4006454189 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef7b4c080 T12618) Step #5: ==12618==The signal is caused by a READ memory access. Step #5: ==12618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb4e14d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4e14d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4e14b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4007327610 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbabcc2c0 T12634) Step #5: ==12634==The signal is caused by a READ memory access. Step #5: ==12634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6b7a32a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b7a32aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b7a308082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4008198479 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc88953850 T12650) Step #5: ==12650==The signal is caused by a READ memory access. Step #5: ==12650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd9528a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9528a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd95287e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4009072236 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7479dac0 T12666) Step #5: ==12666==The signal is caused by a READ memory access. Step #5: ==12666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdc3d2988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc3d298a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc3d276082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4009942559 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec9914fc0 T12682) Step #5: ==12682==The signal is caused by a READ memory access. Step #5: ==12682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9dc255a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9dc255aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dc2538082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4010814474 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9897b410 T12698) Step #5: ==12698==The signal is caused by a READ memory access. Step #5: ==12698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f34ed6ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34ed6aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34ed689082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4011691907 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2ca5b9f0 T12714) Step #5: ==12714==The signal is caused by a READ memory access. Step #5: ==12714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc9512958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc951295a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc951273082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4012563668 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12728==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe369aa6c0 T12728) Step #5: ==12728==The signal is caused by a READ memory access. Step #5: ==12728==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fda8cdae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda8cdaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda8cd8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4013435930 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfee99fb0 T12742) Step #5: ==12742==The signal is caused by a READ memory access. Step #5: ==12742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4d35b808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d35b80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d35b5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4014304806 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca8b08d30 T12758) Step #5: ==12758==The signal is caused by a READ memory access. Step #5: ==12758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f438e42a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f438e42aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f438e408082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4015177546 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc89b52af0 T12774) Step #5: ==12774==The signal is caused by a READ memory access. Step #5: ==12774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa89c7b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa89c7b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa89c795082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4016051310 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd56a4f220 T12790) Step #5: ==12790==The signal is caused by a READ memory access. Step #5: ==12790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f73ac8fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73ac8fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73ac8db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4016930012 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffdcd3cc0 T12806) Step #5: ==12806==The signal is caused by a READ memory access. Step #5: ==12806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa0e0b028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa0e0b02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0e0ae0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4017821922 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffca15e2e0 T12822) Step #5: ==12822==The signal is caused by a READ memory access. Step #5: ==12822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f762bddb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f762bddba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f762bdb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4018687716 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0fea8bd0 T12838) Step #5: ==12838==The signal is caused by a READ memory access. Step #5: ==12838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa1e56328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1e5632a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1e5610082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4019558005 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4bbbe9e0 T12854) Step #5: ==12854==The signal is caused by a READ memory access. Step #5: ==12854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe3dff5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3dff5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3dff3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4020427373 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc30ea2790 T12870) Step #5: ==12870==The signal is caused by a READ memory access. Step #5: ==12870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f06162b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06162b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0616290082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4021300758 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff32b1920 T12886) Step #5: ==12886==The signal is caused by a READ memory access. Step #5: ==12886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb51fec98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb51fec9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb51fea7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4022177158 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeeac6ef70 T12902) Step #5: ==12902==The signal is caused by a READ memory access. Step #5: ==12902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5bc4238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5bc423a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5bc401082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4023048042 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd0091f30 T12918) Step #5: ==12918==The signal is caused by a READ memory access. Step #5: ==12918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ce04848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ce0484a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ce0462082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4023918579 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd4c5c1a0 T12934) Step #5: ==12934==The signal is caused by a READ memory access. Step #5: ==12934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8c77c778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c77c77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c77c55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4024784726 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe15bef1d0 T12950) Step #5: ==12950==The signal is caused by a READ memory access. Step #5: ==12950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f06785608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0678560a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f067853e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4025654899 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8bc90e20 T12966) Step #5: ==12966==The signal is caused by a READ memory access. Step #5: ==12966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe215a458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe215a45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe215a23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4026523522 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7d15b3b0 T12982) Step #5: ==12982==The signal is caused by a READ memory access. Step #5: ==12982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3e1cfd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e1cfd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e1cfae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4027390317 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff313ef560 T12998) Step #5: ==12998==The signal is caused by a READ memory access. Step #5: ==12998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f03d5f468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03d5f46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03d5f24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4028266356 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc6272c90 T13014) Step #5: ==13014==The signal is caused by a READ memory access. Step #5: ==13014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f984fb748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f984fb74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f984fb52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4029136203 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcafa3af70 T13029) Step #5: ==13029==The signal is caused by a READ memory access. Step #5: ==13029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2d12f568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d12f56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d12f34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4030008382 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd90a8c730 T13042) Step #5: ==13042==The signal is caused by a READ memory access. Step #5: ==13042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5b9d1608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b9d160a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b9d13e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4030882500 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0f140c00 T13058) Step #5: ==13058==The signal is caused by a READ memory access. Step #5: ==13058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2b8d0e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b8d0e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b8d0c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4031758031 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff95393d30 T13074) Step #5: ==13074==The signal is caused by a READ memory access. Step #5: ==13074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff6c02988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6c0298a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6c0276082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4032626425 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2b5152a0 T13090) Step #5: ==13090==The signal is caused by a READ memory access. Step #5: ==13090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7febab5a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7febab5a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febab585082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4033491162 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13104==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2b7d7ab0 T13104) Step #5: ==13104==The signal is caused by a READ memory access. Step #5: ==13104==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6c6bf2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c6bf2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c6bf0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4034361956 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13120==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1e8e98f0 T13120) Step #5: ==13120==The signal is caused by a READ memory access. Step #5: ==13120==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd86837a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd86837aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd868358082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4035229023 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc1149940 T13134) Step #5: ==13134==The signal is caused by a READ memory access. Step #5: ==13134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0822de78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0822de7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0822dc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4036102120 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc107d690 T13149) Step #5: ==13149==The signal is caused by a READ memory access. Step #5: ==13149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb209c568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb209c56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb209c34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4036974031 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd93debf60 T13162) Step #5: ==13162==The signal is caused by a READ memory access. Step #5: ==13162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f637c7ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f637c7ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f637c78b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4037843178 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec29accd0 T13178) Step #5: ==13178==The signal is caused by a READ memory access. Step #5: ==13178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f47e68cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47e68cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47e68a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4038710693 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd72317280 T13194) Step #5: ==13194==The signal is caused by a READ memory access. Step #5: ==13194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd6f45af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6f45afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6f458d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4039574689 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3dd7a7d0 T13210) Step #5: ==13210==The signal is caused by a READ memory access. Step #5: ==13210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0e5df158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e5df15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e5def3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4040445605 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3df6e4b0 T13226) Step #5: ==13226==The signal is caused by a READ memory access. Step #5: ==13226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7b664e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b664e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b664c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4041318586 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc11206dc0 T13242) Step #5: ==13242==The signal is caused by a READ memory access. Step #5: ==13242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0f93f798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f93f79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f93f57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4042194223 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd09e97bc0 T13258) Step #5: ==13258==The signal is caused by a READ memory access. Step #5: ==13258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffbf5f9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffbf5f9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbf5f7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4043074447 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe94559e20 T13274) Step #5: ==13274==The signal is caused by a READ memory access. Step #5: ==13274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3ae8fd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ae8fd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ae8fb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4043950487 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc89e1b810 T13290) Step #5: ==13290==The signal is caused by a READ memory access. Step #5: ==13290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7734e168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7734e16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7734df4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4044818946 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff21cddaa0 T13306) Step #5: ==13306==The signal is caused by a READ memory access. Step #5: ==13306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f29f8fca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29f8fcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29f8fa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4045687606 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb7745510 T13322) Step #5: ==13322==The signal is caused by a READ memory access. Step #5: ==13322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7564fb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7564fb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7564f95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4046563907 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc32e4b930 T13338) Step #5: ==13338==The signal is caused by a READ memory access. Step #5: ==13338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7effb76a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7effb76a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effb767e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4047435957 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb446f340 T13354) Step #5: ==13354==The signal is caused by a READ memory access. Step #5: ==13354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6cb89a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6cb89a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cb8984082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4048308110 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7197c1a0 T13370) Step #5: ==13370==The signal is caused by a READ memory access. Step #5: ==13370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f90c3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f90c3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f90c19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4049178618 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2b0fdd30 T13386) Step #5: ==13386==The signal is caused by a READ memory access. Step #5: ==13386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe7652d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7652d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7652b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4050057185 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe859b5bc0 T13402) Step #5: ==13402==The signal is caused by a READ memory access. Step #5: ==13402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f41426048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4142604a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41425e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4050920837 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc19c39a20 T13418) Step #5: ==13418==The signal is caused by a READ memory access. Step #5: ==13418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f91425248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9142524a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9142502082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4051788304 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2caa8490 T13434) Step #5: ==13434==The signal is caused by a READ memory access. Step #5: ==13434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5f11c458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f11c45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f11c23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4052661185 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1d7e44b0 T13450) Step #5: ==13450==The signal is caused by a READ memory access. Step #5: ==13450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbe6884e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe6884ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe6882c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4053531360 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4b4ec5d0 T13466) Step #5: ==13466==The signal is caused by a READ memory access. Step #5: ==13466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f00a28178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00a2817a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00a27f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4054405681 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcca31b250 T13482) Step #5: ==13482==The signal is caused by a READ memory access. Step #5: ==13482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f71adbfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f71adbfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71adbdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4055275813 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd55262450 T13498) Step #5: ==13498==The signal is caused by a READ memory access. Step #5: ==13498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1d89fea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d89feaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d89fc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4056145645 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc99eab420 T13514) Step #5: ==13514==The signal is caused by a READ memory access. Step #5: ==13514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd89f0768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd89f076a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd89f054082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4057019906 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8c688050 T13530) Step #5: ==13530==The signal is caused by a READ memory access. Step #5: ==13530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1dc61ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1dc61eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dc61cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4057898267 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd70cc5980 T13546) Step #5: ==13546==The signal is caused by a READ memory access. Step #5: ==13546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f36cbfe98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36cbfe9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36cbfc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4058764343 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4c006d90 T13562) Step #5: ==13562==The signal is caused by a READ memory access. Step #5: ==13562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5a45a2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a45a2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a45a0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4059638627 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd269ad460 T13578) Step #5: ==13578==The signal is caused by a READ memory access. Step #5: ==13578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f85e9be18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85e9be1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85e9bbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4060500185 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd05a71710 T13593) Step #5: ==13593==The signal is caused by a READ memory access. Step #5: ==13593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f34954828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3495482a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3495460082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4061367778 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13605==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd021d7280 T13605) Step #5: ==13605==The signal is caused by a READ memory access. Step #5: ==13605==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc2ec0058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2ec005a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2ebfe3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4062243426 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe054a1130 T13618) Step #5: ==13618==The signal is caused by a READ memory access. Step #5: ==13618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f56b88a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56b88a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56b8880082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4063119411 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe03733050 T13634) Step #5: ==13634==The signal is caused by a READ memory access. Step #5: ==13634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f61477c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61477c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f614779e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4063994498 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6f3b3cd0 T13650) Step #5: ==13650==The signal is caused by a READ memory access. Step #5: ==13650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbb1899b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb1899ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb18979082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4064866078 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd728c2f80 T13666) Step #5: ==13666==The signal is caused by a READ memory access. Step #5: ==13666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcd1d8868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd1d886a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd1d864082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4065736698 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc9286270 T13682) Step #5: ==13682==The signal is caused by a READ memory access. Step #5: ==13682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7485a4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7485a4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7485a2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4066611511 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff877640b0 T13698) Step #5: ==13698==The signal is caused by a READ memory access. Step #5: ==13698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f728599f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f728599fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f728597d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4067487672 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc10175cd0 T13714) Step #5: ==13714==The signal is caused by a READ memory access. Step #5: ==13714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f72f372e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72f372ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72f370c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4068366119 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeab853180 T13730) Step #5: ==13730==The signal is caused by a READ memory access. Step #5: ==13730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f47ed54c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47ed54ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47ed52a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4069231848 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf5dad360 T13746) Step #5: ==13746==The signal is caused by a READ memory access. Step #5: ==13746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f84489cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84489cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84489ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4070099983 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc164f69a0 T13762) Step #5: ==13762==The signal is caused by a READ memory access. Step #5: ==13762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f324a8088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f324a808a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f324a7e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4070960036 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff55c24240 T13778) Step #5: ==13778==The signal is caused by a READ memory access. Step #5: ==13778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff5513598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff551359a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff551337082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4071822582 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee8bf00b0 T13794) Step #5: ==13794==The signal is caused by a READ memory access. Step #5: ==13794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fab55fc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab55fc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab55fa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4072693352 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe88eb9710 T13810) Step #5: ==13810==The signal is caused by a READ memory access. Step #5: ==13810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa684b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa684b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa68490082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4073565394 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeea3b5be0 T13826) Step #5: ==13826==The signal is caused by a READ memory access. Step #5: ==13826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f200803d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f200803da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f200801b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4074435059 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe82785a40 T13842) Step #5: ==13842==The signal is caused by a READ memory access. Step #5: ==13842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1b9eb968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b9eb96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b9eb74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4075307540 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd581d7700 T13858) Step #5: ==13858==The signal is caused by a READ memory access. Step #5: ==13858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdfeffc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdfeffc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfeff9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4076178852 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe79f8ede0 T13874) Step #5: ==13874==The signal is caused by a READ memory access. Step #5: ==13874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32985108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3298510a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32984ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4077048347 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc50662270 T13890) Step #5: ==13890==The signal is caused by a READ memory access. Step #5: ==13890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ebdc538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ebdc53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ebdc31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4077913865 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd31479900 T13906) Step #5: ==13906==The signal is caused by a READ memory access. Step #5: ==13906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f57702ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57702efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57702cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4078779802 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0834d8c0 T13922) Step #5: ==13922==The signal is caused by a READ memory access. Step #5: ==13922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f53f53bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53f53bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53f539d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4079656394 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd25acd3f0 T13938) Step #5: ==13938==The signal is caused by a READ memory access. Step #5: ==13938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fab1daf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab1daf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab1dad0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4080526217 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff18f78980 T13954) Step #5: ==13954==The signal is caused by a READ memory access. Step #5: ==13954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe73e3c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe73e3c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe73e3a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4081397359 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7094a590 T13970) Step #5: ==13970==The signal is caused by a READ memory access. Step #5: ==13970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f18d38238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18d3823a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18d3801082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4082268207 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0a5c6950 T13986) Step #5: ==13986==The signal is caused by a READ memory access. Step #5: ==13986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd155f608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd155f60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd155f3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4083142957 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd912903b0 T14002) Step #5: ==14002==The signal is caused by a READ memory access. Step #5: ==14002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd3169f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3169f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3169d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4084017720 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebb8ab180 T14018) Step #5: ==14018==The signal is caused by a READ memory access. Step #5: ==14018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f95a34458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95a3445a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95a3423082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4084891168 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1d2b7350 T14034) Step #5: ==14034==The signal is caused by a READ memory access. Step #5: ==14034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f411f3058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f411f305a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f411f2e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4085758961 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff505e2640 T14050) Step #5: ==14050==The signal is caused by a READ memory access. Step #5: ==14050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f40e32648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f40e3264a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40e3242082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4086626772 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14064==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4b9d43c0 T14064) Step #5: ==14064==The signal is caused by a READ memory access. Step #5: ==14064==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fece35298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fece3529a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fece3507082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4087491736 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0de3bde0 T14078) Step #5: ==14078==The signal is caused by a READ memory access. Step #5: ==14078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f00890338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0089033a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0089011082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4088363106 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc337c9dd0 T14094) Step #5: ==14094==The signal is caused by a READ memory access. Step #5: ==14094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fce0bc5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce0bc5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce0bc3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4089234822 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd09bb0c00 T14110) Step #5: ==14110==The signal is caused by a READ memory access. Step #5: ==14110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9f0cfcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f0cfcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f0cfaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4090107962 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb78a96b0 T14126) Step #5: ==14126==The signal is caused by a READ memory access. Step #5: ==14126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcad0de58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcad0de5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcad0dc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4090979699 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff400fbc20 T14142) Step #5: ==14142==The signal is caused by a READ memory access. Step #5: ==14142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc0005b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc0005b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc00058e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4091855090 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed495a4a0 T14158) Step #5: ==14158==The signal is caused by a READ memory access. Step #5: ==14158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9df33a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9df33a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9df3382082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4092723452 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe29897a10 T14173) Step #5: ==14173==The signal is caused by a READ memory access. Step #5: ==14173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2fc63558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2fc6355a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fc6333082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4093592820 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14188==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd146b1c70 T14188) Step #5: ==14188==The signal is caused by a READ memory access. Step #5: ==14188==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa295ac18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa295ac1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa295a9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4094457783 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc161fa40 T14202) Step #5: ==14202==The signal is caused by a READ memory access. Step #5: ==14202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdbb3d108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbb3d10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbb3cee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4095331421 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd330dccd0 T14218) Step #5: ==14218==The signal is caused by a READ memory access. Step #5: ==14218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdc40fe88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc40fe8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc40fc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4096196635 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8c975100 T14234) Step #5: ==14234==The signal is caused by a READ memory access. Step #5: ==14234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc427f9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc427f9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc427f7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4097067937 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee09f5db0 T14250) Step #5: ==14250==The signal is caused by a READ memory access. Step #5: ==14250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe7d62078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7d6207a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7d61e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4097939789 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2c4b0f50 T14266) Step #5: ==14266==The signal is caused by a READ memory access. Step #5: ==14266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0fb0a4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0fb0a4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fb0a29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4098815130 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf7578d00 T14282) Step #5: ==14282==The signal is caused by a READ memory access. Step #5: ==14282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4724f2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4724f2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4724f09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4099683590 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca2baece0 T14298) Step #5: ==14298==The signal is caused by a READ memory access. Step #5: ==14298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f68a92db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68a92dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68a92b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4100552742 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc363f28f0 T14314) Step #5: ==14314==The signal is caused by a READ memory access. Step #5: ==14314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7f704228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f70422a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f70400082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4101424302 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1adc2c30 T14330) Step #5: ==14330==The signal is caused by a READ memory access. Step #5: ==14330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f08067df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08067dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08067bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4102295439 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2c89e270 T14346) Step #5: ==14346==The signal is caused by a READ memory access. Step #5: ==14346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3605f528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3605f52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3605f30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4103167720 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea8093010 T14362) Step #5: ==14362==The signal is caused by a READ memory access. Step #5: ==14362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fba6db778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba6db77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba6db55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4104050649 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0257f130 T14378) Step #5: ==14378==The signal is caused by a READ memory access. Step #5: ==14378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f722795d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f722795da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f722793b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4104923034 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe04fd5af0 T14394) Step #5: ==14394==The signal is caused by a READ memory access. Step #5: ==14394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f318b9f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f318b9f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f318b9d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4105794652 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff334832b0 T14410) Step #5: ==14410==The signal is caused by a READ memory access. Step #5: ==14410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6b2b1fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b2b1fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b2b1da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4106664696 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7ab68d60 T14426) Step #5: ==14426==The signal is caused by a READ memory access. Step #5: ==14426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f72f3db88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72f3db8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72f3d96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4107531099 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4d3adf10 T14442) Step #5: ==14442==The signal is caused by a READ memory access. Step #5: ==14442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdde80f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdde80f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdde80d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4108403491 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfd876a80 T14458) Step #5: ==14458==The signal is caused by a READ memory access. Step #5: ==14458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f07146ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07146eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07146c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4109276946 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2913c350 T14474) Step #5: ==14474==The signal is caused by a READ memory access. Step #5: ==14474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f736801e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f736801ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7367ffc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4110150917 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6aad7ef0 T14490) Step #5: ==14490==The signal is caused by a READ memory access. Step #5: ==14490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3243e3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3243e3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3243e1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4111018386 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe293c03b0 T14506) Step #5: ==14506==The signal is caused by a READ memory access. Step #5: ==14506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe4016d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4016d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4016b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4111890055 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffede2141e0 T14522) Step #5: ==14522==The signal is caused by a READ memory access. Step #5: ==14522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdfac1308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdfac130a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfac10e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4112759056 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14535==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd68c6bf0 T14535) Step #5: ==14535==The signal is caused by a READ memory access. Step #5: ==14535==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe48cef48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe48cef4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe48ced2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4113632593 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff7808310 T14550) Step #5: ==14550==The signal is caused by a READ memory access. Step #5: ==14550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f25cb9a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25cb9a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25cb981082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4114503399 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc095899e0 T14566) Step #5: ==14566==The signal is caused by a READ memory access. Step #5: ==14566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc1dd9718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1dd971a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1dd94f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4115368618 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff08318580 T14582) Step #5: ==14582==The signal is caused by a READ memory access. Step #5: ==14582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f285f6e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f285f6e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f285f6c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4116235820 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc27c32f70 T14598) Step #5: ==14598==The signal is caused by a READ memory access. Step #5: ==14598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd3b1a458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3b1a45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3b1a23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4117101048 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddc5d4e90 T14614) Step #5: ==14614==The signal is caused by a READ memory access. Step #5: ==14614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f54f4b068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f54f4b06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54f4ae4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4117976869 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffffe34a10 T14630) Step #5: ==14630==The signal is caused by a READ memory access. Step #5: ==14630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc6b17ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc6b17efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6b17cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4118852708 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdaf8c950 T14646) Step #5: ==14646==The signal is caused by a READ memory access. Step #5: ==14646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fceed6be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fceed6bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceed69c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4119723451 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc8ece400 T14662) Step #5: ==14662==The signal is caused by a READ memory access. Step #5: ==14662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9ff17e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ff17e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ff17c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4120591226 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffead44e340 T14678) Step #5: ==14678==The signal is caused by a READ memory access. Step #5: ==14678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f23885ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23885aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f238858a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4121465544 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4dfac5b0 T14694) Step #5: ==14694==The signal is caused by a READ memory access. Step #5: ==14694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff8b48c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff8b48c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8b48a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4122332225 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc324d0d00 T14709) Step #5: ==14709==The signal is caused by a READ memory access. Step #5: ==14709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0ba7ee98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ba7ee9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ba7ec7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4123195644 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdde530a30 T14722) Step #5: ==14722==The signal is caused by a READ memory access. Step #5: ==14722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2acea9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2acea9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2acea7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4124071363 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff89aa6f60 T14738) Step #5: ==14738==The signal is caused by a READ memory access. Step #5: ==14738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8aa79f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8aa79f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8aa79d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4124940595 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1e5ff4c0 T14754) Step #5: ==14754==The signal is caused by a READ memory access. Step #5: ==14754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5c475c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c475c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c475a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4125811074 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2344f050 T14770) Step #5: ==14770==The signal is caused by a READ memory access. Step #5: ==14770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f963ed6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f963ed6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f963ed4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4126684667 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1f992df0 T14786) Step #5: ==14786==The signal is caused by a READ memory access. Step #5: ==14786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3210c9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3210c9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3210c7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4127560161 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda5e89270 T14802) Step #5: ==14802==The signal is caused by a READ memory access. Step #5: ==14802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f133d3918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f133d391a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f133d36f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4128431555 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff705ee9c0 T14818) Step #5: ==14818==The signal is caused by a READ memory access. Step #5: ==14818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f172660c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f172660ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17265ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4129306060 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6adc7b80 T14834) Step #5: ==14834==The signal is caused by a READ memory access. Step #5: ==14834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fefaf4a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefaf4a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefaf486082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4130175642 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda2c9d590 T14850) Step #5: ==14850==The signal is caused by a READ memory access. Step #5: ==14850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd3513e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3513e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3513bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4131039515 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed2833da0 T14866) Step #5: ==14866==The signal is caused by a READ memory access. Step #5: ==14866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb16cb518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb16cb51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb16cb2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4131918364 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7fe1a260 T14882) Step #5: ==14882==The signal is caused by a READ memory access. Step #5: ==14882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f82cea678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82cea67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82cea45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4132779012 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeda72de70 T14897) Step #5: ==14897==The signal is caused by a READ memory access. Step #5: ==14897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb641add8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb641adda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb641abb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4133653261 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda7839300 T14913) Step #5: ==14913==The signal is caused by a READ memory access. Step #5: ==14913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff6fd1d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6fd1d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6fd1b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4134521192 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14928==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc2ae5fc0 T14928) Step #5: ==14928==The signal is caused by a READ memory access. Step #5: ==14928==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5c7dbbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c7dbbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c7db9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4135392461 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14944==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff19153a40 T14944) Step #5: ==14944==The signal is caused by a READ memory access. Step #5: ==14944==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa056f7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa056f7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa056f5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4136262180 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14959==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf7d014f0 T14959) Step #5: ==14959==The signal is caused by a READ memory access. Step #5: ==14959==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f186ecd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f186ecd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f186ecb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4137131322 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff58a3d880 T14970) Step #5: ==14970==The signal is caused by a READ memory access. Step #5: ==14970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f48575298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4857529a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4857507082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4138011123 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeddf0dda0 T14986) Step #5: ==14986==The signal is caused by a READ memory access. Step #5: ==14986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbd4873e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd4873ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd4871c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4138882221 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe01b12890 T15002) Step #5: ==15002==The signal is caused by a READ memory access. Step #5: ==15002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe6bcf4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6bcf4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6bcf28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4139761410 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca35c3780 T15018) Step #5: ==15018==The signal is caused by a READ memory access. Step #5: ==15018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3e14d078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e14d07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e14ce5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4140632077 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed465d360 T15034) Step #5: ==15034==The signal is caused by a READ memory access. Step #5: ==15034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3176b6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3176b6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3176b48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4141503247 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4bfacca0 T15050) Step #5: ==15050==The signal is caused by a READ memory access. Step #5: ==15050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f12d9df98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f12d9df9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12d9dd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4142374286 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe12da9cd0 T15066) Step #5: ==15066==The signal is caused by a READ memory access. Step #5: ==15066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8c1cc2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c1cc2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c1cc0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4143240213 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0d1b4a10 T15082) Step #5: ==15082==The signal is caused by a READ memory access. Step #5: ==15082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f06fad7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06fad7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06fad5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4144104394 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4e50ed50 T15098) Step #5: ==15098==The signal is caused by a READ memory access. Step #5: ==15098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7b387058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b38705a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b386e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4144983280 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff87fd1560 T15114) Step #5: ==15114==The signal is caused by a READ memory access. Step #5: ==15114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb750b038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb750b03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb750ae1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4145856981 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc93c9e7a0 T15130) Step #5: ==15130==The signal is caused by a READ memory access. Step #5: ==15130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa2a807c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2a807ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2a805a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4146729119 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0fa0a970 T15146) Step #5: ==15146==The signal is caused by a READ memory access. Step #5: ==15146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3501fcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3501fcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3501fa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4147609449 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4e0748d0 T15162) Step #5: ==15162==The signal is caused by a READ memory access. Step #5: ==15162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2ab45888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ab4588a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ab4566082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4148476998 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd2f16c10 T15178) Step #5: ==15178==The signal is caused by a READ memory access. Step #5: ==15178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f300910c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f300910ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30090ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4149345507 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc91d1c7e0 T15194) Step #5: ==15194==The signal is caused by a READ memory access. Step #5: ==15194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3a1e0a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a1e0a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a1e07e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4150213760 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdea5ac2f0 T15210) Step #5: ==15210==The signal is caused by a READ memory access. Step #5: ==15210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb871e548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb871e54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb871e32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4151084133 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5ea56f80 T15226) Step #5: ==15226==The signal is caused by a READ memory access. Step #5: ==15226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4bedb448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4bedb44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bedb22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4151950788 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9cb426f0 T15242) Step #5: ==15242==The signal is caused by a READ memory access. Step #5: ==15242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb8ddef98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8ddef9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8dded7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4152823515 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc76cafab0 T15257) Step #5: ==15257==The signal is caused by a READ memory access. Step #5: ==15257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3fe55538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3fe5553a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fe5531082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4153695343 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15272==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd83541b0 T15272) Step #5: ==15272==The signal is caused by a READ memory access. Step #5: ==15272==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f023fdf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f023fdf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f023fdce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4154572009 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5fee0140 T15286) Step #5: ==15286==The signal is caused by a READ memory access. Step #5: ==15286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2d8fbc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d8fbc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d8fb9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4155439509 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc80e14630 T15302) Step #5: ==15302==The signal is caused by a READ memory access. Step #5: ==15302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1b7386b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b7386ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b73849082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4156306698 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf9b8dea0 T15318) Step #5: ==15318==The signal is caused by a READ memory access. Step #5: ==15318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc1cf9b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1cf9b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1cf991082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4157177934 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc043fcdd0 T15334) Step #5: ==15334==The signal is caused by a READ memory access. Step #5: ==15334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efda44a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efda44a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efda4486082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4158048364 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff179657f0 T15350) Step #5: ==15350==The signal is caused by a READ memory access. Step #5: ==15350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe5d2cb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe5d2cb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5d2c93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4158921972 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcafa9c3d0 T15366) Step #5: ==15366==The signal is caused by a READ memory access. Step #5: ==15366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5404d978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5404d97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5404d75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4159784898 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8fb1e940 T15382) Step #5: ==15382==The signal is caused by a READ memory access. Step #5: ==15382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff27c3fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff27c3fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff27c3db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4160656578 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe24d65b60 T15398) Step #5: ==15398==The signal is caused by a READ memory access. Step #5: ==15398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1d490958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d49095a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d49073082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4161528428 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2784da60 T15413) Step #5: ==15413==The signal is caused by a READ memory access. Step #5: ==15413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd8776168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd877616a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8775f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4162401435 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb5af0260 T15426) Step #5: ==15426==The signal is caused by a READ memory access. Step #5: ==15426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0d7dc938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d7dc93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d7dc71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4163268229 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9baa6680 T15442) Step #5: ==15442==The signal is caused by a READ memory access. Step #5: ==15442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efc40cab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc40caba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc40c89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4164139083 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe011ab9a0 T15458) Step #5: ==15458==The signal is caused by a READ memory access. Step #5: ==15458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6a32e088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a32e08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a32de6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4165007706 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc4834120 T15474) Step #5: ==15474==The signal is caused by a READ memory access. Step #5: ==15474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f99478fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99478faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99478d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4165878048 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeba6d2a40 T15490) Step #5: ==15490==The signal is caused by a READ memory access. Step #5: ==15490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa58bcba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa58bcbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa58bc98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4166760426 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1d97c990 T15506) Step #5: ==15506==The signal is caused by a READ memory access. Step #5: ==15506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f57d11348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57d1134a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57d1112082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4167633161 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbdb93de0 T15522) Step #5: ==15522==The signal is caused by a READ memory access. Step #5: ==15522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6d224218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d22421a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d223ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4168505449 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed2121300 T15538) Step #5: ==15538==The signal is caused by a READ memory access. Step #5: ==15538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fecc037e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fecc037ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecc035c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4169377158 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcddbec7e0 T15554) Step #5: ==15554==The signal is caused by a READ memory access. Step #5: ==15554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5ab03fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ab03fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ab03da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4170251152 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca76f8670 T15570) Step #5: ==15570==The signal is caused by a READ memory access. Step #5: ==15570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e789128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e78912a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e788f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4171117760 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff524d4050 T15586) Step #5: ==15586==The signal is caused by a READ memory access. Step #5: ==15586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9e8a0558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e8a055a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e8a033082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4171994773 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd49ec3070 T15602) Step #5: ==15602==The signal is caused by a READ memory access. Step #5: ==15602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0d6347e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d6347ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d6345c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4172873337 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0344dd20 T15618) Step #5: ==15618==The signal is caused by a READ memory access. Step #5: ==15618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8a8044d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a8044da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a8042b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4173738066 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7a9ca960 T15634) Step #5: ==15634==The signal is caused by a READ memory access. Step #5: ==15634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f21f81d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21f81d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21f81b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4174601561 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff85ce0f10 T15650) Step #5: ==15650==The signal is caused by a READ memory access. Step #5: ==15650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2d3f5998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d3f599a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d3f577082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4175470970 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6a90acd0 T15666) Step #5: ==15666==The signal is caused by a READ memory access. Step #5: ==15666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1cdb29d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1cdb29da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cdb27b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4176342779 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe14791560 T15682) Step #5: ==15682==The signal is caused by a READ memory access. Step #5: ==15682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f68cc7488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68cc748a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68cc726082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4177212493 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff87c27260 T15698) Step #5: ==15698==The signal is caused by a READ memory access. Step #5: ==15698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbc4a5c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc4a5c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc4a59e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4178089344 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1b029cc0 T15714) Step #5: ==15714==The signal is caused by a READ memory access. Step #5: ==15714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2ab54e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ab54e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ab54be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4178952892 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffae9275c0 T15730) Step #5: ==15730==The signal is caused by a READ memory access. Step #5: ==15730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9d360e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d360e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d360c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4179823088 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5dd9f1c0 T15746) Step #5: ==15746==The signal is caused by a READ memory access. Step #5: ==15746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f793da308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f793da30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f793da0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4180689291 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefe258090 T15762) Step #5: ==15762==The signal is caused by a READ memory access. Step #5: ==15762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faa505db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa505dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa505b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4181557308 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe09e77880 T15778) Step #5: ==15778==The signal is caused by a READ memory access. Step #5: ==15778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6827c038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6827c03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6827be1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4182427026 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde7f48a50 T15793) Step #5: ==15793==The signal is caused by a READ memory access. Step #5: ==15793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feb970568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb97056a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb97034082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4183301092 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd78b26c0 T15806) Step #5: ==15806==The signal is caused by a READ memory access. Step #5: ==15806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f82a37028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82a3702a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82a36e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4184171925 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd80402c0 T15822) Step #5: ==15822==The signal is caused by a READ memory access. Step #5: ==15822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9681b2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9681b2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9681b0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4185048610 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6b1ca2d0 T15838) Step #5: ==15838==The signal is caused by a READ memory access. Step #5: ==15838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1ea651f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ea651fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ea64fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4185921445 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddeb816b0 T15854) Step #5: ==15854==The signal is caused by a READ memory access. Step #5: ==15854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff645fef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff645fefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff645fcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4186795931 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce8f3c4b0 T15870) Step #5: ==15870==The signal is caused by a READ memory access. Step #5: ==15870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3c0a8328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c0a832a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c0a810082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4187665224 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15884==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc652643c0 T15884) Step #5: ==15884==The signal is caused by a READ memory access. Step #5: ==15884==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f479db528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f479db52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f479db30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4188534165 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd94f9aa0 T15898) Step #5: ==15898==The signal is caused by a READ memory access. Step #5: ==15898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f72eba1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72eba1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72eb9fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4189406583 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1268fe80 T15914) Step #5: ==15914==The signal is caused by a READ memory access. Step #5: ==15914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd36a52b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd36a52ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd36a509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4190281913 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdcbcdbe0 T15930) Step #5: ==15930==The signal is caused by a READ memory access. Step #5: ==15930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efd89e818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd89e81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd89e5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4191158955 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea813c180 T15946) Step #5: ==15946==The signal is caused by a READ memory access. Step #5: ==15946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f45486768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4548676a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4548654082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4192029722 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc28f529b0 T15962) Step #5: ==15962==The signal is caused by a READ memory access. Step #5: ==15962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f95f222f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95f222fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95f220d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4192904586 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe21229350 T15978) Step #5: ==15978==The signal is caused by a READ memory access. Step #5: ==15978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7fb14118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7fb1411a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fb13ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4193778809 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff30feaaf0 T15994) Step #5: ==15994==The signal is caused by a READ memory access. Step #5: ==15994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f72c15638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72c1563a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72c1541082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4194645893 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8c14e3a0 T16010) Step #5: ==16010==The signal is caused by a READ memory access. Step #5: ==16010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fed06c338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed06c33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed06c11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4195516921 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb0e26a10 T16026) Step #5: ==16026==The signal is caused by a READ memory access. Step #5: ==16026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f59c3cee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59c3ceea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59c3ccc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4196390928 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc68b457f0 T16042) Step #5: ==16042==The signal is caused by a READ memory access. Step #5: ==16042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ec24308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ec2430a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ec240e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4197266892 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc8e4f240 T16058) Step #5: ==16058==The signal is caused by a READ memory access. Step #5: ==16058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbf018868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf01886a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf01864082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4198147255 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeaaa0d850 T16074) Step #5: ==16074==The signal is caused by a READ memory access. Step #5: ==16074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffb718978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb71897a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb71875082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4199017925 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1bd92150 T16090) Step #5: ==16090==The signal is caused by a READ memory access. Step #5: ==16090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faf52db88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf52db8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf52d96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4199897220 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd99f26820 T16106) Step #5: ==16106==The signal is caused by a READ memory access. Step #5: ==16106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1b05a118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b05a11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b059ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4200769635 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7c96ede0 T16122) Step #5: ==16122==The signal is caused by a READ memory access. Step #5: ==16122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc6185e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc6185e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6185c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4201644661 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebc9fbc30 T16138) Step #5: ==16138==The signal is caused by a READ memory access. Step #5: ==16138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f98bee418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98bee41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98bee1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4202523377 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9991dcb0 T16154) Step #5: ==16154==The signal is caused by a READ memory access. Step #5: ==16154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd9f26ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9f26ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9f26dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4203402883 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd515f0530 T16170) Step #5: ==16170==The signal is caused by a READ memory access. Step #5: ==16170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f96afc058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96afc05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96afbe3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4204272723 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc42a57440 T16186) Step #5: ==16186==The signal is caused by a READ memory access. Step #5: ==16186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa55a4988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa55a498a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa55a476082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4205144598 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc69965d10 T16202) Step #5: ==16202==The signal is caused by a READ memory access. Step #5: ==16202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5097b768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5097b76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5097b54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4206014962 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff61c814e0 T16218) Step #5: ==16218==The signal is caused by a READ memory access. Step #5: ==16218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9db3fce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9db3fcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9db3fac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4206885099 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbc7a0790 T16234) Step #5: ==16234==The signal is caused by a READ memory access. Step #5: ==16234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efc725548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc72554a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc72532082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4207752773 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc85d0da0 T16250) Step #5: ==16250==The signal is caused by a READ memory access. Step #5: ==16250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4de6bf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4de6bf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4de6bd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4208625313 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5e3a35b0 T16266) Step #5: ==16266==The signal is caused by a READ memory access. Step #5: ==16266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9cbfc7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9cbfc7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cbfc5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4209498778 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb14356e0 T16282) Step #5: ==16282==The signal is caused by a READ memory access. Step #5: ==16282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe8304e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8304e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8304c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4210366385 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb7855460 T16298) Step #5: ==16298==The signal is caused by a READ memory access. Step #5: ==16298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe1409af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe1409afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe14098d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4211242650 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd71273d0 T16314) Step #5: ==16314==The signal is caused by a READ memory access. Step #5: ==16314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7e2400a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e2400aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e23fe8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4212115706 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd155fb80 T16330) Step #5: ==16330==The signal is caused by a READ memory access. Step #5: ==16330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9dc2c618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9dc2c61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dc2c3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4212997561 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca62705e0 T16346) Step #5: ==16346==The signal is caused by a READ memory access. Step #5: ==16346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f93f49688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93f4968a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93f4946082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4213865797 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe72eb1c20 T16362) Step #5: ==16362==The signal is caused by a READ memory access. Step #5: ==16362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2eea1b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2eea1b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2eea192082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4214740191 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbacdd7a0 T16378) Step #5: ==16378==The signal is caused by a READ memory access. Step #5: ==16378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5d4301c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d4301ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d42ffa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4215617993 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16391==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3d0869a0 T16391) Step #5: ==16391==The signal is caused by a READ memory access. Step #5: ==16391==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc586c1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc586c1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc586bfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16391==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4216492467 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9b62f650 T16402) Step #5: ==16402==The signal is caused by a READ memory access. Step #5: ==16402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff92f61d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff92f61da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff92f5fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4217366436 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc395c0750 T16418) Step #5: ==16418==The signal is caused by a READ memory access. Step #5: ==16418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcea00808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcea0080a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcea005e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4218232186 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9bac9fb0 T16434) Step #5: ==16434==The signal is caused by a READ memory access. Step #5: ==16434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbdd3b128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbdd3b12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdd3af0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4219108082 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5b025ab0 T16450) Step #5: ==16450==The signal is caused by a READ memory access. Step #5: ==16450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcbdda158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcbdda15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbdd9f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4219985494 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcef4b9f0 T16466) Step #5: ==16466==The signal is caused by a READ memory access. Step #5: ==16466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5fbcbb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5fbcbb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fbcb8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4220855624 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd78695b0 T16482) Step #5: ==16482==The signal is caused by a READ memory access. Step #5: ==16482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7d51fa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d51fa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d51f85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4221729039 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4faf5dd0 T16498) Step #5: ==16498==The signal is caused by a READ memory access. Step #5: ==16498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7f51e3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f51e3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f51e19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4222598084 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbfd4a250 T16514) Step #5: ==16514==The signal is caused by a READ memory access. Step #5: ==16514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0269f7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0269f7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0269f5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4223475464 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1ecdab20 T16530) Step #5: ==16530==The signal is caused by a READ memory access. Step #5: ==16530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdd776008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd77600a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd775de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4224342851 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc7c6b320 T16546) Step #5: ==16546==The signal is caused by a READ memory access. Step #5: ==16546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39865208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3986520a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39864fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4225205011 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6ac7da50 T16562) Step #5: ==16562==The signal is caused by a READ memory access. Step #5: ==16562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc4709058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc470905a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4708e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4226071614 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0ce24390 T16578) Step #5: ==16578==The signal is caused by a READ memory access. Step #5: ==16578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f03341a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03341a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0334183082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4226946460 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0c892de0 T16594) Step #5: ==16594==The signal is caused by a READ memory access. Step #5: ==16594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f60852488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6085248a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6085226082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4227816338 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe46df9580 T16610) Step #5: ==16610==The signal is caused by a READ memory access. Step #5: ==16610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbd343ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd343aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd3438a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4228683610 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf91147e0 T16626) Step #5: ==16626==The signal is caused by a READ memory access. Step #5: ==16626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f97edf588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97edf58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97edf36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4229547652 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca9eb0c10 T16642) Step #5: ==16642==The signal is caused by a READ memory access. Step #5: ==16642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6bbba358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6bbba35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bbba13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4230423090 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd4698250 T16658) Step #5: ==16658==The signal is caused by a READ memory access. Step #5: ==16658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd173b188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd173b18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd173af6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4231300178 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff46747e0 T16674) Step #5: ==16674==The signal is caused by a READ memory access. Step #5: ==16674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4b6b5568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b6b556a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b6b534082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4232172894 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4c79cd30 T16690) Step #5: ==16690==The signal is caused by a READ memory access. Step #5: ==16690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f898ad938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f898ad93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f898ad71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4233044161 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3cbe3970 T16706) Step #5: ==16706==The signal is caused by a READ memory access. Step #5: ==16706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9d55f698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d55f69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d55f47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4233918727 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce9579730 T16722) Step #5: ==16722==The signal is caused by a READ memory access. Step #5: ==16722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f80dfa6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80dfa6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80dfa4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4234791378 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc044c5020 T16738) Step #5: ==16738==The signal is caused by a READ memory access. Step #5: ==16738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd1d98e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1d98e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1d98bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4235669081 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc312b4c20 T16754) Step #5: ==16754==The signal is caused by a READ memory access. Step #5: ==16754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8c605ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c605caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c605a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4236536152 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcccc9a8e0 T16770) Step #5: ==16770==The signal is caused by a READ memory access. Step #5: ==16770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f40d2b9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f40d2b9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40d2b7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4237406430 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd96c13fd0 T16786) Step #5: ==16786==The signal is caused by a READ memory access. Step #5: ==16786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2d9f9dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d9f9dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d9f9ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4238280053 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8f9168e0 T16802) Step #5: ==16802==The signal is caused by a READ memory access. Step #5: ==16802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8c4d8d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c4d8d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c4d8b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4239148905 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1563f180 T16818) Step #5: ==16818==The signal is caused by a READ memory access. Step #5: ==16818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffae65678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffae6567a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffae6545082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4240017109 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff791b42e0 T16834) Step #5: ==16834==The signal is caused by a READ memory access. Step #5: ==16834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe4272eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4272eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4272c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4240884316 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef9d00150 T16850) Step #5: ==16850==The signal is caused by a READ memory access. Step #5: ==16850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa2d863b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2d863ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2d8619082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4241764025 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff08cbfff0 T16866) Step #5: ==16866==The signal is caused by a READ memory access. Step #5: ==16866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8777caf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8777cafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8777c8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4242641652 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16881==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1998c3e0 T16881) Step #5: ==16881==The signal is caused by a READ memory access. Step #5: ==16881==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fde3b6df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde3b6dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde3b6bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4243505848 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd746bb90 T16894) Step #5: ==16894==The signal is caused by a READ memory access. Step #5: ==16894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f21d83998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21d8399a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21d8377082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4244374930 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5f9f0140 T16910) Step #5: ==16910==The signal is caused by a READ memory access. Step #5: ==16910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f659fd0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f659fd0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f659fcea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4245243381 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff80e442b0 T16926) Step #5: ==16926==The signal is caused by a READ memory access. Step #5: ==16926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbc30e328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc30e32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc30e10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4246116620 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc26238be0 T16942) Step #5: ==16942==The signal is caused by a READ memory access. Step #5: ==16942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff90ab458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff90ab45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff90ab23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4246980123 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16956==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe603020b0 T16956) Step #5: ==16956==The signal is caused by a READ memory access. Step #5: ==16956==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4e6fc0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e6fc0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e6fbed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4247853700 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc919edeb0 T16970) Step #5: ==16970==The signal is caused by a READ memory access. Step #5: ==16970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fea3b9f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea3b9f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea3b9d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4248723786 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd76e3f380 T16986) Step #5: ==16986==The signal is caused by a READ memory access. Step #5: ==16986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6e647db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e647dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e647b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4249599171 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4efa52b0 T17002) Step #5: ==17002==The signal is caused by a READ memory access. Step #5: ==17002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb6925c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6925c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6925a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4250471923 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd344c160 T17018) Step #5: ==17018==The signal is caused by a READ memory access. Step #5: ==17018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe56752a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe56752aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe567508082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4251342313 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9754d770 T17034) Step #5: ==17034==The signal is caused by a READ memory access. Step #5: ==17034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd138eff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd138effa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd138edd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4252217412 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee54849a0 T17049) Step #5: ==17049==The signal is caused by a READ memory access. Step #5: ==17049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd7f7a9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7f7a9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7f7a79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4253088810 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7f6a5b80 T17065) Step #5: ==17065==The signal is caused by a READ memory access. Step #5: ==17065==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc95bc358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc95bc35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc95bc13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4253958621 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17080==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1e5e2010 T17080) Step #5: ==17080==The signal is caused by a READ memory access. Step #5: ==17080==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1b6ccf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b6ccf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b6ccd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4254829756 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17096==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3f1ff3f0 T17096) Step #5: ==17096==The signal is caused by a READ memory access. Step #5: ==17096==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb3315978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb331597a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb331575082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4255693398 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce3e52880 T17110) Step #5: ==17110==The signal is caused by a READ memory access. Step #5: ==17110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6c43c7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c43c7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c43c5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4256565202 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe34ff2800 T17126) Step #5: ==17126==The signal is caused by a READ memory access. Step #5: ==17126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcddc6868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcddc686a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcddc664082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4257439188 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfc0fe010 T17142) Step #5: ==17142==The signal is caused by a READ memory access. Step #5: ==17142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f19b6bb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f19b6bb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19b6b8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4258354752 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb49d6550 T17158) Step #5: ==17158==The signal is caused by a READ memory access. Step #5: ==17158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3fc8f8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3fc8f8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fc8f6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4259234136 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc9933700 T17174) Step #5: ==17174==The signal is caused by a READ memory access. Step #5: ==17174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4c899818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c89981a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c8995f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4260108065 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb9389b90 T17190) Step #5: ==17190==The signal is caused by a READ memory access. Step #5: ==17190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0acc45c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0acc45ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0acc43a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4260979806 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff79c46cb0 T17206) Step #5: ==17206==The signal is caused by a READ memory access. Step #5: ==17206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb9ddd088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9ddd08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9ddce6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4261841786 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcab54990 T17222) Step #5: ==17222==The signal is caused by a READ memory access. Step #5: ==17222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f51156d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51156d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51156b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4262714436 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8d0de870 T17238) Step #5: ==17238==The signal is caused by a READ memory access. Step #5: ==17238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc5908bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc5908bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc59089a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4263584531 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef085ca50 T17254) Step #5: ==17254==The signal is caused by a READ memory access. Step #5: ==17254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6e12bb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e12bb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e12b95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4264461094 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5bfbbb50 T17270) Step #5: ==17270==The signal is caused by a READ memory access. Step #5: ==17270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe4dbd968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4dbd96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4dbd74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4265334065 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbee23540 T17286) Step #5: ==17286==The signal is caused by a READ memory access. Step #5: ==17286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcc854d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc854d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc854b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4266213482 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd47055990 T17302) Step #5: ==17302==The signal is caused by a READ memory access. Step #5: ==17302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd002b7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd002b7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd002b58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4267090213 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc548effd0 T17318) Step #5: ==17318==The signal is caused by a READ memory access. Step #5: ==17318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5067e798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5067e79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5067e57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4267961984 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff25485740 T17334) Step #5: ==17334==The signal is caused by a READ memory access. Step #5: ==17334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc27f7868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc27f786a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc27f764082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4268829057 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17348==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1c5716d0 T17348) Step #5: ==17348==The signal is caused by a READ memory access. Step #5: ==17348==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f03711338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0371133a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0371111082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4269703458 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecdb66aa0 T17362) Step #5: ==17362==The signal is caused by a READ memory access. Step #5: ==17362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb91e2298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb91e229a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb91e207082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4270572310 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed4aff260 T17378) Step #5: ==17378==The signal is caused by a READ memory access. Step #5: ==17378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd687e418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd687e41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd687e1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4271442657 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc01d49810 T17394) Step #5: ==17394==The signal is caused by a READ memory access. Step #5: ==17394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8e101c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e101c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e1019f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4272317736 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2e2b7b30 T17410) Step #5: ==17410==The signal is caused by a READ memory access. Step #5: ==17410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f53f4c6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53f4c6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53f4c49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4273192345 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9aad8380 T17426) Step #5: ==17426==The signal is caused by a READ memory access. Step #5: ==17426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f03165f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03165f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03165d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4274066453 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd51b3a780 T17442) Step #5: ==17442==The signal is caused by a READ memory access. Step #5: ==17442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa170e2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa170e2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa170e0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4274942371 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7dafec40 T17458) Step #5: ==17458==The signal is caused by a READ memory access. Step #5: ==17458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f999e39d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f999e39da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f999e37b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4275815385 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe374fb520 T17474) Step #5: ==17474==The signal is caused by a READ memory access. Step #5: ==17474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6b5a1f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b5a1f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b5a1d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4276686208 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc42d6fa70 T17490) Step #5: ==17490==The signal is caused by a READ memory access. Step #5: ==17490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f96b976c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96b976ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96b974a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4277558331 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1ee62fc0 T17506) Step #5: ==17506==The signal is caused by a READ memory access. Step #5: ==17506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe41d35b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe41d35ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe41d339082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4278429110 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff99839f90 T17522) Step #5: ==17522==The signal is caused by a READ memory access. Step #5: ==17522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f26563a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26563a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2656382082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4279296850 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecc5952b0 T17537) Step #5: ==17537==The signal is caused by a READ memory access. Step #5: ==17537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f440d16c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f440d16ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f440d14a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4280168741 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdee0d16e0 T17550) Step #5: ==17550==The signal is caused by a READ memory access. Step #5: ==17550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f31171378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3117137a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3117115082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4281037327 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe61147170 T17566) Step #5: ==17566==The signal is caused by a READ memory access. Step #5: ==17566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42c4c3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42c4c3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42c4c1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4281925404 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe184eb6e0 T17582) Step #5: ==17582==The signal is caused by a READ memory access. Step #5: ==17582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efd5e7e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd5e7e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd5e7c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4282791271 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcb72ef90 T17598) Step #5: ==17598==The signal is caused by a READ memory access. Step #5: ==17598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4632e3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4632e3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4632e19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4283656865 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffabda3500 T17614) Step #5: ==17614==The signal is caused by a READ memory access. Step #5: ==17614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd6defb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6defb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6def96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4284529159 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0205ac80 T17630) Step #5: ==17630==The signal is caused by a READ memory access. Step #5: ==17630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1e1d06d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e1d06da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e1d04b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4285401827 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0f3a0530 T17646) Step #5: ==17646==The signal is caused by a READ memory access. Step #5: ==17646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff5c5c9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5c5c9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5c5c7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4286277343 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe994f3ce0 T17662) Step #5: ==17662==The signal is caused by a READ memory access. Step #5: ==17662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f356277c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f356277ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f356275a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4287152303 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe9aa0e00 T17678) Step #5: ==17678==The signal is caused by a READ memory access. Step #5: ==17678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5b2e8d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b2e8d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b2e8b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4288018430 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd824493a0 T17694) Step #5: ==17694==The signal is caused by a READ memory access. Step #5: ==17694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f06cbf488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06cbf48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06cbf26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4288878675 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8df81940 T17710) Step #5: ==17710==The signal is caused by a READ memory access. Step #5: ==17710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcc6a5b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc6a5b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc6a58f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4289750015 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbced23e0 T17726) Step #5: ==17726==The signal is caused by a READ memory access. Step #5: ==17726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f54e7d498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f54e7d49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54e7d27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4290625933 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9bf0d630 T17742) Step #5: ==17742==The signal is caused by a READ memory access. Step #5: ==17742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f480f3198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f480f319a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f480f2f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4291497733 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe39bcfea0 T17758) Step #5: ==17758==The signal is caused by a READ memory access. Step #5: ==17758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6187a508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6187a50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6187a2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4292369611 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff86cb81a0 T17774) Step #5: ==17774==The signal is caused by a READ memory access. Step #5: ==17774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8b9f3678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b9f367a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b9f345082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4293240998 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9d9a0810 T17790) Step #5: ==17790==The signal is caused by a READ memory access. Step #5: ==17790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8845a9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8845a9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8845a78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4294113769 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca61424b0 T17805) Step #5: ==17805==The signal is caused by a READ memory access. Step #5: ==17805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8673d6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8673d6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8673d4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 17527 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc11877cd0 T17818) Step #5: ==17818==The signal is caused by a READ memory access. Step #5: ==17818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2ba871a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ba871aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ba86f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 893705 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff49c00c0 T17834) Step #5: ==17834==The signal is caused by a READ memory access. Step #5: ==17834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcd1d4418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd1d441a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd1d41f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1770454 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd07d5e0e0 T17850) Step #5: ==17850==The signal is caused by a READ memory access. Step #5: ==17850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff7a96288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7a9628a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7a9606082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2646221 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd97d5a500 T17866) Step #5: ==17866==The signal is caused by a READ memory access. Step #5: ==17866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f814aedb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f814aedba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f814aeb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3516669 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc162effc0 T17882) Step #5: ==17882==The signal is caused by a READ memory access. Step #5: ==17882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1a87e838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1a87e83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a87e61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4391046 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd482daa70 T17898) Step #5: ==17898==The signal is caused by a READ memory access. Step #5: ==17898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f57ef9988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57ef998a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57ef976082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 5268865 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe59db5380 T17914) Step #5: ==17914==The signal is caused by a READ memory access. Step #5: ==17914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1a1adf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1a1adf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a1add6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 6140101 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe60e732d0 T17930) Step #5: ==17930==The signal is caused by a READ memory access. Step #5: ==17930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f43f82c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43f82c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43f82a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 7008256 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff95a7d660 T17946) Step #5: ==17946==The signal is caused by a READ memory access. Step #5: ==17946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0b75c268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b75c26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b75c04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 7880179 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffdffd810 T17962) Step #5: ==17962==The signal is caused by a READ memory access. Step #5: ==17962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb16072f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb16072fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb16070d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 8751520 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcce1d2630 T17978) Step #5: ==17978==The signal is caused by a READ memory access. Step #5: ==17978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb2bacdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2bacdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2bacbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 9628730 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffb9c4320 T17994) Step #5: ==17994==The signal is caused by a READ memory access. Step #5: ==17994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe81d78d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe81d78da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe81d76b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 10502787 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0e45c490 T18010) Step #5: ==18010==The signal is caused by a READ memory access. Step #5: ==18010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6fa92d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6fa92d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fa92b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 11377604 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff95a7a220 T18026) Step #5: ==18026==The signal is caused by a READ memory access. Step #5: ==18026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8fa14248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8fa1424a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fa1402082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 12261845 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed72ceb70 T18042) Step #5: ==18042==The signal is caused by a READ memory access. Step #5: ==18042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f87a3ba58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87a3ba5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87a3b83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 13133668 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef24d0150 T18058) Step #5: ==18058==The signal is caused by a READ memory access. Step #5: ==18058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f86792c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86792c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86792a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 14008308 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9973ab80 T18074) Step #5: ==18074==The signal is caused by a READ memory access. Step #5: ==18074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3a482758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a48275a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a48253082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 14881456 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc28ac370 T18090) Step #5: ==18090==The signal is caused by a READ memory access. Step #5: ==18090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa0b95cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa0b95cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0b95a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 15742409 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc37947760 T18106) Step #5: ==18106==The signal is caused by a READ memory access. Step #5: ==18106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff41b52b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff41b52ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff41b509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 16610596 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe57cfe90 T18121) Step #5: ==18121==The signal is caused by a READ memory access. Step #5: ==18121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc6ec4048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc6ec404a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6ec3e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 17479841 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18136==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4b6da230 T18136) Step #5: ==18136==The signal is caused by a READ memory access. Step #5: ==18136==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f68505138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6850513a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68504f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 18350516 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc859f4140 T18150) Step #5: ==18150==The signal is caused by a READ memory access. Step #5: ==18150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc76f5af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc76f5afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc76f58d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 19219610 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc41827c0 T18166) Step #5: ==18166==The signal is caused by a READ memory access. Step #5: ==18166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb6385848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb638584a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb638562082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 20088135 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4027d2b0 T18182) Step #5: ==18182==The signal is caused by a READ memory access. Step #5: ==18182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe1194e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe1194e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1194c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 20960379 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc90a1db00 T18198) Step #5: ==18198==The signal is caused by a READ memory access. Step #5: ==18198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb8f166b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8f166ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8f1649082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 21830647 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe93278cd0 T18214) Step #5: ==18214==The signal is caused by a READ memory access. Step #5: ==18214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f56e5c498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56e5c49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56e5c27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 22712300 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff76d13d10 T18230) Step #5: ==18230==The signal is caused by a READ memory access. Step #5: ==18230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fecf50fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fecf50fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecf50dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 23581416 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0d9ee230 T18246) Step #5: ==18246==The signal is caused by a READ memory access. Step #5: ==18246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8643b208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8643b20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8643afe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 24445217 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce23ed310 T18262) Step #5: ==18262==The signal is caused by a READ memory access. Step #5: ==18262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd570b108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd570b10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd570aee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 25315265 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5e17dac0 T18274) Step #5: ==18274==The signal is caused by a READ memory access. Step #5: ==18274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb2f5eda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2f5edaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2f5eb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 26191394 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc16c317c0 T18290) Step #5: ==18290==The signal is caused by a READ memory access. Step #5: ==18290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff6d2bb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6d2bb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6d2b93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 27066859 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0bad6a20 T18306) Step #5: ==18306==The signal is caused by a READ memory access. Step #5: ==18306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f18a8c188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18a8c18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18a8bf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 27927764 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff660bc020 T18322) Step #5: ==18322==The signal is caused by a READ memory access. Step #5: ==18322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff5d5cdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5d5cdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5d5cbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 28802729 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde6a83440 T18338) Step #5: ==18338==The signal is caused by a READ memory access. Step #5: ==18338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8bd78358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8bd7835a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bd7813082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 29669774 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc06641a60 T18354) Step #5: ==18354==The signal is caused by a READ memory access. Step #5: ==18354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f85341108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8534110a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85340ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 30537422 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6177c1f0 T18370) Step #5: ==18370==The signal is caused by a READ memory access. Step #5: ==18370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffba681b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffba681ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffba67f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 31411576 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff45b7cbf0 T18386) Step #5: ==18386==The signal is caused by a READ memory access. Step #5: ==18386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa947c688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa947c68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa947c46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 32285692 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0b1aed20 T18402) Step #5: ==18402==The signal is caused by a READ memory access. Step #5: ==18402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7d6eac08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d6eac0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d6ea9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 33159837 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4cbdc460 T18418) Step #5: ==18418==The signal is caused by a READ memory access. Step #5: ==18418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8cb1be88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8cb1be8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cb1bc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 34036354 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde5f54540 T18434) Step #5: ==18434==The signal is caused by a READ memory access. Step #5: ==18434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbecfbd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbecfbd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbecfbb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 34908453 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe59855cc0 T18450) Step #5: ==18450==The signal is caused by a READ memory access. Step #5: ==18450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f337b8f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f337b8f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f337b8d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 35777567 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfb4dbad0 T18466) Step #5: ==18466==The signal is caused by a READ memory access. Step #5: ==18466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9bab6a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9bab6a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bab682082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 36648864 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc46742c50 T18482) Step #5: ==18482==The signal is caused by a READ memory access. Step #5: ==18482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbed856c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbed856ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbed854a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 37531114 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffdaf8f580 T18498) Step #5: ==18498==The signal is caused by a READ memory access. Step #5: ==18498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6d29c6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d29c6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d29c48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 38402965 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea7258ff0 T18514) Step #5: ==18514==The signal is caused by a READ memory access. Step #5: ==18514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f626ecd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f626ecd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f626ecb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 39281962 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd56a16cc0 T18530) Step #5: ==18530==The signal is caused by a READ memory access. Step #5: ==18530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f85d5a208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85d5a20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85d59fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 40153544 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9cb86ca0 T18546) Step #5: ==18546==The signal is caused by a READ memory access. Step #5: ==18546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9138c808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9138c80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9138c5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 41014738 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc58b9920 T18562) Step #5: ==18562==The signal is caused by a READ memory access. Step #5: ==18562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff0434ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0434eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0434ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 41881750 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc4e827d0 T18578) Step #5: ==18578==The signal is caused by a READ memory access. Step #5: ==18578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa0171008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa017100a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0170de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 42752222 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe38446e0 T18594) Step #5: ==18594==The signal is caused by a READ memory access. Step #5: ==18594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc534c718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc534c71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc534c4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 43621231 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf0853670 T18610) Step #5: ==18610==The signal is caused by a READ memory access. Step #5: ==18610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9331d8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9331d8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9331d69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 44483263 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc560ba3c0 T18626) Step #5: ==18626==The signal is caused by a READ memory access. Step #5: ==18626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0d0acac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d0acaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d0ac8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 45361721 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedadf56c0 T18642) Step #5: ==18642==The signal is caused by a READ memory access. Step #5: ==18642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff91cfb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff91cfb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff91cf90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 46230595 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb7fbf560 T18658) Step #5: ==18658==The signal is caused by a READ memory access. Step #5: ==18658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe5883018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe588301a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5882df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 47100918 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5e33d600 T18674) Step #5: ==18674==The signal is caused by a READ memory access. Step #5: ==18674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f18ebb938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18ebb93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18ebb71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 47973476 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd809adc40 T18689) Step #5: ==18689==The signal is caused by a READ memory access. Step #5: ==18689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2390fbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2390fbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2390f9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 48836132 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff39a74b70 T18702) Step #5: ==18702==The signal is caused by a READ memory access. Step #5: ==18702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1b25a9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b25a9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b25a7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 49704170 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe92f4f630 T18717) Step #5: ==18717==The signal is caused by a READ memory access. Step #5: ==18717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbac44ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbac44eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbac44ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 50574943 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc7995b50 T18730) Step #5: ==18730==The signal is caused by a READ memory access. Step #5: ==18730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff8d78f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff8d78f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8d78d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 51443588 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1a88e5c0 T18746) Step #5: ==18746==The signal is caused by a READ memory access. Step #5: ==18746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f027fa0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f027fa0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f027f9eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 52315122 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7cf689f0 T18762) Step #5: ==18762==The signal is caused by a READ memory access. Step #5: ==18762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1c373ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c373ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c3738b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 53181288 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed5ceac20 T18778) Step #5: ==18778==The signal is caused by a READ memory access. Step #5: ==18778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7909c9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7909c9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7909c7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 54046501 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb9a90fa0 T18794) Step #5: ==18794==The signal is caused by a READ memory access. Step #5: ==18794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f84905af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84905afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f849058d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 54910830 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeef7375f0 T18810) Step #5: ==18810==The signal is caused by a READ memory access. Step #5: ==18810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff7b4e1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7b4e1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7b4df9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 55788433 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2dc5a250 T18826) Step #5: ==18826==The signal is caused by a READ memory access. Step #5: ==18826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fda0f4278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda0f427a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda0f405082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 56664113 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddfceaa80 T18842) Step #5: ==18842==The signal is caused by a READ memory access. Step #5: ==18842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f37897548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3789754a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3789732082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 57534133 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef490c130 T18858) Step #5: ==18858==The signal is caused by a READ memory access. Step #5: ==18858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fceba9068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fceba906a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceba8e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 58409410 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdde710670 T18874) Step #5: ==18874==The signal is caused by a READ memory access. Step #5: ==18874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f41970ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41970efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41970cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 59282609 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9b5805a0 T18890) Step #5: ==18890==The signal is caused by a READ memory access. Step #5: ==18890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc1a5b428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1a5b42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1a5b20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 60157535 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb0700010 T18906) Step #5: ==18906==The signal is caused by a READ memory access. Step #5: ==18906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0523c278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0523c27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0523c05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 61029497 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdac866a70 T18922) Step #5: ==18922==The signal is caused by a READ memory access. Step #5: ==18922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f502a8ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f502a8eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f502a8cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 61898748 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe70552900 T18938) Step #5: ==18938==The signal is caused by a READ memory access. Step #5: ==18938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f642327c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f642327ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f642325a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 62770136 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff64131140 T18954) Step #5: ==18954==The signal is caused by a READ memory access. Step #5: ==18954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3221caa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3221caaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3221c88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 63648270 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe11155720 T18970) Step #5: ==18970==The signal is caused by a READ memory access. Step #5: ==18970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f41ad4098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41ad409a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41ad3e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 64517177 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe384358f0 T18986) Step #5: ==18986==The signal is caused by a READ memory access. Step #5: ==18986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f87d24d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87d24d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87d24b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 65389010 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe57745060 T19002) Step #5: ==19002==The signal is caused by a READ memory access. Step #5: ==19002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32e83148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32e8314a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32e82f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 66264336 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6aa0bf80 T19018) Step #5: ==19018==The signal is caused by a READ memory access. Step #5: ==19018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdd037668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd03766a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd03744082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 67136939 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0a46a1f0 T19034) Step #5: ==19034==The signal is caused by a READ memory access. Step #5: ==19034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2eaaf718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2eaaf71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2eaaf4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 68008115 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc37b26920 T19050) Step #5: ==19050==The signal is caused by a READ memory access. Step #5: ==19050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fba69d068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba69d06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba69ce4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 68880363 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0709f870 T19066) Step #5: ==19066==The signal is caused by a READ memory access. Step #5: ==19066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f52e36868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52e3686a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52e3664082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 69751772 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5f03fb60 T19082) Step #5: ==19082==The signal is caused by a READ memory access. Step #5: ==19082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcbd96268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcbd9626a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbd9604082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 70627326 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8bce8bc0 T19098) Step #5: ==19098==The signal is caused by a READ memory access. Step #5: ==19098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f44fee8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44fee8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44fee6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 71489542 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0b241c40 T19114) Step #5: ==19114==The signal is caused by a READ memory access. Step #5: ==19114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f307f0838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f307f083a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f307f061082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 72363391 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3e53b590 T19130) Step #5: ==19130==The signal is caused by a READ memory access. Step #5: ==19130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f22e6d138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22e6d13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22e6cf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 73234199 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbaa52ff0 T19145) Step #5: ==19145==The signal is caused by a READ memory access. Step #5: ==19145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6e212628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e21262a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e21240082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 74105776 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19160==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd49e741c0 T19160) Step #5: ==19160==The signal is caused by a READ memory access. Step #5: ==19160==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fee633238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee63323a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee63301082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 74982456 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19176==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff73dd3ed0 T19176) Step #5: ==19176==The signal is caused by a READ memory access. Step #5: ==19176==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f298c5488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f298c548a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f298c526082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 75849318 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19192==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1c7b4730 T19192) Step #5: ==19192==The signal is caused by a READ memory access. Step #5: ==19192==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9dd2fdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9dd2fdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dd2fba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 76724910 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0611f850 T19205) Step #5: ==19205==The signal is caused by a READ memory access. Step #5: ==19205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5540a808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5540a80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5540a5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 77595538 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8d8f9cb0 T19218) Step #5: ==19218==The signal is caused by a READ memory access. Step #5: ==19218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb6c52238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6c5223a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6c5201082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 78470719 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc25bc10a0 T19234) Step #5: ==19234==The signal is caused by a READ memory access. Step #5: ==19234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbc251598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc25159a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc25137082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 79343848 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3606cd70 T19250) Step #5: ==19250==The signal is caused by a READ memory access. Step #5: ==19250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe9bc66c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9bc66ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9bc64a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 80215725 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe726ef630 T19265) Step #5: ==19265==The signal is caused by a READ memory access. Step #5: ==19265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7facb97158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7facb9715a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facb96f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 81095907 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19280==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed1f1dfe0 T19280) Step #5: ==19280==The signal is caused by a READ memory access. Step #5: ==19280==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f520614a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f520614aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5206128082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 81972241 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc54707d10 T19294) Step #5: ==19294==The signal is caused by a READ memory access. Step #5: ==19294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbd26a7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd26a7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd26a58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 82841675 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0aea8be0 T19310) Step #5: ==19310==The signal is caused by a READ memory access. Step #5: ==19310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3ce47f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ce47f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ce47cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 83715487 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbe48c550 T19326) Step #5: ==19326==The signal is caused by a READ memory access. Step #5: ==19326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5f0d6ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f0d6ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f0d6dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 84585175 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe687fb210 T19342) Step #5: ==19342==The signal is caused by a READ memory access. Step #5: ==19342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff31a4728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff31a472a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff31a450082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 85452553 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc26392b70 T19358) Step #5: ==19358==The signal is caused by a READ memory access. Step #5: ==19358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f91b28de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91b28dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91b28bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 86324212 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6cb3cdb0 T19374) Step #5: ==19374==The signal is caused by a READ memory access. Step #5: ==19374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb96ca9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb96ca9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb96ca7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 87197796 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd96a00f50 T19390) Step #5: ==19390==The signal is caused by a READ memory access. Step #5: ==19390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f718dc0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f718dc0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f718dbec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 88071234 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb0307530 T19406) Step #5: ==19406==The signal is caused by a READ memory access. Step #5: ==19406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faf19ac28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf19ac2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf19aa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 88952626 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8224c040 T19422) Step #5: ==19422==The signal is caused by a READ memory access. Step #5: ==19422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f01af2328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f01af232a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01af210082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 89824204 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe95efc620 T19438) Step #5: ==19438==The signal is caused by a READ memory access. Step #5: ==19438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ae45d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ae45d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ae45b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 90695175 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca613afe0 T19454) Step #5: ==19454==The signal is caused by a READ memory access. Step #5: ==19454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3ec201a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ec201aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ec1ff8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 91571439 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbb17cda0 T19470) Step #5: ==19470==The signal is caused by a READ memory access. Step #5: ==19470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5018f5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5018f5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5018f3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 92440201 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9259ad00 T19486) Step #5: ==19486==The signal is caused by a READ memory access. Step #5: ==19486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0ea88618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ea8861a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ea883f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 93311278 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe96d61bf0 T19502) Step #5: ==19502==The signal is caused by a READ memory access. Step #5: ==19502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe53fd658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe53fd65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe53fd43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 94183752 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbe13dec0 T19518) Step #5: ==19518==The signal is caused by a READ memory access. Step #5: ==19518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f494c78c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f494c78ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f494c76a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 95052856 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8aaec2b0 T19534) Step #5: ==19534==The signal is caused by a READ memory access. Step #5: ==19534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1a7139d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1a7139da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a7137b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 95923016 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0d866f60 T19550) Step #5: ==19550==The signal is caused by a READ memory access. Step #5: ==19550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5b5cd2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b5cd2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b5cd08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 96792073 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb6196200 T19566) Step #5: ==19566==The signal is caused by a READ memory access. Step #5: ==19566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb6735b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6735b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb67358f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 97663728 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7b6eeb90 T19582) Step #5: ==19582==The signal is caused by a READ memory access. Step #5: ==19582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb2080cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2080cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2080ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 98536804 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf95701b0 T19598) Step #5: ==19598==The signal is caused by a READ memory access. Step #5: ==19598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f319d5518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f319d551a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f319d52f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 99405275 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8c5ccc40 T19614) Step #5: ==19614==The signal is caused by a READ memory access. Step #5: ==19614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc3cab5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3cab5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3cab38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 100271996 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9d797a10 T19630) Step #5: ==19630==The signal is caused by a READ memory access. Step #5: ==19630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9b174088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b17408a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b173e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 101143182 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6ddb5a80 T19645) Step #5: ==19645==The signal is caused by a READ memory access. Step #5: ==19645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb47b48d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb47b48da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb47b46b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 102014907 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc07514410 T19658) Step #5: ==19658==The signal is caused by a READ memory access. Step #5: ==19658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2f7ee6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f7ee6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f7ee49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 102884817 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb7086200 T19674) Step #5: ==19674==The signal is caused by a READ memory access. Step #5: ==19674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcec90878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcec9087a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcec9065082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 103758098 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe83ffd230 T19690) Step #5: ==19690==The signal is caused by a READ memory access. Step #5: ==19690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdd19e158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd19e15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd19df3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 104628934 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1a9f51e0 T19706) Step #5: ==19706==The signal is caused by a READ memory access. Step #5: ==19706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff12c0348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff12c034a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff12c012082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 105500374 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcb3b1280 T19722) Step #5: ==19722==The signal is caused by a READ memory access. Step #5: ==19722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3d60f718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d60f71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d60f4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 106370802 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff95f50800 T19738) Step #5: ==19738==The signal is caused by a READ memory access. Step #5: ==19738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f13bab128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13bab12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13baaf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 107253409 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffee687110 T19754) Step #5: ==19754==The signal is caused by a READ memory access. Step #5: ==19754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f64b1b298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64b1b29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64b1b07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 108117240 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2a4bd470 T19770) Step #5: ==19770==The signal is caused by a READ memory access. Step #5: ==19770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcd5d6618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd5d661a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd5d63f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 108984245 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebaecfc70 T19786) Step #5: ==19786==The signal is caused by a READ memory access. Step #5: ==19786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe718bf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe718bf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe718bd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 109847655 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddda22780 T19802) Step #5: ==19802==The signal is caused by a READ memory access. Step #5: ==19802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f65902f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65902f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65902d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 110716678 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19816==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8758acd0 T19816) Step #5: ==19816==The signal is caused by a READ memory access. Step #5: ==19816==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f77a25ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f77a25aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77a258c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 111588433 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3242d780 T19830) Step #5: ==19830==The signal is caused by a READ memory access. Step #5: ==19830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd6c303e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6c303ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6c301c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 112460145 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9ab07380 T19846) Step #5: ==19846==The signal is caused by a READ memory access. Step #5: ==19846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f416660f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f416660fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41665ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 113334629 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdedbd31e0 T19862) Step #5: ==19862==The signal is caused by a READ memory access. Step #5: ==19862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7eff6d3108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff6d310a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff6d2ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 114208422 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff477d9b60 T19878) Step #5: ==19878==The signal is caused by a READ memory access. Step #5: ==19878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0dda85f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0dda85fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dda83d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 115079045 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5aaa78a0 T19894) Step #5: ==19894==The signal is caused by a READ memory access. Step #5: ==19894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcf051388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf05138a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf05116082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 115955021 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc891d9430 T19910) Step #5: ==19910==The signal is caused by a READ memory access. Step #5: ==19910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f151b4198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f151b419a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f151b3f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 116826040 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe643aaec0 T19926) Step #5: ==19926==The signal is caused by a READ memory access. Step #5: ==19926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f631a6f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f631a6f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f631a6d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 117698283 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff52eae730 T19942) Step #5: ==19942==The signal is caused by a READ memory access. Step #5: ==19942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f382c4b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f382c4b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f382c495082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 118569896 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff187a1510 T19958) Step #5: ==19958==The signal is caused by a READ memory access. Step #5: ==19958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd33640b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd33640ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3363e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 119444159 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff62d27d40 T19974) Step #5: ==19974==The signal is caused by a READ memory access. Step #5: ==19974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd3c3c0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3c3c0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3c3be8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 120316628 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb90cd5e0 T19990) Step #5: ==19990==The signal is caused by a READ memory access. Step #5: ==19990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4b448b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b448b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b44893082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 121188586 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef9d8fb60 T20006) Step #5: ==20006==The signal is caused by a READ memory access. Step #5: ==20006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff6f9abc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6f9abca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6f9a9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 122058214 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeaae64c20 T20022) Step #5: ==20022==The signal is caused by a READ memory access. Step #5: ==20022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f597f7978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f597f797a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f597f775082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 122930653 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb4012490 T20038) Step #5: ==20038==The signal is caused by a READ memory access. Step #5: ==20038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f659c5168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f659c516a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f659c4f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 123799985 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9df6aaa0 T20054) Step #5: ==20054==The signal is caused by a READ memory access. Step #5: ==20054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0f1c4b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f1c4b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f1c493082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 124672429 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff70e30d00 T20070) Step #5: ==20070==The signal is caused by a READ memory access. Step #5: ==20070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f849d4418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f849d441a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f849d41f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 125541674 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2f489d90 T20086) Step #5: ==20086==The signal is caused by a READ memory access. Step #5: ==20086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f80291f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80291f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80291d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 126409651 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd44979b60 T20102) Step #5: ==20102==The signal is caused by a READ memory access. Step #5: ==20102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42dca368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42dca36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42dca14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 127285523 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20116==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff972ea6b0 T20116) Step #5: ==20116==The signal is caused by a READ memory access. Step #5: ==20116==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f79493498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7949349a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7949327082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 128161957 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebeae4c70 T20130) Step #5: ==20130==The signal is caused by a READ memory access. Step #5: ==20130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feccdae88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feccdae8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feccdac6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 129032728 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc171b5740 T20146) Step #5: ==20146==The signal is caused by a READ memory access. Step #5: ==20146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6bb3b988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6bb3b98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bb3b76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 129901721 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3eec6e70 T20162) Step #5: ==20162==The signal is caused by a READ memory access. Step #5: ==20162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f04f75998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f04f7599a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04f7577082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 130773506 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb478d570 T20178) Step #5: ==20178==The signal is caused by a READ memory access. Step #5: ==20178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9516a878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9516a87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9516a65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 131646654 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc54d5c060 T20194) Step #5: ==20194==The signal is caused by a READ memory access. Step #5: ==20194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f189a23a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f189a23aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f189a218082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 132516416 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc7746200 T20210) Step #5: ==20210==The signal is caused by a READ memory access. Step #5: ==20210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f491e51f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f491e51fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f491e4fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 133387686 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8ccfdd20 T20226) Step #5: ==20226==The signal is caused by a READ memory access. Step #5: ==20226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa9e99d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9e99d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9e99b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 134252272 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd89aff420 T20242) Step #5: ==20242==The signal is caused by a READ memory access. Step #5: ==20242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fafe80048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafe8004a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafe7fe2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 135119411 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4405a520 T20258) Step #5: ==20258==The signal is caused by a READ memory access. Step #5: ==20258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f05ddbb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05ddbb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05ddb90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 135987696 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc50815d70 T20274) Step #5: ==20274==The signal is caused by a READ memory access. Step #5: ==20274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdd66da68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd66da6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd66d84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 136858721 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea0196830 T20290) Step #5: ==20290==The signal is caused by a READ memory access. Step #5: ==20290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f73003f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73003f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73003d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 137737708 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbc74d5f0 T20306) Step #5: ==20306==The signal is caused by a READ memory access. Step #5: ==20306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f10068d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10068d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10068b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 138608706 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9bde17b0 T20322) Step #5: ==20322==The signal is caused by a READ memory access. Step #5: ==20322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff32655a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff32655aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff326538082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 139471080 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2b84f8b0 T20338) Step #5: ==20338==The signal is caused by a READ memory access. Step #5: ==20338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb7dece98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb7dece9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7decc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 140340290 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1b2d9680 T20354) Step #5: ==20354==The signal is caused by a READ memory access. Step #5: ==20354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f488dd688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f488dd68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f488dd46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 141211549 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2a82e920 T20370) Step #5: ==20370==The signal is caused by a READ memory access. Step #5: ==20370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faebda388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faebda38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faebda16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 142075811 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20384==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec6d31be0 T20384) Step #5: ==20384==The signal is caused by a READ memory access. Step #5: ==20384==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4f05bd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f05bd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f05bb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 142945097 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff5346390 T20398) Step #5: ==20398==The signal is caused by a READ memory access. Step #5: ==20398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe552c888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe552c88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe552c66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 143820722 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea24aacc0 T20414) Step #5: ==20414==The signal is caused by a READ memory access. Step #5: ==20414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f03e67968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03e6796a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03e6774082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 144685833 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4d81c8e0 T20430) Step #5: ==20430==The signal is caused by a READ memory access. Step #5: ==20430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f67986b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67986b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f679868e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 145563675 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe587f4b60 T20446) Step #5: ==20446==The signal is caused by a READ memory access. Step #5: ==20446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f85a02fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85a02faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85a02d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 146435739 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8560b5b0 T20462) Step #5: ==20462==The signal is caused by a READ memory access. Step #5: ==20462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd7933b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7933b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd793390082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 147309594 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd81236cd0 T20478) Step #5: ==20478==The signal is caused by a READ memory access. Step #5: ==20478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd41b9c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd41b9c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd41b99f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 148179252 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeffbc30d0 T20494) Step #5: ==20494==The signal is caused by a READ memory access. Step #5: ==20494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffaa65758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffaa6575a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaa6553082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 149042164 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1a899160 T20510) Step #5: ==20510==The signal is caused by a READ memory access. Step #5: ==20510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f67bd1a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67bd1a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67bd181082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 149921832 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb7a94350 T20526) Step #5: ==20526==The signal is caused by a READ memory access. Step #5: ==20526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0682cbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0682cbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0682c9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 150792986 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea890ddf0 T20542) Step #5: ==20542==The signal is caused by a READ memory access. Step #5: ==20542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39e66a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39e66a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39e6682082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 151664301 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2ec26780 T20557) Step #5: ==20557==The signal is caused by a READ memory access. Step #5: ==20557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f31d98758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31d9875a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31d9853082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 152534965 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeca27e3e0 T20570) Step #5: ==20570==The signal is caused by a READ memory access. Step #5: ==20570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa206fbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa206fbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa206f9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 153407470 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe94acc3e0 T20586) Step #5: ==20586==The signal is caused by a READ memory access. Step #5: ==20586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7febd672c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7febd672ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febd670a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 154282099 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9a09c810 T20602) Step #5: ==20602==The signal is caused by a READ memory access. Step #5: ==20602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f52240e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52240e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52240c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 155143673 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdde16c230 T20618) Step #5: ==20618==The signal is caused by a READ memory access. Step #5: ==20618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f842a8498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f842a849a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f842a827082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 156015715 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffece6dcb0 T20634) Step #5: ==20634==The signal is caused by a READ memory access. Step #5: ==20634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbae3dbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbae3dbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbae3d9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 156893104 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb2ca20f0 T20650) Step #5: ==20650==The signal is caused by a READ memory access. Step #5: ==20650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd9c9eeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9c9eeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9c9ec9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 157770287 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd36f82700 T20666) Step #5: ==20666==The signal is caused by a READ memory access. Step #5: ==20666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc976a4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc976a4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc976a2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 158641695 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecce79260 T20682) Step #5: ==20682==The signal is caused by a READ memory access. Step #5: ==20682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f92827258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9282725a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9282703082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 159511735 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0c71e420 T20698) Step #5: ==20698==The signal is caused by a READ memory access. Step #5: ==20698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feefce598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feefce59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feefce37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 160383887 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeab4e6690 T20714) Step #5: ==20714==The signal is caused by a READ memory access. Step #5: ==20714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcc50d588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc50d58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc50d36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 161254457 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc831b5ce0 T20730) Step #5: ==20730==The signal is caused by a READ memory access. Step #5: ==20730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd28f1218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd28f121a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd28f0ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 162127248 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3d7b2120 T20746) Step #5: ==20746==The signal is caused by a READ memory access. Step #5: ==20746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f75c581f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75c581fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75c57fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 163002743 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc77d7e290 T20762) Step #5: ==20762==The signal is caused by a READ memory access. Step #5: ==20762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9843c1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9843c1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9843bfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 163879182 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa8c60b60 T20778) Step #5: ==20778==The signal is caused by a READ memory access. Step #5: ==20778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f813c0fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f813c0fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f813c0da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 164746862 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee936d550 T20794) Step #5: ==20794==The signal is caused by a READ memory access. Step #5: ==20794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f96d4b6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96d4b6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96d4b4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 165615274 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec6d615b0 T20810) Step #5: ==20810==The signal is caused by a READ memory access. Step #5: ==20810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f33eb1518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33eb151a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33eb12f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 166489238 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6751ad20 T20826) Step #5: ==20826==The signal is caused by a READ memory access. Step #5: ==20826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f078bb298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f078bb29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f078bb07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 167366086 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5fcbb3f0 T20842) Step #5: ==20842==The signal is caused by a READ memory access. Step #5: ==20842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f460f7ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f460f7aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f460f78c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 168236364 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdaf64dc80 T20858) Step #5: ==20858==The signal is caused by a READ memory access. Step #5: ==20858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3acc8638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3acc863a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3acc841082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 169097653 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff34be79f0 T20874) Step #5: ==20874==The signal is caused by a READ memory access. Step #5: ==20874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f90947c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90947c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90947a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 169961732 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff43884320 T20890) Step #5: ==20890==The signal is caused by a READ memory access. Step #5: ==20890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f28c6df38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28c6df3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28c6dd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 170840651 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe372b92b0 T20906) Step #5: ==20906==The signal is caused by a READ memory access. Step #5: ==20906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7d356348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d35634a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d35612082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 171715882 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff169f2b20 T20922) Step #5: ==20922==The signal is caused by a READ memory access. Step #5: ==20922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd81fdde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd81fddea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd81fdbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 172593094 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3d7fb6d0 T20938) Step #5: ==20938==The signal is caused by a READ memory access. Step #5: ==20938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f98416c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98416c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98416a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 173462563 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20952==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff152091f0 T20952) Step #5: ==20952==The signal is caused by a READ memory access. Step #5: ==20952==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f79a8fbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f79a8fbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79a8f99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 174334500 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe650a2790 T20965) Step #5: ==20965==The signal is caused by a READ memory access. Step #5: ==20965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7b6f03f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b6f03fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b6f01d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 175208471 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda992d850 T20981) Step #5: ==20981==The signal is caused by a READ memory access. Step #5: ==20981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc897b6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc897b6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc897b48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 176081763 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20996==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea11cee40 T20996) Step #5: ==20996==The signal is caused by a READ memory access. Step #5: ==20996==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f65cc5558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65cc555a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65cc533082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 176952939 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd176bbdd0 T21010) Step #5: ==21010==The signal is caused by a READ memory access. Step #5: ==21010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1314af58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1314af5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1314ad3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 177820997 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1983fce0 T21025) Step #5: ==21025==The signal is caused by a READ memory access. Step #5: ==21025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4b3b3158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b3b315a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b3b2f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 178692901 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff36246c0 T21038) Step #5: ==21038==The signal is caused by a READ memory access. Step #5: ==21038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ff5b958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ff5b95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ff5b73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 179567140 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8a696f00 T21054) Step #5: ==21054==The signal is caused by a READ memory access. Step #5: ==21054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0d099a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d099a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d09987082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 180433158 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0b74e140 T21070) Step #5: ==21070==The signal is caused by a READ memory access. Step #5: ==21070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1b034898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b03489a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b03467082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 181308749 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc100bf790 T21086) Step #5: ==21086==The signal is caused by a READ memory access. Step #5: ==21086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feba9cf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feba9cf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feba9cd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 182180817 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8b11c4f0 T21102) Step #5: ==21102==The signal is caused by a READ memory access. Step #5: ==21102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd899c188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd899c18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd899bf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 183054386 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce6fcc670 T21118) Step #5: ==21118==The signal is caused by a READ memory access. Step #5: ==21118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa25c20e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa25c20ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa25c1ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 183932727 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda0778150 T21134) Step #5: ==21134==The signal is caused by a READ memory access. Step #5: ==21134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff34147a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff34147aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff341458082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 184799264 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2e12c3b0 T21150) Step #5: ==21150==The signal is caused by a READ memory access. Step #5: ==21150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f11594598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1159459a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1159437082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 185668223 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef4d137a0 T21166) Step #5: ==21166==The signal is caused by a READ memory access. Step #5: ==21166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f417073d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f417073da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f417071b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 186540391 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6e1a1700 T21182) Step #5: ==21182==The signal is caused by a READ memory access. Step #5: ==21182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2c702a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c702a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c7027e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 187415768 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffcc97550 T21198) Step #5: ==21198==The signal is caused by a READ memory access. Step #5: ==21198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f430c1a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f430c1a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f430c184082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 188278732 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddeb65330 T21214) Step #5: ==21214==The signal is caused by a READ memory access. Step #5: ==21214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0bc3d238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0bc3d23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bc3d01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 189149638 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc124b7940 T21230) Step #5: ==21230==The signal is caused by a READ memory access. Step #5: ==21230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa235d818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa235d81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa235d5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 190016471 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe42d556b0 T21246) Step #5: ==21246==The signal is caused by a READ memory access. Step #5: ==21246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc5528a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc5528a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc55287f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 190889896 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff35481a40 T21262) Step #5: ==21262==The signal is caused by a READ memory access. Step #5: ==21262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f799a1088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f799a108a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f799a0e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 191765720 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfbbda050 T21278) Step #5: ==21278==The signal is caused by a READ memory access. Step #5: ==21278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fda569998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda56999a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda56977082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 192630881 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb49259d0 T21294) Step #5: ==21294==The signal is caused by a READ memory access. Step #5: ==21294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9dbd5998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9dbd599a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dbd577082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 193503731 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe120208d0 T21310) Step #5: ==21310==The signal is caused by a READ memory access. Step #5: ==21310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8147c398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8147c39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8147c17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 194376658 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2f0e5cd0 T21326) Step #5: ==21326==The signal is caused by a READ memory access. Step #5: ==21326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7febc03db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7febc03dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febc03b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 195248129 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5cff2e30 T21342) Step #5: ==21342==The signal is caused by a READ memory access. Step #5: ==21342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f69aaa2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69aaa2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69aaa0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 196121908 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe183bfd80 T21358) Step #5: ==21358==The signal is caused by a READ memory access. Step #5: ==21358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f43af2df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43af2dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43af2bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 196996650 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce39e79d0 T21374) Step #5: ==21374==The signal is caused by a READ memory access. Step #5: ==21374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f182855d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f182855da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f182853b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 197867024 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff237a8ca0 T21390) Step #5: ==21390==The signal is caused by a READ memory access. Step #5: ==21390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0abc1fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0abc1fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0abc1d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 198741333 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd6bd1b70 T21406) Step #5: ==21406==The signal is caused by a READ memory access. Step #5: ==21406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f40b020a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f40b020aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40b01e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 199619302 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5ca5dab0 T21422) Step #5: ==21422==The signal is caused by a READ memory access. Step #5: ==21422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe05c8838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe05c883a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe05c861082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 200493772 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd76a6320 T21438) Step #5: ==21438==The signal is caused by a READ memory access. Step #5: ==21438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fac93b4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac93b4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac93b2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 201368517 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd999a5bf0 T21454) Step #5: ==21454==The signal is caused by a READ memory access. Step #5: ==21454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8c1d0738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c1d073a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c1d051082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 202239643 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6e26e890 T21470) Step #5: ==21470==The signal is caused by a READ memory access. Step #5: ==21470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fab082318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab08231a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab0820f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 203107090 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff09f6a130 T21486) Step #5: ==21486==The signal is caused by a READ memory access. Step #5: ==21486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f205d9158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f205d915a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f205d8f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 203999210 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21500==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff121dc6a0 T21500) Step #5: ==21500==The signal is caused by a READ memory access. Step #5: ==21500==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7a4cc2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a4cc2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a4cc09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 204871996 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff48ea1880 T21513) Step #5: ==21513==The signal is caused by a READ memory access. Step #5: ==21513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efe1ad388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe1ad38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe1ad16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 205743734 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe356d59c0 T21526) Step #5: ==21526==The signal is caused by a READ memory access. Step #5: ==21526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1c8b6948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c8b694a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c8b672082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 206614936 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff363f1bf0 T21542) Step #5: ==21542==The signal is caused by a READ memory access. Step #5: ==21542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7b59bfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b59bfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b59bdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 207485011 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7d8aedd0 T21558) Step #5: ==21558==The signal is caused by a READ memory access. Step #5: ==21558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2b115f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b115f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b115d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 208358445 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd59939d70 T21574) Step #5: ==21574==The signal is caused by a READ memory access. Step #5: ==21574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb9af4ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9af4efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9af4cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 209228033 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd274f3860 T21590) Step #5: ==21590==The signal is caused by a READ memory access. Step #5: ==21590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3a1bea28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a1bea2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a1be80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 210102551 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc30abcdc0 T21606) Step #5: ==21606==The signal is caused by a READ memory access. Step #5: ==21606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f60f17a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60f17a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60f1783082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 210974156 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3ca34b50 T21622) Step #5: ==21622==The signal is caused by a READ memory access. Step #5: ==21622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f825d6708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f825d670a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f825d64e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 211854427 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffef4a5b60 T21638) Step #5: ==21638==The signal is caused by a READ memory access. Step #5: ==21638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc8697718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc869771a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc86974f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 212724095 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff543f71e0 T21654) Step #5: ==21654==The signal is caused by a READ memory access. Step #5: ==21654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f88e3cd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f88e3cd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88e3cae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 213590998 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc61d8a00 T21670) Step #5: ==21670==The signal is caused by a READ memory access. Step #5: ==21670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f37ec9008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37ec900a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37ec8de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 214456171 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef8778140 T21686) Step #5: ==21686==The signal is caused by a READ memory access. Step #5: ==21686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f558bc0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f558bc0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f558bbe8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 215327936 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe133373a0 T21702) Step #5: ==21702==The signal is caused by a READ memory access. Step #5: ==21702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7ecda908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ecda90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ecda6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 216200852 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed5fcacf0 T21718) Step #5: ==21718==The signal is caused by a READ memory access. Step #5: ==21718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe687edb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe687edba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe687eb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 217072562 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3ef14780 T21734) Step #5: ==21734==The signal is caused by a READ memory access. Step #5: ==21734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8be01de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8be01dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8be01bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 217941055 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff27b4c840 T21750) Step #5: ==21750==The signal is caused by a READ memory access. Step #5: ==21750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcdb3bfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcdb3bfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdb3bda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 218816506 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9d878c50 T21766) Step #5: ==21766==The signal is caused by a READ memory access. Step #5: ==21766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4df82628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4df8262a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4df8240082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 219688212 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc515fd600 T21782) Step #5: ==21782==The signal is caused by a READ memory access. Step #5: ==21782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9d11e6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d11e6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d11e49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 220560359 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcad449a0 T21798) Step #5: ==21798==The signal is caused by a READ memory access. Step #5: ==21798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb6778978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb677897a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb677875082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 221424276 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7e0b93c0 T21814) Step #5: ==21814==The signal is caused by a READ memory access. Step #5: ==21814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f72aefe98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72aefe9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72aefc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 222304934 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd80b4f2a0 T21830) Step #5: ==21830==The signal is caused by a READ memory access. Step #5: ==21830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fac0f85a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac0f85aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac0f838082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 223178429 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3c4b4660 T21846) Step #5: ==21846==The signal is caused by a READ memory access. Step #5: ==21846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbf651b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf651b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf65191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 224050684 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9534e8b0 T21862) Step #5: ==21862==The signal is caused by a READ memory access. Step #5: ==21862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4b4d71b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b4d71ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b4d6f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 224920886 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2d7077f0 T21878) Step #5: ==21878==The signal is caused by a READ memory access. Step #5: ==21878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd65880b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd65880ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6587e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 225794202 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff73d04750 T21894) Step #5: ==21894==The signal is caused by a READ memory access. Step #5: ==21894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7fb96088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7fb9608a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fb95e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 226667122 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5dff5b40 T21910) Step #5: ==21910==The signal is caused by a READ memory access. Step #5: ==21910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd3678e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3678e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3678c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 227537960 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb4e33a30 T21926) Step #5: ==21926==The signal is caused by a READ memory access. Step #5: ==21926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fefc3bed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefc3beda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefc3bcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 228407735 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc1f17610 T21942) Step #5: ==21942==The signal is caused by a READ memory access. Step #5: ==21942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fac707cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac707cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac707a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 229275318 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe39264360 T21958) Step #5: ==21958==The signal is caused by a READ memory access. Step #5: ==21958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc77db6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc77db6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc77db4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 230150594 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21972==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8ec25140 T21972) Step #5: ==21972==The signal is caused by a READ memory access. Step #5: ==21972==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feb92a548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb92a54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb92a32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 231013285 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffaf8975e0 T21986) Step #5: ==21986==The signal is caused by a READ memory access. Step #5: ==21986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0d61b788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d61b78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d61b56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 231884843 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc9820220 T22002) Step #5: ==22002==The signal is caused by a READ memory access. Step #5: ==22002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fac134068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac13406a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac133e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 232757588 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddd2365a0 T22018) Step #5: ==22018==The signal is caused by a READ memory access. Step #5: ==22018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fea35e6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea35e6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea35e4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 233621888 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1ed494a0 T22034) Step #5: ==22034==The signal is caused by a READ memory access. Step #5: ==22034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1aa724d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1aa724da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aa722b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 234496374 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee3bd76f0 T22050) Step #5: ==22050==The signal is caused by a READ memory access. Step #5: ==22050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f409929f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f409929fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f409927d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 235372530 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe71ae3d50 T22066) Step #5: ==22066==The signal is caused by a READ memory access. Step #5: ==22066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f941b4f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f941b4f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f941b4d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 236237236 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22081==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecb4eda40 T22081) Step #5: ==22081==The signal is caused by a READ memory access. Step #5: ==22081==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7462c7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7462c7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7462c5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 237113619 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22096==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbd8a6f60 T22096) Step #5: ==22096==The signal is caused by a READ memory access. Step #5: ==22096==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f31b5a558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31b5a55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31b5a33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 237988951 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcea762190 T22110) Step #5: ==22110==The signal is caused by a READ memory access. Step #5: ==22110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f938fd3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f938fd3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f938fd1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 238861700 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8d72e440 T22126) Step #5: ==22126==The signal is caused by a READ memory access. Step #5: ==22126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdc916aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc916aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc91688082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 239741142 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec7709d80 T22142) Step #5: ==22142==The signal is caused by a READ memory access. Step #5: ==22142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fadcea9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fadcea9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadcea7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 240618579 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7899a820 T22158) Step #5: ==22158==The signal is caused by a READ memory access. Step #5: ==22158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5f1f3fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f1f3fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f1f3da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 241489054 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff10fd9830 T22174) Step #5: ==22174==The signal is caused by a READ memory access. Step #5: ==22174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb8acee18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8acee1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8acebf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 242358179 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2b54bef0 T22190) Step #5: ==22190==The signal is caused by a READ memory access. Step #5: ==22190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f72cb5038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72cb503a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72cb4e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 243231444 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd2e39fe0 T22206) Step #5: ==22206==The signal is caused by a READ memory access. Step #5: ==22206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efd9d6af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd9d6afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd9d68d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 244102799 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc31810110 T22222) Step #5: ==22222==The signal is caused by a READ memory access. Step #5: ==22222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f824e2c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f824e2c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f824e2a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 244978871 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe87dfdbb0 T22238) Step #5: ==22238==The signal is caused by a READ memory access. Step #5: ==22238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff1bb6748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1bb674a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1bb652082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 245851220 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda1f51690 T22254) Step #5: ==22254==The signal is caused by a READ memory access. Step #5: ==22254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2a886b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a886b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a88693082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 246724661 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd7c7d030 T22270) Step #5: ==22270==The signal is caused by a READ memory access. Step #5: ==22270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe69af888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe69af88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe69af66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 247595811 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc13555aa0 T22286) Step #5: ==22286==The signal is caused by a READ memory access. Step #5: ==22286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd99d33b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd99d33ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd99d319082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 248471991 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4a1475b0 T22302) Step #5: ==22302==The signal is caused by a READ memory access. Step #5: ==22302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1b043a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b043a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b04382082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 249347864 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1cf7cc20 T22318) Step #5: ==22318==The signal is caused by a READ memory access. Step #5: ==22318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa9fd3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa9fd3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa9fd1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 250220419 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedaf2e000 T22334) Step #5: ==22334==The signal is caused by a READ memory access. Step #5: ==22334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff631c7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff631c7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff631c5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 251095897 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5d9d27e0 T22350) Step #5: ==22350==The signal is caused by a READ memory access. Step #5: ==22350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f265eafa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f265eafaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f265ead8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 251962298 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee888f520 T22366) Step #5: ==22366==The signal is caused by a READ memory access. Step #5: ==22366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f565a36b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f565a36ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f565a349082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 252837076 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb7b75830 T22382) Step #5: ==22382==The signal is caused by a READ memory access. Step #5: ==22382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f900a5ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f900a5caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f900a5a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 253708139 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd68e7ec50 T22398) Step #5: ==22398==The signal is caused by a READ memory access. Step #5: ==22398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa698a9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa698a9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa698a7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 254578162 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca3ec3ae0 T22414) Step #5: ==22414==The signal is caused by a READ memory access. Step #5: ==22414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff51a9f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff51a9f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff51a9d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 255447132 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddfad1e30 T22430) Step #5: ==22430==The signal is caused by a READ memory access. Step #5: ==22430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3b81fea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b81feaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b81fc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 256319008 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22444==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfc2d0950 T22444) Step #5: ==22444==The signal is caused by a READ memory access. Step #5: ==22444==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fddfbd8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fddfbd8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddfbd6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 257187319 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2972f770 T22458) Step #5: ==22458==The signal is caused by a READ memory access. Step #5: ==22458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f92d14e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92d14e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92d14c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 258052806 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffead12e340 T22474) Step #5: ==22474==The signal is caused by a READ memory access. Step #5: ==22474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f98682a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98682a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9868281082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 258922300 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc29c001d0 T22490) Step #5: ==22490==The signal is caused by a READ memory access. Step #5: ==22490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc73402a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc73402aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc734008082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 259794031 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff98dd25e0 T22506) Step #5: ==22506==The signal is caused by a READ memory access. Step #5: ==22506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f96cb7b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96cb7b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96cb78e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 260662439 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd033d2a80 T22522) Step #5: ==22522==The signal is caused by a READ memory access. Step #5: ==22522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0637ccf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0637ccfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0637cad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 261528076 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe927e0230 T22538) Step #5: ==22538==The signal is caused by a READ memory access. Step #5: ==22538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3c58b3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c58b3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c58b1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 262398106 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8c33af00 T22554) Step #5: ==22554==The signal is caused by a READ memory access. Step #5: ==22554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdf5f95d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf5f95da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf5f93b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 263273236 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8f9a3e80 T22570) Step #5: ==22570==The signal is caused by a READ memory access. Step #5: ==22570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ce26ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ce26ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ce268b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 264144695 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2b914960 T22586) Step #5: ==22586==The signal is caused by a READ memory access. Step #5: ==22586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9ad11928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ad1192a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ad1170082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 265019401 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd778da850 T22602) Step #5: ==22602==The signal is caused by a READ memory access. Step #5: ==22602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f98268b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98268b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f982688e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 265885599 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefa1c6760 T22618) Step #5: ==22618==The signal is caused by a READ memory access. Step #5: ==22618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f126f6d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f126f6d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f126f6af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 266759499 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe19bcf990 T22634) Step #5: ==22634==The signal is caused by a READ memory access. Step #5: ==22634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3b7ba178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b7ba17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b7b9f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 267635077 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2c955890 T22650) Step #5: ==22650==The signal is caused by a READ memory access. Step #5: ==22650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa05f85b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa05f85ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa05f839082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 268506814 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb6b2ee00 T22665) Step #5: ==22665==The signal is caused by a READ memory access. Step #5: ==22665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9a83aac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a83aaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a83a8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 269384072 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22680==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0df510a0 T22680) Step #5: ==22680==The signal is caused by a READ memory access. Step #5: ==22680==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1db4be78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1db4be7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1db4bc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 270256038 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe92ee54c0 T22694) Step #5: ==22694==The signal is caused by a READ memory access. Step #5: ==22694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa4e25f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa4e25f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4e25d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 271121709 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2c14b9b0 T22710) Step #5: ==22710==The signal is caused by a READ memory access. Step #5: ==22710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f846a9968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f846a996a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f846a974082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 271990651 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe6083470 T22726) Step #5: ==22726==The signal is caused by a READ memory access. Step #5: ==22726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f120428a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f120428aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1204268082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 272856855 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5fac4720 T22742) Step #5: ==22742==The signal is caused by a READ memory access. Step #5: ==22742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fae64a008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae64a00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae649de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 273732130 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc51a0110 T22758) Step #5: ==22758==The signal is caused by a READ memory access. Step #5: ==22758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1d598ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d598efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d598cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 274602644 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9ed886c0 T22774) Step #5: ==22774==The signal is caused by a READ memory access. Step #5: ==22774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f124c75d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f124c75da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f124c73b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 275471309 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe530c1d0 T22790) Step #5: ==22790==The signal is caused by a READ memory access. Step #5: ==22790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff95b9228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff95b922a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff95b900082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 276337239 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb7507830 T22806) Step #5: ==22806==The signal is caused by a READ memory access. Step #5: ==22806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2f2930c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f2930ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f292ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 277206907 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7396b740 T22822) Step #5: ==22822==The signal is caused by a READ memory access. Step #5: ==22822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f47d66208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47d6620a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47d65fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 278080815 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd10823550 T22838) Step #5: ==22838==The signal is caused by a READ memory access. Step #5: ==22838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f972ac4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f972ac4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f972ac2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 278954396 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce292d580 T22854) Step #5: ==22854==The signal is caused by a READ memory access. Step #5: ==22854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0dc129f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0dc129fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dc127d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 279825276 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3b12bc70 T22870) Step #5: ==22870==The signal is caused by a READ memory access. Step #5: ==22870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f118ae138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f118ae13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f118adf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 280693891 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd40059c60 T22885) Step #5: ==22885==The signal is caused by a READ memory access. Step #5: ==22885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f192e9e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f192e9e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f192e9c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 281569492 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22900==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd4c9e7f0 T22900) Step #5: ==22900==The signal is caused by a READ memory access. Step #5: ==22900==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff1a4c098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1a4c09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1a4be7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 282451645 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6813e760 T22914) Step #5: ==22914==The signal is caused by a READ memory access. Step #5: ==22914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5d429d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d429d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d429b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 283316142 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd729b6020 T22930) Step #5: ==22930==The signal is caused by a READ memory access. Step #5: ==22930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f89b27278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89b2727a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89b2705082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 284183136 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf2879930 T22946) Step #5: ==22946==The signal is caused by a READ memory access. Step #5: ==22946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1a9b4938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1a9b493a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a9b471082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 285056092 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc19e6dcb0 T22962) Step #5: ==22962==The signal is caused by a READ memory access. Step #5: ==22962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fce0a4ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce0a4ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce0a4dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 285934986 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff36d1b410 T22978) Step #5: ==22978==The signal is caused by a READ memory access. Step #5: ==22978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdb1e5f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb1e5f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb1e5d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 286808305 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc123c04e0 T22994) Step #5: ==22994==The signal is caused by a READ memory access. Step #5: ==22994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f474644d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f474644da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f474642b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 287677339 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc281c590 T23010) Step #5: ==23010==The signal is caused by a READ memory access. Step #5: ==23010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7a4b63f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a4b63fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a4b61d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 288546817 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdadb70ee0 T23026) Step #5: ==23026==The signal is caused by a READ memory access. Step #5: ==23026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffbe42158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffbe4215a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbe41f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 289415779 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2585aba0 T23042) Step #5: ==23042==The signal is caused by a READ memory access. Step #5: ==23042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbaf7da28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbaf7da2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaf7d80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 290289766 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3024ff30 T23058) Step #5: ==23058==The signal is caused by a READ memory access. Step #5: ==23058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f47d9a028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47d9a02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47d99e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 291160445 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc04121190 T23074) Step #5: ==23074==The signal is caused by a READ memory access. Step #5: ==23074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f492183c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f492183ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f492181a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 292036756 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce2c1a3c0 T23090) Step #5: ==23090==The signal is caused by a READ memory access. Step #5: ==23090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcf9c6ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf9c6efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf9c6cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 292909871 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2cedea90 T23106) Step #5: ==23106==The signal is caused by a READ memory access. Step #5: ==23106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0a2a8a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a2a8a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a2a880082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 293779264 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff47615f60 T23122) Step #5: ==23122==The signal is caused by a READ memory access. Step #5: ==23122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcee729f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcee729fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcee727d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 294652489 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed332ac80 T23138) Step #5: ==23138==The signal is caused by a READ memory access. Step #5: ==23138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1c3ef2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c3ef2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c3ef0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 295527547 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3bbe11c0 T23153) Step #5: ==23153==The signal is caused by a READ memory access. Step #5: ==23153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe5adfd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe5adfd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5adfb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 296403906 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef6a5f9e0 T23169) Step #5: ==23169==The signal is caused by a READ memory access. Step #5: ==23169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffaa3e0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffaa3e0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaa3de8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 297273558 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23184==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe94988ea0 T23184) Step #5: ==23184==The signal is caused by a READ memory access. Step #5: ==23184==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f926c8e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f926c8e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f926c8c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 298140042 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdba32be30 T23198) Step #5: ==23198==The signal is caused by a READ memory access. Step #5: ==23198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f406c94d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f406c94da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f406c92b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 299005187 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0876f170 T23214) Step #5: ==23214==The signal is caused by a READ memory access. Step #5: ==23214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f11cf0f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11cf0f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11cf0d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 299880203 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3c233100 T23229) Step #5: ==23229==The signal is caused by a READ memory access. Step #5: ==23229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd75f9e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd75f9e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd75f9be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 300753860 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe00cfbe60 T23242) Step #5: ==23242==The signal is caused by a READ memory access. Step #5: ==23242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f89f04818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89f0481a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89f045f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 301626129 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff21729530 T23258) Step #5: ==23258==The signal is caused by a READ memory access. Step #5: ==23258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8f7391d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f7391da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f738fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 302498721 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5ba92ee0 T23274) Step #5: ==23274==The signal is caused by a READ memory access. Step #5: ==23274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f41b48718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41b4871a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41b484f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 303368773 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeaef42a50 T23290) Step #5: ==23290==The signal is caused by a READ memory access. Step #5: ==23290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f19fa8a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f19fa8a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19fa882082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 304242090 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff400aa4f0 T23306) Step #5: ==23306==The signal is caused by a READ memory access. Step #5: ==23306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f72a75a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72a75a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72a757f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 305113804 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6b084b60 T23322) Step #5: ==23322==The signal is caused by a READ memory access. Step #5: ==23322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f8022d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f8022da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f8020b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 305986165 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffd83eb00 T23338) Step #5: ==23338==The signal is caused by a READ memory access. Step #5: ==23338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd08e3ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd08e3eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd08e3c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 306855832 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe312e3630 T23354) Step #5: ==23354==The signal is caused by a READ memory access. Step #5: ==23354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9f34f8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f34f8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f34f68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 307720950 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd86b67580 T23369) Step #5: ==23369==The signal is caused by a READ memory access. Step #5: ==23369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fde8e0f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde8e0f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde8e0d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 308595458 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4a1cab70 T23382) Step #5: ==23382==The signal is caused by a READ memory access. Step #5: ==23382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1f6a5428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f6a542a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f6a520082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 309465310 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd04d43d40 T23398) Step #5: ==23398==The signal is caused by a READ memory access. Step #5: ==23398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f19997ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f19997aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1999789082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 310336633 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd0d50450 T23414) Step #5: ==23414==The signal is caused by a READ memory access. Step #5: ==23414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa6e3c408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6e3c40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6e3c1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 311208858 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff391a9fa0 T23430) Step #5: ==23430==The signal is caused by a READ memory access. Step #5: ==23430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa03ecfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa03ecfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa03ecd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 312073703 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbbe12430 T23446) Step #5: ==23446==The signal is caused by a READ memory access. Step #5: ==23446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6985c7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6985c7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6985c59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 312942302 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd27ba2fe0 T23462) Step #5: ==23462==The signal is caused by a READ memory access. Step #5: ==23462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f83974098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8397409a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83973e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 313804214 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd40a9a3c0 T23478) Step #5: ==23478==The signal is caused by a READ memory access. Step #5: ==23478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3a6c5eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a6c5eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a6c5c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 314678040 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5811b830 T23494) Step #5: ==23494==The signal is caused by a READ memory access. Step #5: ==23494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8f68e408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f68e40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f68e1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 315546498 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8ef63730 T23510) Step #5: ==23510==The signal is caused by a READ memory access. Step #5: ==23510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdad175a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdad175aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdad1738082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 316418510 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc677d4340 T23526) Step #5: ==23526==The signal is caused by a READ memory access. Step #5: ==23526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe250daf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe250dafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe250d8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 317290830 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0deaebb0 T23542) Step #5: ==23542==The signal is caused by a READ memory access. Step #5: ==23542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbd541468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd54146a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd54124082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 318154078 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff762f24b0 T23558) Step #5: ==23558==The signal is caused by a READ memory access. Step #5: ==23558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f96d1e058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96d1e05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96d1de3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 319024860 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff106cd8e0 T23574) Step #5: ==23574==The signal is caused by a READ memory access. Step #5: ==23574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f25057228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2505722a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2505700082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 319892165 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2fe46a30 T23590) Step #5: ==23590==The signal is caused by a READ memory access. Step #5: ==23590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9704a6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9704a6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9704a48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 320767694 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6a6c68e0 T23606) Step #5: ==23606==The signal is caused by a READ memory access. Step #5: ==23606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9aa0cdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9aa0cdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aa0cbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 321639179 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4752ebc0 T23622) Step #5: ==23622==The signal is caused by a READ memory access. Step #5: ==23622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd9a16ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9a16aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9a1689082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 322514437 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd3cbcaa0 T23638) Step #5: ==23638==The signal is caused by a READ memory access. Step #5: ==23638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f951f1528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f951f152a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f951f130082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 323388227 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5809ea70 T23654) Step #5: ==23654==The signal is caused by a READ memory access. Step #5: ==23654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6e466248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e46624a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e46602082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 324262076 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc02c38ac0 T23670) Step #5: ==23670==The signal is caused by a READ memory access. Step #5: ==23670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fba29e688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba29e68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba29e46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 325132900 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcde3ecb0 T23686) Step #5: ==23686==The signal is caused by a READ memory access. Step #5: ==23686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f86e33d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86e33d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86e33b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 326008109 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0345cd20 T23702) Step #5: ==23702==The signal is caused by a READ memory access. Step #5: ==23702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa9a801d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9a801da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9a7ffb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 326872361 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6badc0a0 T23718) Step #5: ==23718==The signal is caused by a READ memory access. Step #5: ==23718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdcf9b228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdcf9b22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcf9b00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 327741846 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf6ac1f90 T23734) Step #5: ==23734==The signal is caused by a READ memory access. Step #5: ==23734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5ccb0b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ccb0b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ccb095082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 328617307 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe25edd420 T23750) Step #5: ==23750==The signal is caused by a READ memory access. Step #5: ==23750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f28f70cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28f70cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28f70aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 329487208 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcef4c6d50 T23766) Step #5: ==23766==The signal is caused by a READ memory access. Step #5: ==23766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faebb5f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faebb5f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faebb5d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 330359894 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbe7cef70 T23781) Step #5: ==23781==The signal is caused by a READ memory access. Step #5: ==23781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fde2547b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde2547ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde25459082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 331228925 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23796==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed07cd8f0 T23796) Step #5: ==23796==The signal is caused by a READ memory access. Step #5: ==23796==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3eada838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3eada83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3eada61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 332101534 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb25dcbd0 T23810) Step #5: ==23810==The signal is caused by a READ memory access. Step #5: ==23810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5c32a368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c32a36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c32a14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 332972693 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23824==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe853782f0 T23824) Step #5: ==23824==The signal is caused by a READ memory access. Step #5: ==23824==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f08cf0ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08cf0aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08cf08c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 333841439 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9df042c0 T23838) Step #5: ==23838==The signal is caused by a READ memory access. Step #5: ==23838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9d3d5878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d3d587a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d3d565082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 334714726 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe16c95940 T23854) Step #5: ==23854==The signal is caused by a READ memory access. Step #5: ==23854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f21f6ba38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21f6ba3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21f6b81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 335582226 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe337f8db0 T23870) Step #5: ==23870==The signal is caused by a READ memory access. Step #5: ==23870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6a442a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a442a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a4427e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 336452252 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca3cbb630 T23886) Step #5: ==23886==The signal is caused by a READ memory access. Step #5: ==23886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f92060108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9206010a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9205fee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 337324393 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0a66b820 T23902) Step #5: ==23902==The signal is caused by a READ memory access. Step #5: ==23902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4d1ebec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d1ebeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d1ebca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 338197556 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecf983050 T23918) Step #5: ==23918==The signal is caused by a READ memory access. Step #5: ==23918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f481b8458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f481b845a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f481b823082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 339068411 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe50908cc0 T23934) Step #5: ==23934==The signal is caused by a READ memory access. Step #5: ==23934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9eb9a4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9eb9a4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9eb9a2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 339937979 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0deb0760 T23950) Step #5: ==23950==The signal is caused by a READ memory access. Step #5: ==23950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8f0dac88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f0dac8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f0daa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 340809809 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc3486cc0 T23966) Step #5: ==23966==The signal is caused by a READ memory access. Step #5: ==23966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd4c9a798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd4c9a79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4c9a57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 341673339 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe256f5960 T23982) Step #5: ==23982==The signal is caused by a READ memory access. Step #5: ==23982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffbb63458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffbb6345a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbb6323082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 342547649 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3d110060 T23998) Step #5: ==23998==The signal is caused by a READ memory access. Step #5: ==23998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9b254758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b25475a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b25453082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 343422521 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff236242c0 T24014) Step #5: ==24014==The signal is caused by a READ memory access. Step #5: ==24014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc5da67f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc5da67fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5da65d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 344301185 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffed298b80 T24030) Step #5: ==24030==The signal is caused by a READ memory access. Step #5: ==24030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f44dd1aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44dd1aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44dd188082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 345177470 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9e0e5360 T24046) Step #5: ==24046==The signal is caused by a READ memory access. Step #5: ==24046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5722538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa572253a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa572231082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 346048561 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6e3eec60 T24062) Step #5: ==24062==The signal is caused by a READ memory access. Step #5: ==24062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5f89f9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f89f9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f89f7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 346920855 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7a6a2a30 T24078) Step #5: ==24078==The signal is caused by a READ memory access. Step #5: ==24078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcf029ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf029baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf02998082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 347790087 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7279c460 T24094) Step #5: ==24094==The signal is caused by a READ memory access. Step #5: ==24094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc4126b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4126b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc412695082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 348661677 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc513844f0 T24110) Step #5: ==24110==The signal is caused by a READ memory access. Step #5: ==24110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f70fce118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70fce11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70fcdef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 349529007 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc43f8540 T24126) Step #5: ==24126==The signal is caused by a READ memory access. Step #5: ==24126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc56ee528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc56ee52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc56ee30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 350403259 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4ddd0fd0 T24142) Step #5: ==24142==The signal is caused by a READ memory access. Step #5: ==24142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe439edc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe439edca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe439eba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 351274988 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed3c0f180 T24158) Step #5: ==24158==The signal is caused by a READ memory access. Step #5: ==24158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f05880128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0588012a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0587ff0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 352149932 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec70114f0 T24174) Step #5: ==24174==The signal is caused by a READ memory access. Step #5: ==24174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f15edf078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f15edf07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15edee5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 353024546 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff545725a0 T24190) Step #5: ==24190==The signal is caused by a READ memory access. Step #5: ==24190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdd68e7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd68e7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd68e59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 353890773 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc241f0480 T24206) Step #5: ==24206==The signal is caused by a READ memory access. Step #5: ==24206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdbab1758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbab175a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbab153082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 354762819 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9f3d5c10 T24222) Step #5: ==24222==The signal is caused by a READ memory access. Step #5: ==24222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbdd75508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbdd7550a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdd752e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 355628697 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe32f50b50 T24238) Step #5: ==24238==The signal is caused by a READ memory access. Step #5: ==24238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f700d07c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f700d07ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f700d05a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 356505040 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8042daf0 T24254) Step #5: ==24254==The signal is caused by a READ memory access. Step #5: ==24254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcc124ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc124aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc1248a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 357369226 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefd4dd970 T24270) Step #5: ==24270==The signal is caused by a READ memory access. Step #5: ==24270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcc9cddb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc9cddba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc9cdb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 358244592 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24284==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9b389120 T24284) Step #5: ==24284==The signal is caused by a READ memory access. Step #5: ==24284==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff9b0e758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9b0e75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9b0e53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 359109566 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb7492da0 T24298) Step #5: ==24298==The signal is caused by a READ memory access. Step #5: ==24298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9cea9558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9cea955a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cea933082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 359979255 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcee3e1f30 T24314) Step #5: ==24314==The signal is caused by a READ memory access. Step #5: ==24314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd1fbfae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1fbfaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1fbf8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 360859003 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcec416c80 T24330) Step #5: ==24330==The signal is caused by a READ memory access. Step #5: ==24330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbc269d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc269d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc269b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 361731912 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24344==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe52c97970 T24344) Step #5: ==24344==The signal is caused by a READ memory access. Step #5: ==24344==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff06baf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff06baf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff06bad6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 362599762 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc2a0dea0 T24358) Step #5: ==24358==The signal is caused by a READ memory access. Step #5: ==24358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7ed77d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ed77d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ed77b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 363474253 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee8852a30 T24374) Step #5: ==24374==The signal is caused by a READ memory access. Step #5: ==24374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb0edb758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0edb75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0edb53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 364349815 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff27826d00 T24390) Step #5: ==24390==The signal is caused by a READ memory access. Step #5: ==24390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb1e24778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1e2477a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1e2455082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 365223934 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd20679f0 T24406) Step #5: ==24406==The signal is caused by a READ memory access. Step #5: ==24406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f86b9f9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86b9f9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86b9f7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 366094440 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf760a650 T24422) Step #5: ==24422==The signal is caused by a READ memory access. Step #5: ==24422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f059194f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f059194fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f059192d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 366961690 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3e73fd40 T24438) Step #5: ==24438==The signal is caused by a READ memory access. Step #5: ==24438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f472a54b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f472a54ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f472a529082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 367829459 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff38641780 T24454) Step #5: ==24454==The signal is caused by a READ memory access. Step #5: ==24454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff06679d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff06679da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff06677b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 368695565 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea6d01ba0 T24470) Step #5: ==24470==The signal is caused by a READ memory access. Step #5: ==24470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f01e70238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f01e7023a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01e7001082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 369563841 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3b050380 T24486) Step #5: ==24486==The signal is caused by a READ memory access. Step #5: ==24486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0537fe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0537fe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0537fc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 370438451 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb74a3330 T24502) Step #5: ==24502==The signal is caused by a READ memory access. Step #5: ==24502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff42fac98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff42fac9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff42faa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 371310299 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed280e820 T24518) Step #5: ==24518==The signal is caused by a READ memory access. Step #5: ==24518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8aa3b5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8aa3b5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8aa3b39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 372182575 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb0f983a0 T24534) Step #5: ==24534==The signal is caused by a READ memory access. Step #5: ==24534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fee4ea7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee4ea7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee4ea5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 373049748 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe183239a0 T24550) Step #5: ==24550==The signal is caused by a READ memory access. Step #5: ==24550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f72a14318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72a1431a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72a140f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 373923689 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd29b5d190 T24566) Step #5: ==24566==The signal is caused by a READ memory access. Step #5: ==24566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd9fecca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9feccaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9feca8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 374793250 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc71a08720 T24582) Step #5: ==24582==The signal is caused by a READ memory access. Step #5: ==24582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efd9e7ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd9e7cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd9e7ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 375664858 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4fb44df0 T24598) Step #5: ==24598==The signal is caused by a READ memory access. Step #5: ==24598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe4e13c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4e13c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4e139f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 376537636 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2b0af9a0 T24614) Step #5: ==24614==The signal is caused by a READ memory access. Step #5: ==24614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5a0421a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a0421aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a041f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 377416662 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd26e97a60 T24630) Step #5: ==24630==The signal is caused by a READ memory access. Step #5: ==24630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f80d46d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80d46d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80d46b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 378298215 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff90cc4440 T24646) Step #5: ==24646==The signal is caused by a READ memory access. Step #5: ==24646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdd1ee7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd1ee7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd1ee5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 379170786 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce7170890 T24662) Step #5: ==24662==The signal is caused by a READ memory access. Step #5: ==24662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fef7d7408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef7d740a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef7d71e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 380040167 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb38e66f0 T24678) Step #5: ==24678==The signal is caused by a READ memory access. Step #5: ==24678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9102b6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9102b6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9102b4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 380910340 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff50c756c0 T24694) Step #5: ==24694==The signal is caused by a READ memory access. Step #5: ==24694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb257d6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb257d6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb257d4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 381780199 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2c31ae70 T24710) Step #5: ==24710==The signal is caused by a READ memory access. Step #5: ==24710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6acdb7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6acdb7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6acdb5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 382648033 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9033f380 T24726) Step #5: ==24726==The signal is caused by a READ memory access. Step #5: ==24726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f11c385d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11c385da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11c383b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 383524086 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcac170710 T24742) Step #5: ==24742==The signal is caused by a READ memory access. Step #5: ==24742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efd4606c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd4606ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd4604a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 384396568 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe59872e80 T24754) Step #5: ==24754==The signal is caused by a READ memory access. Step #5: ==24754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6892dc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6892dc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6892da5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 385274654 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8544e260 T24770) Step #5: ==24770==The signal is caused by a READ memory access. Step #5: ==24770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4d708de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d708dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d708bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 386147750 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe42aeec50 T24786) Step #5: ==24786==The signal is caused by a READ memory access. Step #5: ==24786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4d897888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d89788a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d89766082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 387025803 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6a5e2260 T24802) Step #5: ==24802==The signal is caused by a READ memory access. Step #5: ==24802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ba10028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ba1002a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ba0fe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 387897207 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc720710a0 T24818) Step #5: ==24818==The signal is caused by a READ memory access. Step #5: ==24818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f24f91958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24f9195a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24f9173082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 388771962 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9432d190 T24834) Step #5: ==24834==The signal is caused by a READ memory access. Step #5: ==24834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff98044f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff98044fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff98042d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 389639936 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd95a45e0 T24850) Step #5: ==24850==The signal is caused by a READ memory access. Step #5: ==24850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2c39568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2c3956a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2c3934082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 390509059 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc96ec5ec0 T24866) Step #5: ==24866==The signal is caused by a READ memory access. Step #5: ==24866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7f8aaf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f8aaf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f8aad7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 391379350 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd70fd690 T24882) Step #5: ==24882==The signal is caused by a READ memory access. Step #5: ==24882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f413cb988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f413cb98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f413cb76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 392248674 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbec5f060 T24898) Step #5: ==24898==The signal is caused by a READ memory access. Step #5: ==24898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fac6ffff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac6ffffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac6ffdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 393119677 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfd14e100 T24914) Step #5: ==24914==The signal is caused by a READ memory access. Step #5: ==24914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f489a3598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f489a359a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f489a337082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 393995643 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc10b25db0 T24930) Step #5: ==24930==The signal is caused by a READ memory access. Step #5: ==24930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efc92df38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc92df3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc92dd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 394855903 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7c286950 T24945) Step #5: ==24945==The signal is caused by a READ memory access. Step #5: ==24945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f96510f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96510f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96510d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 395725035 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6f59b3a0 T24958) Step #5: ==24958==The signal is caused by a READ memory access. Step #5: ==24958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb70c5a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb70c5a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb70c587082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 396604031 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef4f41020 T24974) Step #5: ==24974==The signal is caused by a READ memory access. Step #5: ==24974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efe5da748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe5da74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe5da52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 397477592 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc18854f30 T24990) Step #5: ==24990==The signal is caused by a READ memory access. Step #5: ==24990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc4693398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc469339a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc469317082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 398345472 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3070a090 T25006) Step #5: ==25006==The signal is caused by a READ memory access. Step #5: ==25006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7b851d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b851d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b851b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 399221552 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff15bfa870 T25022) Step #5: ==25022==The signal is caused by a READ memory access. Step #5: ==25022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa74bf778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa74bf77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa74bf55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 400090444 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff768360f0 T25037) Step #5: ==25037==The signal is caused by a READ memory access. Step #5: ==25037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2178f958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2178f95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2178f73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 400971037 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda40c6370 T25053) Step #5: ==25053==The signal is caused by a READ memory access. Step #5: ==25053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcefb9bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcefb9bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcefb99d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 401841390 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbc0ac310 T25069) Step #5: ==25069==The signal is caused by a READ memory access. Step #5: ==25069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd8d53b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8d53b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8d5397082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 402717432 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd571fc40 T25085) Step #5: ==25085==The signal is caused by a READ memory access. Step #5: ==25085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa04c4618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa04c461a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa04c43f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 403587923 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25100==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6bbf6e20 T25100) Step #5: ==25100==The signal is caused by a READ memory access. Step #5: ==25100==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcd7ade48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd7ade4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd7adc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 404455741 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5920d7d0 T25114) Step #5: ==25114==The signal is caused by a READ memory access. Step #5: ==25114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f194a1348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f194a134a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f194a112082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 405324340 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc46546cf0 T25130) Step #5: ==25130==The signal is caused by a READ memory access. Step #5: ==25130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f240795d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f240795da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f240793b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 406191949 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeecf4a400 T25146) Step #5: ==25146==The signal is caused by a READ memory access. Step #5: ==25146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f961e6778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f961e677a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f961e655082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 407053513 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff0f35b50 T25162) Step #5: ==25162==The signal is caused by a READ memory access. Step #5: ==25162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f44dcd3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44dcd3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44dcd1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 407925471 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd558ed180 T25178) Step #5: ==25178==The signal is caused by a READ memory access. Step #5: ==25178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff934a558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff934a55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff934a33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 408805607 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25192==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1c8b1690 T25192) Step #5: ==25192==The signal is caused by a READ memory access. Step #5: ==25192==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8938c458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8938c45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8938c23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 409677417 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2f2ec0b0 T25206) Step #5: ==25206==The signal is caused by a READ memory access. Step #5: ==25206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3ad9d328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ad9d32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ad9d10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 410551165 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3eb23d60 T25222) Step #5: ==25222==The signal is caused by a READ memory access. Step #5: ==25222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fedc6c428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fedc6c42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedc6c20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 411425554 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6324a660 T25238) Step #5: ==25238==The signal is caused by a READ memory access. Step #5: ==25238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd8e68af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8e68afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8e688d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 412299589 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc71fa66d0 T25254) Step #5: ==25254==The signal is caused by a READ memory access. Step #5: ==25254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0067ae18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0067ae1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0067abf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 413169697 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddc627160 T25270) Step #5: ==25270==The signal is caused by a READ memory access. Step #5: ==25270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff15672d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff15672da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff15670b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 414041790 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc54ef6050 T25286) Step #5: ==25286==The signal is caused by a READ memory access. Step #5: ==25286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffb9f1728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb9f172a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb9f150082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 414908169 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff4568fa0 T25302) Step #5: ==25302==The signal is caused by a READ memory access. Step #5: ==25302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f36171768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3617176a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3617154082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 415767522 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbea63cb0 T25318) Step #5: ==25318==The signal is caused by a READ memory access. Step #5: ==25318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fde4ac518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde4ac51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde4ac2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 416640860 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff745d8c30 T25334) Step #5: ==25334==The signal is caused by a READ memory access. Step #5: ==25334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f589d38c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f589d38ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f589d36a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 417510967 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb81c5770 T25350) Step #5: ==25350==The signal is caused by a READ memory access. Step #5: ==25350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f91475328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9147532a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9147510082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 418385139 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf813ee00 T25366) Step #5: ==25366==The signal is caused by a READ memory access. Step #5: ==25366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1decfe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1decfe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1decfbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 419255608 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffceb93e300 T25382) Step #5: ==25382==The signal is caused by a READ memory access. Step #5: ==25382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4f409798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f40979a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f40957082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 420130921 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcebb3fae0 T25398) Step #5: ==25398==The signal is caused by a READ memory access. Step #5: ==25398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f50ce7a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50ce7a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50ce784082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 421004461 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8244d160 T25414) Step #5: ==25414==The signal is caused by a READ memory access. Step #5: ==25414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc640f138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc640f13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc640ef1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 421882947 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdb239550 T25430) Step #5: ==25430==The signal is caused by a READ memory access. Step #5: ==25430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f487ae6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f487ae6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f487ae49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 422756266 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc880d0460 T25446) Step #5: ==25446==The signal is caused by a READ memory access. Step #5: ==25446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa7d14e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7d14e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7d14bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 423637644 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe71a4b1f0 T25462) Step #5: ==25462==The signal is caused by a READ memory access. Step #5: ==25462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f962f8fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f962f8fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f962f8d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 424518477 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc9942a80 T25478) Step #5: ==25478==The signal is caused by a READ memory access. Step #5: ==25478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f95fe2f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95fe2f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95fe2ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 425395906 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffca1c64a0 T25494) Step #5: ==25494==The signal is caused by a READ memory access. Step #5: ==25494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f83444178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8344417a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83443f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 426264892 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7f1212f0 T25510) Step #5: ==25510==The signal is caused by a READ memory access. Step #5: ==25510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fabdd1b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabdd1b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabdd18e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 427133768 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5d03c7b0 T25525) Step #5: ==25525==The signal is caused by a READ memory access. Step #5: ==25525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f922ce6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f922ce6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f922ce4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 428004018 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3c7e2fc0 T25538) Step #5: ==25538==The signal is caused by a READ memory access. Step #5: ==25538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdd73e7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd73e7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd73e5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 428876699 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd183ab8c0 T25554) Step #5: ==25554==The signal is caused by a READ memory access. Step #5: ==25554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7962ac38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7962ac3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7962aa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 429748942 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0fdcadf0 T25570) Step #5: ==25570==The signal is caused by a READ memory access. Step #5: ==25570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9486d0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9486d0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9486cea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 430615553 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff65833be0 T25586) Step #5: ==25586==The signal is caused by a READ memory access. Step #5: ==25586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efd7e80a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd7e80aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd7e7e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 431493277 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc63cc1270 T25602) Step #5: ==25602==The signal is caused by a READ memory access. Step #5: ==25602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f82629e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82629e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82629c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 432364798 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9d8fd670 T25618) Step #5: ==25618==The signal is caused by a READ memory access. Step #5: ==25618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fab3527f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab3527fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab3525d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 433235589 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff17142570 T25634) Step #5: ==25634==The signal is caused by a READ memory access. Step #5: ==25634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff9329268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff932926a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff932904082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 434105838 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcebfe2f40 T25649) Step #5: ==25649==The signal is caused by a READ memory access. Step #5: ==25649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f901c7ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f901c7ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f901c78b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 434978105 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25664==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb7696730 T25664) Step #5: ==25664==The signal is caused by a READ memory access. Step #5: ==25664==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f05753888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0575388a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0575366082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 435842899 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff75eb3b30 T25678) Step #5: ==25678==The signal is caused by a READ memory access. Step #5: ==25678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4e5bf178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e5bf17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e5bef5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 436715089 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8d459e70 T25694) Step #5: ==25694==The signal is caused by a READ memory access. Step #5: ==25694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fab590078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab59007a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab58fe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 437594983 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc18486cb0 T25710) Step #5: ==25710==The signal is caused by a READ memory access. Step #5: ==25710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3321bbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3321bbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3321b9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 438473182 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec5cb5b90 T25726) Step #5: ==25726==The signal is caused by a READ memory access. Step #5: ==25726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f57a329e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57a329ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57a327c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 439342878 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd67b31aa0 T25742) Step #5: ==25742==The signal is caused by a READ memory access. Step #5: ==25742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fabd257d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabd257da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabd255b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 440216238 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb4c1bf10 T25758) Step #5: ==25758==The signal is caused by a READ memory access. Step #5: ==25758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc96c1998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc96c199a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc96c177082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 441096206 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc7afbc80 T25774) Step #5: ==25774==The signal is caused by a READ memory access. Step #5: ==25774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f522ca5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f522ca5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f522ca3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 441972055 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4b6b2f00 T25790) Step #5: ==25790==The signal is caused by a READ memory access. Step #5: ==25790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8a64cfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a64cfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a64cda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 442836279 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffd66d390 T25806) Step #5: ==25806==The signal is caused by a READ memory access. Step #5: ==25806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f52d24f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52d24f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52d24d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 443713908 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec5c6a690 T25822) Step #5: ==25822==The signal is caused by a READ memory access. Step #5: ==25822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe5c361b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe5c361ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5c35f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 444616913 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf0a86760 T25838) Step #5: ==25838==The signal is caused by a READ memory access. Step #5: ==25838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4a3fa678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a3fa67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a3fa45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 445485615 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5c761d20 T25854) Step #5: ==25854==The signal is caused by a READ memory access. Step #5: ==25854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f87ef9238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87ef923a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87ef901082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 446358170 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeede506a0 T25870) Step #5: ==25870==The signal is caused by a READ memory access. Step #5: ==25870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe8e87878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8e8787a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8e8765082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 447235635 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1fdcba40 T25886) Step #5: ==25886==The signal is caused by a READ memory access. Step #5: ==25886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6098fa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6098fa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6098f83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 448108686 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4da6b270 T25902) Step #5: ==25902==The signal is caused by a READ memory access. Step #5: ==25902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc59f2038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc59f203a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc59f1e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 448983112 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc89175530 T25918) Step #5: ==25918==The signal is caused by a READ memory access. Step #5: ==25918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f46b27988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f46b2798a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46b2776082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 449857071 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec3a94770 T25934) Step #5: ==25934==The signal is caused by a READ memory access. Step #5: ==25934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2aa85a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2aa85aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2aa838082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 450722908 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdab7fd40 T25950) Step #5: ==25950==The signal is caused by a READ memory access. Step #5: ==25950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8cab0df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8cab0dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cab0bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 451586803 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcdf35e10 T25966) Step #5: ==25966==The signal is caused by a READ memory access. Step #5: ==25966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbe9ef218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe9ef21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe9eeff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 452460719 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffce159c20 T25982) Step #5: ==25982==The signal is caused by a READ memory access. Step #5: ==25982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e0f74c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e0f74ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e0f72a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 453330118 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddb6c6880 T25998) Step #5: ==25998==The signal is caused by a READ memory access. Step #5: ==25998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f08af6a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08af6a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08af687082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 454197779 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc603070d0 T26014) Step #5: ==26014==The signal is caused by a READ memory access. Step #5: ==26014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc84fb138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc84fb13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc84faf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 455067684 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9e2ccf00 T26030) Step #5: ==26030==The signal is caused by a READ memory access. Step #5: ==26030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f24cb5f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24cb5f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24cb5cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 455940209 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe99bf6540 T26046) Step #5: ==26046==The signal is caused by a READ memory access. Step #5: ==26046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc1e95e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1e95e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1e95c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 456810814 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3ce75d10 T26062) Step #5: ==26062==The signal is caused by a READ memory access. Step #5: ==26062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdd7281c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd7281ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd727fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 457677937 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde117fbf0 T26078) Step #5: ==26078==The signal is caused by a READ memory access. Step #5: ==26078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6fe65ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6fe65cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fe65ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 458546389 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6fcb0420 T26094) Step #5: ==26094==The signal is caused by a READ memory access. Step #5: ==26094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3cc25d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3cc25d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cc25b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 459418300 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe63088b20 T26110) Step #5: ==26110==The signal is caused by a READ memory access. Step #5: ==26110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6602c788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6602c78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6602c56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 460292806 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26124==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff5c051a0 T26124) Step #5: ==26124==The signal is caused by a READ memory access. Step #5: ==26124==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42bb0348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42bb034a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42bb012082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 461163889 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8bd4c550 T26134) Step #5: ==26134==The signal is caused by a READ memory access. Step #5: ==26134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5b1b42a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b1b42aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b1b408082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 462036396 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe61e0f350 T26150) Step #5: ==26150==The signal is caused by a READ memory access. Step #5: ==26150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f330cd108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f330cd10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f330ccee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 462903562 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd57dda4b0 T26166) Step #5: ==26166==The signal is caused by a READ memory access. Step #5: ==26166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe9896988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe989698a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe989676082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 463780551 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9356ab50 T26182) Step #5: ==26182==The signal is caused by a READ memory access. Step #5: ==26182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdc7f29a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc7f29aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc7f278082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 464653231 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0d259d90 T26198) Step #5: ==26198==The signal is caused by a READ memory access. Step #5: ==26198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fab355098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab35509a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab354e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 465521004 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd922d5c70 T26214) Step #5: ==26214==The signal is caused by a READ memory access. Step #5: ==26214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa039c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa039c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa039a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 466386372 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4d918a30 T26230) Step #5: ==26230==The signal is caused by a READ memory access. Step #5: ==26230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faff0da98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faff0da9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faff0d87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 467262729 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9f0cdd70 T26246) Step #5: ==26246==The signal is caused by a READ memory access. Step #5: ==26246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f08d3e9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08d3e9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08d3e7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 468134127 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0bbb05c0 T26262) Step #5: ==26262==The signal is caused by a READ memory access. Step #5: ==26262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fec157148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec15714a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec156f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 469000560 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd14c4c90 T26278) Step #5: ==26278==The signal is caused by a READ memory access. Step #5: ==26278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff5dac328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5dac32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5dac10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 469871818 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6448d550 T26294) Step #5: ==26294==The signal is caused by a READ memory access. Step #5: ==26294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f37ddcdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37ddcdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37ddcb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 470744583 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce49c6d60 T26310) Step #5: ==26310==The signal is caused by a READ memory access. Step #5: ==26310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0c8e9e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c8e9e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c8e9c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 471616242 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd8363010 T26326) Step #5: ==26326==The signal is caused by a READ memory access. Step #5: ==26326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f296492f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f296492fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f296490d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 472487584 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc41b739f0 T26342) Step #5: ==26342==The signal is caused by a READ memory access. Step #5: ==26342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f49587ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49587ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49587dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 473354907 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed6c8d670 T26358) Step #5: ==26358==The signal is caused by a READ memory access. Step #5: ==26358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb6cd33a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6cd33aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6cd318082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 474232353 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff783fdf10 T26374) Step #5: ==26374==The signal is caused by a READ memory access. Step #5: ==26374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f739c17c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f739c17ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f739c15a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 475101864 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4a336c90 T26390) Step #5: ==26390==The signal is caused by a READ memory access. Step #5: ==26390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0319fa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0319fa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0319f81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 475972589 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff2793520 T26406) Step #5: ==26406==The signal is caused by a READ memory access. Step #5: ==26406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6091c698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6091c69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6091c47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 476847012 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3e274ea0 T26422) Step #5: ==26422==The signal is caused by a READ memory access. Step #5: ==26422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f586df808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f586df80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f586df5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 477716037 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2efd8860 T26438) Step #5: ==26438==The signal is caused by a READ memory access. Step #5: ==26438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f02fcb498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02fcb49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02fcb27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 478589045 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd644c1e20 T26454) Step #5: ==26454==The signal is caused by a READ memory access. Step #5: ==26454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fed94ebc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed94ebca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed94e9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 479464629 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1900d7e0 T26470) Step #5: ==26470==The signal is caused by a READ memory access. Step #5: ==26470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9cd131f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9cd131fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cd12fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 480341003 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe20410c60 T26486) Step #5: ==26486==The signal is caused by a READ memory access. Step #5: ==26486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff5eb2818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5eb281a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5eb25f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 481206158 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5e7b7610 T26502) Step #5: ==26502==The signal is caused by a READ memory access. Step #5: ==26502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8d091f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d091f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d091d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 482068418 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd59030c40 T26518) Step #5: ==26518==The signal is caused by a READ memory access. Step #5: ==26518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9fab3198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9fab319a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fab2f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 482945511 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9fbfe470 T26534) Step #5: ==26534==The signal is caused by a READ memory access. Step #5: ==26534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1ed70498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ed7049a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ed7027082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 483827303 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3c811850 T26550) Step #5: ==26550==The signal is caused by a READ memory access. Step #5: ==26550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcc3630f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc3630fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc362ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 484699150 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26564==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd09336b0 T26564) Step #5: ==26564==The signal is caused by a READ memory access. Step #5: ==26564==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcad8b328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcad8b32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcad8b10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 485564440 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfd9ef8e0 T26578) Step #5: ==26578==The signal is caused by a READ memory access. Step #5: ==26578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5e9e1378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e9e137a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e9e115082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 486431970 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde8799bb0 T26594) Step #5: ==26594==The signal is caused by a READ memory access. Step #5: ==26594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff06a0e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff06a0e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff06a0c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 487302823 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd49de380 T26610) Step #5: ==26610==The signal is caused by a READ memory access. Step #5: ==26610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff6a6b318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6a6b31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6a6b0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 488174473 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9844c470 T26626) Step #5: ==26626==The signal is caused by a READ memory access. Step #5: ==26626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc37bd248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc37bd24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc37bd02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 489043879 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc52395dc0 T26641) Step #5: ==26641==The signal is caused by a READ memory access. Step #5: ==26641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f89c473d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89c473da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89c471b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 489917723 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26656==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd691e4a20 T26656) Step #5: ==26656==The signal is caused by a READ memory access. Step #5: ==26656==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f12c047b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f12c047ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12c0459082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 490795384 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6c5ce660 T26670) Step #5: ==26670==The signal is caused by a READ memory access. Step #5: ==26670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7facbcd9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7facbcd9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facbcd78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 491660172 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7c744ac0 T26686) Step #5: ==26686==The signal is caused by a READ memory access. Step #5: ==26686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f183896f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f183896fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f183894d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 492530987 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbbd57f40 T26702) Step #5: ==26702==The signal is caused by a READ memory access. Step #5: ==26702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1c1cfdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c1cfdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c1cfba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 493395696 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff37923dc0 T26718) Step #5: ==26718==The signal is caused by a READ memory access. Step #5: ==26718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f08e58268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08e5826a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08e5804082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 494259396 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe11f08180 T26734) Step #5: ==26734==The signal is caused by a READ memory access. Step #5: ==26734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc1bee008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1bee00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1bedde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 495134199 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd60e50f40 T26750) Step #5: ==26750==The signal is caused by a READ memory access. Step #5: ==26750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f18f5d148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18f5d14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18f5cf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 496011090 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde0999c40 T26766) Step #5: ==26766==The signal is caused by a READ memory access. Step #5: ==26766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa3239828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa323982a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa323960082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 496888085 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdebdf7090 T26782) Step #5: ==26782==The signal is caused by a READ memory access. Step #5: ==26782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9f3e59f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f3e59fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f3e57d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 497763227 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffafd69320 T26798) Step #5: ==26798==The signal is caused by a READ memory access. Step #5: ==26798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0097d1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0097d1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0097cf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 498636708 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe78789440 T26814) Step #5: ==26814==The signal is caused by a READ memory access. Step #5: ==26814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f59db1d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59db1d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59db1b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 499499772 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc19248e90 T26830) Step #5: ==26830==The signal is caused by a READ memory access. Step #5: ==26830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f10961e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10961e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10961c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 500371066 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8f2c63d0 T26846) Step #5: ==26846==The signal is caused by a READ memory access. Step #5: ==26846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc662b848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc662b84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc662b62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 501236540 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff39258290 T26862) Step #5: ==26862==The signal is caused by a READ memory access. Step #5: ==26862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efd4a2888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd4a288a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd4a266082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 502111259 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7a03ca20 T26878) Step #5: ==26878==The signal is caused by a READ memory access. Step #5: ==26878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc5ebfac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc5ebfaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5ebf8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 502985832 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc05fe3220 T26894) Step #5: ==26894==The signal is caused by a READ memory access. Step #5: ==26894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5e1a34a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e1a34aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e1a328082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 503862797 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4b4c6c90 T26910) Step #5: ==26910==The signal is caused by a READ memory access. Step #5: ==26910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0702afc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0702afca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0702ada082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 504734115 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5310f710 T26926) Step #5: ==26926==The signal is caused by a READ memory access. Step #5: ==26926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9753fb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9753fb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9753f8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 505605434 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdce0dfd30 T26942) Step #5: ==26942==The signal is caused by a READ memory access. Step #5: ==26942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f38c354c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38c354ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38c352a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 506481904 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff5e8de90 T26958) Step #5: ==26958==The signal is caused by a READ memory access. Step #5: ==26958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fac646a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac646a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac64686082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 507354258 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc78b181e0 T26974) Step #5: ==26974==The signal is caused by a READ memory access. Step #5: ==26974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb8d97de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8d97dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8d97bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 508221953 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff73c8e0b0 T26990) Step #5: ==26990==The signal is caused by a READ memory access. Step #5: ==26990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb50c37e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb50c37ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb50c35c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 509096898 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffad4cc780 T27006) Step #5: ==27006==The signal is caused by a READ memory access. Step #5: ==27006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7dd66c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7dd66c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dd66a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 509970684 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd69e0c820 T27022) Step #5: ==27022==The signal is caused by a READ memory access. Step #5: ==27022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f393e5cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f393e5cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f393e5a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 510829764 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe533c9cf0 T27033) Step #5: ==27033==The signal is caused by a READ memory access. Step #5: ==27033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fddbb2678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fddbb267a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddbb245082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 511707551 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff907cc160 T27050) Step #5: ==27050==The signal is caused by a READ memory access. Step #5: ==27050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feb2d7158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb2d715a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb2d6f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 512577145 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3b310bf0 T27065) Step #5: ==27065==The signal is caused by a READ memory access. Step #5: ==27065==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f36612f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36612f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36612d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 513443406 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27080==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeab5c30e0 T27080) Step #5: ==27080==The signal is caused by a READ memory access. Step #5: ==27080==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdea28ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdea28eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdea28ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 514316432 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb20423d0 T27094) Step #5: ==27094==The signal is caused by a READ memory access. Step #5: ==27094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe258d638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe258d63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe258d41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 515194888 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdec4465e0 T27110) Step #5: ==27110==The signal is caused by a READ memory access. Step #5: ==27110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdca688e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdca688ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdca686c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 516075546 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3c0c3d00 T27126) Step #5: ==27126==The signal is caused by a READ memory access. Step #5: ==27126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdc4a75c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc4a75ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc4a73a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 516950869 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb526d8f0 T27142) Step #5: ==27142==The signal is caused by a READ memory access. Step #5: ==27142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffb1bfd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb1bfd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb1bfae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 517818729 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffaf61bd80 T27158) Step #5: ==27158==The signal is caused by a READ memory access. Step #5: ==27158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f22996328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2299632a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2299610082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 518689559 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5700eb00 T27174) Step #5: ==27174==The signal is caused by a READ memory access. Step #5: ==27174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd5582c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd5582c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5582a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 519565149 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5a5df050 T27190) Step #5: ==27190==The signal is caused by a READ memory access. Step #5: ==27190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbcc20838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbcc2083a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcc2061082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 520433773 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe281529e0 T27206) Step #5: ==27206==The signal is caused by a READ memory access. Step #5: ==27206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f41663288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4166328a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4166306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 521305076 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdab05ee60 T27221) Step #5: ==27221==The signal is caused by a READ memory access. Step #5: ==27221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7effa51108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7effa5110a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effa50ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 522178839 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc06f1cbe0 T27234) Step #5: ==27234==The signal is caused by a READ memory access. Step #5: ==27234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4eb62a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4eb62a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4eb6284082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 523049441 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd37f29c70 T27250) Step #5: ==27250==The signal is caused by a READ memory access. Step #5: ==27250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc2b64568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2b6456a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2b6434082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 523908651 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdcf424d0 T27266) Step #5: ==27266==The signal is caused by a READ memory access. Step #5: ==27266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f04d6a068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f04d6a06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04d69e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 524784908 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd48bd23b0 T27282) Step #5: ==27282==The signal is caused by a READ memory access. Step #5: ==27282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2c366808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c36680a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c3665e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 525660740 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf5dcf1e0 T27298) Step #5: ==27298==The signal is caused by a READ memory access. Step #5: ==27298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa3881f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3881f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3881d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 526529586 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb785cab0 T27314) Step #5: ==27314==The signal is caused by a READ memory access. Step #5: ==27314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa94a9d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa94a9d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa94a9af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 527404850 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcec26fb10 T27330) Step #5: ==27330==The signal is caused by a READ memory access. Step #5: ==27330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4b300378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b30037a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b30015082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 528274994 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2ae0a910 T27346) Step #5: ==27346==The signal is caused by a READ memory access. Step #5: ==27346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff171f758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff171f75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff171f53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 529137343 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd39724e90 T27362) Step #5: ==27362==The signal is caused by a READ memory access. Step #5: ==27362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f14e90918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f14e9091a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14e906f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 529999568 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2c1e1210 T27378) Step #5: ==27378==The signal is caused by a READ memory access. Step #5: ==27378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f851b0538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f851b053a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f851b031082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 530874987 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3376c610 T27394) Step #5: ==27394==The signal is caused by a READ memory access. Step #5: ==27394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f85458f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85458f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85458d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 531733158 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd0fa7a40 T27410) Step #5: ==27410==The signal is caused by a READ memory access. Step #5: ==27410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff9a47708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9a4770a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9a474e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 532606629 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeaeca7b40 T27426) Step #5: ==27426==The signal is caused by a READ memory access. Step #5: ==27426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f514a5178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f514a517a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f514a4f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 533475078 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef3f67a50 T27442) Step #5: ==27442==The signal is caused by a READ memory access. Step #5: ==27442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f175f2bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f175f2bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f175f299082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 534339153 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebf3b0840 T27458) Step #5: ==27458==The signal is caused by a READ memory access. Step #5: ==27458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2511fae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2511faea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2511f8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 535213029 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd19063f50 T27473) Step #5: ==27473==The signal is caused by a READ memory access. Step #5: ==27473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff3301f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff3301f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3301d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 536080700 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff96aa9690 T27486) Step #5: ==27486==The signal is caused by a READ memory access. Step #5: ==27486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f56666168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5666616a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56665f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 536961110 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc1960dd0 T27502) Step #5: ==27502==The signal is caused by a READ memory access. Step #5: ==27502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2505f068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2505f06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2505ee4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 537840747 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc3869a90 T27518) Step #5: ==27518==The signal is caused by a READ memory access. Step #5: ==27518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7d7570f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d7570fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d756ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 538712986 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe055cf50 T27534) Step #5: ==27534==The signal is caused by a READ memory access. Step #5: ==27534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbb77e7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb77e7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb77e5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 539581221 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde72b0db0 T27550) Step #5: ==27550==The signal is caused by a READ memory access. Step #5: ==27550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8c93b9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c93b9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c93b7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 540455750 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8ca59730 T27566) Step #5: ==27566==The signal is caused by a READ memory access. Step #5: ==27566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa858eec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa858eeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa858eca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 541328191 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd70652f30 T27582) Step #5: ==27582==The signal is caused by a READ memory access. Step #5: ==27582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe449c1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe449c1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe449bfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 542207663 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdb3902f0 T27598) Step #5: ==27598==The signal is caused by a READ memory access. Step #5: ==27598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f644beed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f644beeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f644becb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 543079541 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe839b7470 T27614) Step #5: ==27614==The signal is caused by a READ memory access. Step #5: ==27614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd99bf288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd99bf28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd99bf06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 543953320 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff62ef4970 T27630) Step #5: ==27630==The signal is caused by a READ memory access. Step #5: ==27630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6279f8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6279f8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6279f6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 544826167 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb26b5450 T27646) Step #5: ==27646==The signal is caused by a READ memory access. Step #5: ==27646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4761fd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4761fd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4761fb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 545700347 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffaa609830 T27662) Step #5: ==27662==The signal is caused by a READ memory access. Step #5: ==27662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f09bcf4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f09bcf4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09bcf28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 546570938 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8517a810 T27678) Step #5: ==27678==The signal is caused by a READ memory access. Step #5: ==27678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f55ec0118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55ec011a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55ebfef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 547442345 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa54ba410 T27694) Step #5: ==27694==The signal is caused by a READ memory access. Step #5: ==27694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fafc3f448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafc3f44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafc3f22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 548316284 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3d6b3590 T27710) Step #5: ==27710==The signal is caused by a READ memory access. Step #5: ==27710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6baef178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6baef17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6baeef5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 549188459 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca3f2c760 T27726) Step #5: ==27726==The signal is caused by a READ memory access. Step #5: ==27726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f79e0f3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f79e0f3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79e0f1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 550061891 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd01aec900 T27742) Step #5: ==27742==The signal is caused by a READ memory access. Step #5: ==27742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa59ff9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa59ff9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa59ff7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 550935001 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff762930d0 T27758) Step #5: ==27758==The signal is caused by a READ memory access. Step #5: ==27758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb78f3348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb78f334a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb78f312082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 551801334 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1a3c22d0 T27774) Step #5: ==27774==The signal is caused by a READ memory access. Step #5: ==27774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd4bdfa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd4bdfa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4bdf82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 552673913 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27788==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1aec0a40 T27788) Step #5: ==27788==The signal is caused by a READ memory access. Step #5: ==27788==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f80bdd038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80bdd03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80bdce1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 553547110 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe36f88610 T27802) Step #5: ==27802==The signal is caused by a READ memory access. Step #5: ==27802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6331b348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6331b34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6331b12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 554416059 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc452fd930 T27818) Step #5: ==27818==The signal is caused by a READ memory access. Step #5: ==27818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fca091568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca09156a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca09134082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 555291720 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbe5d7a30 T27834) Step #5: ==27834==The signal is caused by a READ memory access. Step #5: ==27834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6000e358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6000e35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6000e13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 556161990 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce978b400 T27850) Step #5: ==27850==The signal is caused by a READ memory access. Step #5: ==27850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe91a7a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe91a7a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe91a77f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 557034462 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffeb1aea20 T27866) Step #5: ==27866==The signal is caused by a READ memory access. Step #5: ==27866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb635ee58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb635ee5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb635ec3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 557902238 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc22363c50 T27882) Step #5: ==27882==The signal is caused by a READ memory access. Step #5: ==27882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc07ecc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc07ecc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc07eca7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 558761846 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc793d3f20 T27898) Step #5: ==27898==The signal is caused by a READ memory access. Step #5: ==27898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb96b0228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb96b022a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb96b000082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 559642293 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8d8c5b10 T27914) Step #5: ==27914==The signal is caused by a READ memory access. Step #5: ==27914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbe22cb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe22cb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe22c90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 560518636 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd69fac350 T27930) Step #5: ==27930==The signal is caused by a READ memory access. Step #5: ==27930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2d6a0e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d6a0e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d6a0c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 561386683 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe28040370 T27946) Step #5: ==27946==The signal is caused by a READ memory access. Step #5: ==27946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faabd80f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faabd80fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faabd7ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 562254319 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27960==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3424c620 T27960) Step #5: ==27960==The signal is caused by a READ memory access. Step #5: ==27960==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd1f1b4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1f1b4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1f1b29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 563121861 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc18419ee0 T27974) Step #5: ==27974==The signal is caused by a READ memory access. Step #5: ==27974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f34bba5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34bba5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34bba3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 563998018 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd49d34d00 T27990) Step #5: ==27990==The signal is caused by a READ memory access. Step #5: ==27990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f86614f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86614f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86614cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 564867146 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffced6452a0 T28006) Step #5: ==28006==The signal is caused by a READ memory access. Step #5: ==28006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc06c6e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc06c6e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc06c6be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 565735791 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff87213330 T28022) Step #5: ==28022==The signal is caused by a READ memory access. Step #5: ==28022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efd916e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd916e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd916c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 566609496 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9d0aaae0 T28038) Step #5: ==28038==The signal is caused by a READ memory access. Step #5: ==28038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc54b94b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc54b94ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc54b929082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 567477115 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4ec3ee00 T28054) Step #5: ==28054==The signal is caused by a READ memory access. Step #5: ==28054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe85dabb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe85dabba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe85da99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 568347052 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2510bf40 T28070) Step #5: ==28070==The signal is caused by a READ memory access. Step #5: ==28070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7e6b2be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e6b2bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e6b29c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 569215687 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8acd00f0 T28086) Step #5: ==28086==The signal is caused by a READ memory access. Step #5: ==28086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb6ba9d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6ba9d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6ba9b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 570079431 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb0bd7990 T28102) Step #5: ==28102==The signal is caused by a READ memory access. Step #5: ==28102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9bb43c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9bb43c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bb43a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 570951466 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff41846620 T28118) Step #5: ==28118==The signal is caused by a READ memory access. Step #5: ==28118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcb894728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb89472a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb89450082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 571825441 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdce5dc20 T28134) Step #5: ==28134==The signal is caused by a READ memory access. Step #5: ==28134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff1a04568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1a0456a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1a0434082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 572695564 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd19136de0 T28150) Step #5: ==28150==The signal is caused by a READ memory access. Step #5: ==28150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f78078c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f78078c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78078a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 573568292 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddf5948f0 T28166) Step #5: ==28166==The signal is caused by a READ memory access. Step #5: ==28166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f26464c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26464c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26464a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 574443326 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd36e14320 T28182) Step #5: ==28182==The signal is caused by a READ memory access. Step #5: ==28182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcc1a78d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc1a78da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc1a76b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 575314420 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc9b7bbb0 T28198) Step #5: ==28198==The signal is caused by a READ memory access. Step #5: ==28198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f51a03818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51a0381a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51a035f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 576192523 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeace5a5e0 T28214) Step #5: ==28214==The signal is caused by a READ memory access. Step #5: ==28214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9f356078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f35607a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f355e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 577065771 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce7e77d60 T28230) Step #5: ==28230==The signal is caused by a READ memory access. Step #5: ==28230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff2accfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff2accfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2accdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 577934777 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbb6fca80 T28246) Step #5: ==28246==The signal is caused by a READ memory access. Step #5: ==28246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f486a8ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f486a8ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f486a8dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 578799928 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5c2764b0 T28262) Step #5: ==28262==The signal is caused by a READ memory access. Step #5: ==28262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f052b8128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f052b812a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f052b7f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 579672365 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff79da3850 T28278) Step #5: ==28278==The signal is caused by a READ memory access. Step #5: ==28278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb8888018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb888801a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8887df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 580536525 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde4f801e0 T28294) Step #5: ==28294==The signal is caused by a READ memory access. Step #5: ==28294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff8921fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff8921fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8921d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 581407324 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9539e6a0 T28310) Step #5: ==28310==The signal is caused by a READ memory access. Step #5: ==28310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f34eab988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34eab98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34eab76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 582279000 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffed2d10b0 T28326) Step #5: ==28326==The signal is caused by a READ memory access. Step #5: ==28326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0e305798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e30579a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e30557082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 583137831 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28340==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea57440f0 T28340) Step #5: ==28340==The signal is caused by a READ memory access. Step #5: ==28340==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0b054268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b05426a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b05404082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 584014514 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28356==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7852f7c0 T28356) Step #5: ==28356==The signal is caused by a READ memory access. Step #5: ==28356==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fad9f5728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad9f572a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad9f550082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 584875670 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe590e5ac0 T28370) Step #5: ==28370==The signal is caused by a READ memory access. Step #5: ==28370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32e98458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32e9845a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32e9823082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 585748030 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28384==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc66473a50 T28384) Step #5: ==28384==The signal is caused by a READ memory access. Step #5: ==28384==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f788461d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f788461da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78845fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 586620571 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0aa8c3b0 T28398) Step #5: ==28398==The signal is caused by a READ memory access. Step #5: ==28398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f85978d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85978d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85978b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 587492528 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd7223570 T28414) Step #5: ==28414==The signal is caused by a READ memory access. Step #5: ==28414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc08d3818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc08d381a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc08d35f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 588364883 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc56d1b310 T28430) Step #5: ==28430==The signal is caused by a READ memory access. Step #5: ==28430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7c0454c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c0454ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c0452a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 589237814 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff702f6830 T28446) Step #5: ==28446==The signal is caused by a READ memory access. Step #5: ==28446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f17b03c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17b03c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17b03a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 590109678 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff87b323b0 T28462) Step #5: ==28462==The signal is caused by a READ memory access. Step #5: ==28462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9fd6c5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9fd6c5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fd6c3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 590979878 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd883675f0 T28478) Step #5: ==28478==The signal is caused by a READ memory access. Step #5: ==28478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffb21f798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb21f79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb21f57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 591851837 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea4f62950 T28494) Step #5: ==28494==The signal is caused by a READ memory access. Step #5: ==28494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f60df9408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60df940a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60df91e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 592718921 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfbfb9f20 T28510) Step #5: ==28510==The signal is caused by a READ memory access. Step #5: ==28510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe9c326a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9c326aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9c3248082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 593590877 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe86880270 T28526) Step #5: ==28526==The signal is caused by a READ memory access. Step #5: ==28526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb77b60b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb77b60ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb77b5e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 594469074 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9c046410 T28542) Step #5: ==28542==The signal is caused by a READ memory access. Step #5: ==28542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32526078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3252607a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32525e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 595336601 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0383bea0 T28558) Step #5: ==28558==The signal is caused by a READ memory access. Step #5: ==28558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f776c4f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f776c4f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f776c4d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 596209073 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc86887490 T28574) Step #5: ==28574==The signal is caused by a READ memory access. Step #5: ==28574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f624d7db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f624d7dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f624d7b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 597076093 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6dc7ec50 T28590) Step #5: ==28590==The signal is caused by a READ memory access. Step #5: ==28590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa1c1afb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1c1afba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1c1ad9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 597942851 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeedeba1b0 T28606) Step #5: ==28606==The signal is caused by a READ memory access. Step #5: ==28606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f10b61038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10b6103a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10b60e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 598816288 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4aabbdb0 T28622) Step #5: ==28622==The signal is caused by a READ memory access. Step #5: ==28622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1e24b9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e24b9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e24b7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 599682745 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0bb2d710 T28638) Step #5: ==28638==The signal is caused by a READ memory access. Step #5: ==28638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2a5d7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2a5d7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2a5d59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 600551240 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffccfdcf720 T28654) Step #5: ==28654==The signal is caused by a READ memory access. Step #5: ==28654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ecb5ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ecb5ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ecb58b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 601426637 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff318abe00 T28670) Step #5: ==28670==The signal is caused by a READ memory access. Step #5: ==28670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa83e64b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa83e64ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa83e629082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 602296966 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5ba56110 T28686) Step #5: ==28686==The signal is caused by a READ memory access. Step #5: ==28686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbb2a4828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb2a482a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb2a460082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 603171554 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd13e3fa80 T28702) Step #5: ==28702==The signal is caused by a READ memory access. Step #5: ==28702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff4ef8638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4ef863a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4ef841082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 604041089 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2c5596e0 T28718) Step #5: ==28718==The signal is caused by a READ memory access. Step #5: ==28718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5a1bc718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a1bc71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a1bc4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 604915620 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe28853690 T28734) Step #5: ==28734==The signal is caused by a READ memory access. Step #5: ==28734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcc4807b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc4807ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc48059082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 605785117 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe40277fa0 T28750) Step #5: ==28750==The signal is caused by a READ memory access. Step #5: ==28750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f849639d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f849639da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f849637b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 606648423 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0d548c70 T28766) Step #5: ==28766==The signal is caused by a READ memory access. Step #5: ==28766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efd717968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd71796a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd71774082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 607520127 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe2b1ec20 T28782) Step #5: ==28782==The signal is caused by a READ memory access. Step #5: ==28782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f71ce3418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f71ce341a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71ce31f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 608383290 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec8f3d430 T28798) Step #5: ==28798==The signal is caused by a READ memory access. Step #5: ==28798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f528ee118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f528ee11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f528edef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 609255309 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe73f47c10 T28814) Step #5: ==28814==The signal is caused by a READ memory access. Step #5: ==28814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4cf368c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4cf368ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cf366a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 610131970 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee6c08bb0 T28830) Step #5: ==28830==The signal is caused by a READ memory access. Step #5: ==28830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7ef8c5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ef8c5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ef8c3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 611007747 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28844==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4807b800 T28844) Step #5: ==28844==The signal is caused by a READ memory access. Step #5: ==28844==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1513a1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1513a1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15139fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28844==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 611884991 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff4096740 T28858) Step #5: ==28858==The signal is caused by a READ memory access. Step #5: ==28858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42bffd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42bffd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42bffb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 612764008 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0baf1830 T28874) Step #5: ==28874==The signal is caused by a READ memory access. Step #5: ==28874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f49148498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4914849a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4914827082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 613626815 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7e456b20 T28890) Step #5: ==28890==The signal is caused by a READ memory access. Step #5: ==28890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6a5a6588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a5a658a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a5a636082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 614496350 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28904==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd438683c0 T28904) Step #5: ==28904==The signal is caused by a READ memory access. Step #5: ==28904==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7eff619348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff61934a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff61912082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 615359356 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda9b9e080 T28918) Step #5: ==28918==The signal is caused by a READ memory access. Step #5: ==28918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe7f8d088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7f8d08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7f8ce6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 616233584 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5a8b1b20 T28934) Step #5: ==28934==The signal is caused by a READ memory access. Step #5: ==28934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f72cb3928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72cb392a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72cb370082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 617102175 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbfd5c000 T28950) Step #5: ==28950==The signal is caused by a READ memory access. Step #5: ==28950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f851821b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f851821ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85181f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 617964016 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb51f6710 T28966) Step #5: ==28966==The signal is caused by a READ memory access. Step #5: ==28966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb9d70168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9d7016a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9d6ff4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 618832211 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddeac1d70 T28982) Step #5: ==28982==The signal is caused by a READ memory access. Step #5: ==28982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8103baa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8103baaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8103b88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 619701483 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdfc6e560 T28998) Step #5: ==28998==The signal is caused by a READ memory access. Step #5: ==28998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f96690ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96690baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9669098082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 620566672 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc0029c80 T29014) Step #5: ==29014==The signal is caused by a READ memory access. Step #5: ==29014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0f467018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f46701a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f466df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 621435254 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff272e19e0 T29029) Step #5: ==29029==The signal is caused by a READ memory access. Step #5: ==29029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fccbb7148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fccbb714a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccbb6f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 622304320 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29044==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda0d42be0 T29044) Step #5: ==29044==The signal is caused by a READ memory access. Step #5: ==29044==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb6988698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb698869a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb698847082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 623168066 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc967fe650 T29058) Step #5: ==29058==The signal is caused by a READ memory access. Step #5: ==29058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa42b8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa42b8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa42b69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 624038749 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc23522950 T29074) Step #5: ==29074==The signal is caused by a READ memory access. Step #5: ==29074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3b700518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b70051a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b7002f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 624901335 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd22978750 T29090) Step #5: ==29090==The signal is caused by a READ memory access. Step #5: ==29090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd31d9018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd31d901a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd31d8df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 625765844 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb1a74620 T29106) Step #5: ==29106==The signal is caused by a READ memory access. Step #5: ==29106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1ef9c0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ef9c0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ef9bec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 626635354 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd27b6c370 T29122) Step #5: ==29122==The signal is caused by a READ memory access. Step #5: ==29122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f72f1e118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72f1e11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72f1def082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 627502103 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5ad74c70 T29138) Step #5: ==29138==The signal is caused by a READ memory access. Step #5: ==29138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f58a88f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f58a88f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58a88d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 628371951 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd844b7b90 T29154) Step #5: ==29154==The signal is caused by a READ memory access. Step #5: ==29154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0ede2258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ede225a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ede203082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 629246979 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff153e7bf0 T29170) Step #5: ==29170==The signal is caused by a READ memory access. Step #5: ==29170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f51b06428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51b0642a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51b0620082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 630116526 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedc1435c0 T29186) Step #5: ==29186==The signal is caused by a READ memory access. Step #5: ==29186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8cb604a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8cb604aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cb6028082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 630991922 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe36bc7b10 T29202) Step #5: ==29202==The signal is caused by a READ memory access. Step #5: ==29202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39c100c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39c100ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39c0fea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 631858609 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd68ca05a0 T29218) Step #5: ==29218==The signal is caused by a READ memory access. Step #5: ==29218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbcd0e0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbcd0e0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcd0de8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 632737350 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff88260a40 T29234) Step #5: ==29234==The signal is caused by a READ memory access. Step #5: ==29234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9bac4728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9bac472a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bac450082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 633613984 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffceffb4e50 T29250) Step #5: ==29250==The signal is caused by a READ memory access. Step #5: ==29250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff0e94b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0e94b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0e9493082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 634482094 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdeb745b40 T29266) Step #5: ==29266==The signal is caused by a READ memory access. Step #5: ==29266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2235cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2235cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2235aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 635343768 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbaeb9ef0 T29278) Step #5: ==29278==The signal is caused by a READ memory access. Step #5: ==29278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f69dd2968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69dd296a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69dd274082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 636213091 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd59259e80 T29294) Step #5: ==29294==The signal is caused by a READ memory access. Step #5: ==29294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f34f69508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34f6950a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34f692e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 637088969 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0b3a8900 T29310) Step #5: ==29310==The signal is caused by a READ memory access. Step #5: ==29310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa8edbe18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8edbe1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8edbbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 637961757 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec16303b0 T29326) Step #5: ==29326==The signal is caused by a READ memory access. Step #5: ==29326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5d335628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d33562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d33540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 638837788 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea87c8f10 T29342) Step #5: ==29342==The signal is caused by a READ memory access. Step #5: ==29342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbfb77668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbfb7766a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfb7744082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 639709330 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc146ccbd0 T29358) Step #5: ==29358==The signal is caused by a READ memory access. Step #5: ==29358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5b27c548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b27c54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b27c32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 640577330 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcabf82930 T29374) Step #5: ==29374==The signal is caused by a READ memory access. Step #5: ==29374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f54ecf8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f54ecf8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54ecf6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 641452611 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5ea898d0 T29390) Step #5: ==29390==The signal is caused by a READ memory access. Step #5: ==29390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2495d3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2495d3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2495d18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 642331698 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8bb1ae20 T29405) Step #5: ==29405==The signal is caused by a READ memory access. Step #5: ==29405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7c8db728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c8db72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c8db50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 643206181 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29420==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff21bfdb0 T29420) Step #5: ==29420==The signal is caused by a READ memory access. Step #5: ==29420==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faf34b8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf34b8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf34b6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 644070375 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5d8ea8d0 T29434) Step #5: ==29434==The signal is caused by a READ memory access. Step #5: ==29434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f24769128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2476912a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24768f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 644933842 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7a9c3770 T29450) Step #5: ==29450==The signal is caused by a READ memory access. Step #5: ==29450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f434148b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f434148ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4341469082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 645808700 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff97f084f0 T29466) Step #5: ==29466==The signal is caused by a READ memory access. Step #5: ==29466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4bb60218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4bb6021a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bb5fff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 646682323 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf9a25bc0 T29482) Step #5: ==29482==The signal is caused by a READ memory access. Step #5: ==29482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f60195748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6019574a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6019552082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 647545519 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca65d0fc0 T29498) Step #5: ==29498==The signal is caused by a READ memory access. Step #5: ==29498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa83d9f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa83d9f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa83d9cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 648418845 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe37feb6c0 T29514) Step #5: ==29514==The signal is caused by a READ memory access. Step #5: ==29514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6be860d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6be860da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6be85eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 649285498 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc59f709c0 T29530) Step #5: ==29530==The signal is caused by a READ memory access. Step #5: ==29530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc03666f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc03666fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc03664d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 650151594 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef0b69640 T29546) Step #5: ==29546==The signal is caused by a READ memory access. Step #5: ==29546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4b8d9828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b8d982a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b8d960082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 651031033 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd17c22ef0 T29562) Step #5: ==29562==The signal is caused by a READ memory access. Step #5: ==29562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f77adc718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f77adc71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77adc4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 651903728 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb8c10170 T29578) Step #5: ==29578==The signal is caused by a READ memory access. Step #5: ==29578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdf00ee58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf00ee5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf00ec3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 652773834 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcefdfbb10 T29594) Step #5: ==29594==The signal is caused by a READ memory access. Step #5: ==29594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f959c9bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f959c9bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f959c99a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 653646949 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe50166960 T29610) Step #5: ==29610==The signal is caused by a READ memory access. Step #5: ==29610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f60377d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60377d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60377b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 654517145 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6b32d060 T29626) Step #5: ==29626==The signal is caused by a READ memory access. Step #5: ==29626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f31f3e378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31f3e37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31f3e15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 655385069 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6d29fd90 T29642) Step #5: ==29642==The signal is caused by a READ memory access. Step #5: ==29642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42c42088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42c4208a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42c41e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 656250091 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedb894c40 T29658) Step #5: ==29658==The signal is caused by a READ memory access. Step #5: ==29658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f61042428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6104242a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6104220082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 657121468 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6c5a4a50 T29674) Step #5: ==29674==The signal is caused by a READ memory access. Step #5: ==29674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f13c34328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13c3432a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13c3410082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 657991129 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5fb048e0 T29690) Step #5: ==29690==The signal is caused by a READ memory access. Step #5: ==29690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f78784ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f78784aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f787848a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 658860438 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeaa75f4d0 T29705) Step #5: ==29705==The signal is caused by a READ memory access. Step #5: ==29705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f49411688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4941168a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4941146082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 659726763 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbc2368f0 T29718) Step #5: ==29718==The signal is caused by a READ memory access. Step #5: ==29718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f528dae78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f528dae7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f528dac5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 660601091 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff94b8d290 T29734) Step #5: ==29734==The signal is caused by a READ memory access. Step #5: ==29734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f24265028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2426502a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24264e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 661476705 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc8613170 T29750) Step #5: ==29750==The signal is caused by a READ memory access. Step #5: ==29750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe632d978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe632d97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe632d75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 662350259 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffdf555360 T29766) Step #5: ==29766==The signal is caused by a READ memory access. Step #5: ==29766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f874b5a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f874b5a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f874b583082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 663223345 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7cae75a0 T29782) Step #5: ==29782==The signal is caused by a READ memory access. Step #5: ==29782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6e5f5ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e5f5eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e5f5ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 664092021 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffeb991d50 T29798) Step #5: ==29798==The signal is caused by a READ memory access. Step #5: ==29798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f41331598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4133159a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4133137082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 664961666 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcbd8cb20 T29814) Step #5: ==29814==The signal is caused by a READ memory access. Step #5: ==29814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f942a5c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f942a5c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f942a5a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 665831704 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff49bbea10 T29830) Step #5: ==29830==The signal is caused by a READ memory access. Step #5: ==29830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6a67d208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a67d20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a67cfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 666695858 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff35c858e0 T29846) Step #5: ==29846==The signal is caused by a READ memory access. Step #5: ==29846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc0ed9298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc0ed929a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0ed907082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 667569299 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcab992d70 T29862) Step #5: ==29862==The signal is caused by a READ memory access. Step #5: ==29862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff4a6e8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4a6e8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4a6e68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 668443357 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec601caa0 T29878) Step #5: ==29878==The signal is caused by a READ memory access. Step #5: ==29878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4a4c71a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a4c71aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a4c6f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 669315291 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcb64aab0 T29894) Step #5: ==29894==The signal is caused by a READ memory access. Step #5: ==29894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f98f252f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98f252fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98f250d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 670187415 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe17186ac0 T29910) Step #5: ==29910==The signal is caused by a READ memory access. Step #5: ==29910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f052a4b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f052a4b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f052a493082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 671056186 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2aea7290 T29926) Step #5: ==29926==The signal is caused by a READ memory access. Step #5: ==29926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f84123d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84123d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84123af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 671922024 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0732fd80 T29942) Step #5: ==29942==The signal is caused by a READ memory access. Step #5: ==29942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1c75ddb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c75ddba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c75db9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 672783298 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff663fff90 T29957) Step #5: ==29957==The signal is caused by a READ memory access. Step #5: ==29957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3a635ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a635cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a635ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 673653674 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29972==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8a753990 T29972) Step #5: ==29972==The signal is caused by a READ memory access. Step #5: ==29972==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb6be4728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6be472a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6be450082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 674530613 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce6fec5e0 T29986) Step #5: ==29986==The signal is caused by a READ memory access. Step #5: ==29986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0fd8c788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0fd8c78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fd8c56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 675402422 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4decb590 T30002) Step #5: ==30002==The signal is caused by a READ memory access. Step #5: ==30002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8029e448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8029e44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8029e22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 676264431 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa3d2c470 T30018) Step #5: ==30018==The signal is caused by a READ memory access. Step #5: ==30018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f54050fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f54050fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54050dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 677127098 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3e5fb850 T30034) Step #5: ==30034==The signal is caused by a READ memory access. Step #5: ==30034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e9ce898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e9ce89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e9ce67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 677998729 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb1f75900 T30050) Step #5: ==30050==The signal is caused by a READ memory access. Step #5: ==30050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff12991f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff12991fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1298fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 678863382 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1a19bc90 T30066) Step #5: ==30066==The signal is caused by a READ memory access. Step #5: ==30066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdcb62838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdcb6283a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcb6261082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 679741291 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa352ee60 T30082) Step #5: ==30082==The signal is caused by a READ memory access. Step #5: ==30082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb343b998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb343b99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb343b77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 680611691 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4df88480 T30098) Step #5: ==30098==The signal is caused by a READ memory access. Step #5: ==30098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f69acb3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69acb3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69acb19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 681474401 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc0453660 T30114) Step #5: ==30114==The signal is caused by a READ memory access. Step #5: ==30114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb861f948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb861f94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb861f72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 682349375 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffdd14d8b0 T30130) Step #5: ==30130==The signal is caused by a READ memory access. Step #5: ==30130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f33f206c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33f206ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33f204a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 683219700 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed7ea18e0 T30145) Step #5: ==30145==The signal is caused by a READ memory access. Step #5: ==30145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2874838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd287483a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd287461082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 684081533 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9ede0990 T30158) Step #5: ==30158==The signal is caused by a READ memory access. Step #5: ==30158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f36742ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36742efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36742cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 684948090 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6877ce30 T30174) Step #5: ==30174==The signal is caused by a READ memory access. Step #5: ==30174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f73d365a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73d365aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73d3638082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 685825742 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc9d2f500 T30190) Step #5: ==30190==The signal is caused by a READ memory access. Step #5: ==30190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1d3bc078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d3bc07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d3bbe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 686696590 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7972ecc0 T30206) Step #5: ==30206==The signal is caused by a READ memory access. Step #5: ==30206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa9134938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa913493a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa913471082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 687574407 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7ba4b1b0 T30222) Step #5: ==30222==The signal is caused by a READ memory access. Step #5: ==30222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbe7914e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe7914ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe7912c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 688440667 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8c036220 T30238) Step #5: ==30238==The signal is caused by a READ memory access. Step #5: ==30238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f62914278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6291427a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6291405082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 689306510 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2ab26c30 T30254) Step #5: ==30254==The signal is caused by a READ memory access. Step #5: ==30254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2fab01a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2fab01aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2faaff8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 690175267 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb5d7d6b0 T30270) Step #5: ==30270==The signal is caused by a READ memory access. Step #5: ==30270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f74a0ff88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74a0ff8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74a0fd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 691051989 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe48812de0 T30286) Step #5: ==30286==The signal is caused by a READ memory access. Step #5: ==30286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2308f328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2308f32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2308f10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 691924844 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4bb11840 T30302) Step #5: ==30302==The signal is caused by a READ memory access. Step #5: ==30302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42d08488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42d0848a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42d0826082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 692799830 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe836e85b0 T30318) Step #5: ==30318==The signal is caused by a READ memory access. Step #5: ==30318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f494e2248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f494e224a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f494e202082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 693674170 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9421c9f0 T30334) Step #5: ==30334==The signal is caused by a READ memory access. Step #5: ==30334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa337b948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa337b94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa337b72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 694548202 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea220f660 T30350) Step #5: ==30350==The signal is caused by a READ memory access. Step #5: ==30350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f434e70f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f434e70fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f434e6ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 695417538 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc200b6640 T30366) Step #5: ==30366==The signal is caused by a READ memory access. Step #5: ==30366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2a4aebf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a4aebfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a4ae9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 696292079 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0f7990b0 T30382) Step #5: ==30382==The signal is caused by a READ memory access. Step #5: ==30382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0d8a54e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d8a54ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d8a52c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 697169567 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd987b4a70 T30398) Step #5: ==30398==The signal is caused by a READ memory access. Step #5: ==30398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5f1ff578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f1ff57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f1ff35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 698043639 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc466842c0 T30414) Step #5: ==30414==The signal is caused by a READ memory access. Step #5: ==30414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb8a28ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8a28aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8a288a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 698918531 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce0918b80 T30430) Step #5: ==30430==The signal is caused by a READ memory access. Step #5: ==30430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f06c354d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06c354da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06c352b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 699789704 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb9a8fd90 T30446) Step #5: ==30446==The signal is caused by a READ memory access. Step #5: ==30446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f249ee0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f249ee0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f249ede9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 700662736 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd21edb830 T30462) Step #5: ==30462==The signal is caused by a READ memory access. Step #5: ==30462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f574eb678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f574eb67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f574eb45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 701530941 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb85bfc90 T30478) Step #5: ==30478==The signal is caused by a READ memory access. Step #5: ==30478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f72118358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7211835a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7211813082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 702404401 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec29ba060 T30494) Step #5: ==30494==The signal is caused by a READ memory access. Step #5: ==30494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff6240438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff624043a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff624021082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 703278810 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9a482ca0 T30510) Step #5: ==30510==The signal is caused by a READ memory access. Step #5: ==30510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa91f1928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa91f192a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa91f170082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 704145746 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2b55f0d0 T30526) Step #5: ==30526==The signal is caused by a READ memory access. Step #5: ==30526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc6166998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc616699a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc616677082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 705023971 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd017c0a70 T30541) Step #5: ==30541==The signal is caused by a READ memory access. Step #5: ==30541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f98327908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9832790a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f983276e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 705904115 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc388e91d0 T30557) Step #5: ==30557==The signal is caused by a READ memory access. Step #5: ==30557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6b342778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b34277a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b34255082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 706776459 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd429c3750 T30570) Step #5: ==30570==The signal is caused by a READ memory access. Step #5: ==30570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9fb0ca28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9fb0ca2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fb0c80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 707655581 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd71431990 T30586) Step #5: ==30586==The signal is caused by a READ memory access. Step #5: ==30586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1104f708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1104f70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1104f4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 708522088 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbda5d170 T30602) Step #5: ==30602==The signal is caused by a READ memory access. Step #5: ==30602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa3947918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa394791a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa39476f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 709388182 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4aae39c0 T30618) Step #5: ==30618==The signal is caused by a READ memory access. Step #5: ==30618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fec489288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec48928a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec48906082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 710257020 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1ddcfd40 T30633) Step #5: ==30633==The signal is caused by a READ memory access. Step #5: ==30633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fca5c2db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca5c2dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca5c2b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 711133192 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30648==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5dad3770 T30648) Step #5: ==30648==The signal is caused by a READ memory access. Step #5: ==30648==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f79d520f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f79d520fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79d51ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 712002802 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb9e08cb0 T30662) Step #5: ==30662==The signal is caused by a READ memory access. Step #5: ==30662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa832b058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa832b05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa832ae3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 712881125 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc65489650 T30678) Step #5: ==30678==The signal is caused by a READ memory access. Step #5: ==30678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f18df5028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18df502a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18df4e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 713761342 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc23f40c50 T30694) Step #5: ==30694==The signal is caused by a READ memory access. Step #5: ==30694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5c69428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5c6942a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5c6920082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 714639343 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4c0d1980 T30710) Step #5: ==30710==The signal is caused by a READ memory access. Step #5: ==30710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f65fc8918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65fc891a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65fc86f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 715510994 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffc5b1ee0 T30726) Step #5: ==30726==The signal is caused by a READ memory access. Step #5: ==30726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f57fd5538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57fd553a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57fd531082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 716378770 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddb535720 T30742) Step #5: ==30742==The signal is caused by a READ memory access. Step #5: ==30742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5b576f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b576f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b576d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 717249400 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4b27e9b0 T30758) Step #5: ==30758==The signal is caused by a READ memory access. Step #5: ==30758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f61d26058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61d2605a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61d25e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 718123472 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfda1c1c0 T30774) Step #5: ==30774==The signal is caused by a READ memory access. Step #5: ==30774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3a20b6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a20b6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a20b4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 719001530 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6b18e6a0 T30790) Step #5: ==30790==The signal is caused by a READ memory access. Step #5: ==30790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f09b64098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f09b6409a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09b63e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 719865842 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd23e7b6e0 T30806) Step #5: ==30806==The signal is caused by a READ memory access. Step #5: ==30806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e7c37a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e7c37aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e7c358082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 720740325 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff12417710 T30822) Step #5: ==30822==The signal is caused by a READ memory access. Step #5: ==30822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe3195838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe319583a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe319561082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 721614689 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc37ff1e70 T30838) Step #5: ==30838==The signal is caused by a READ memory access. Step #5: ==30838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f69d4fcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69d4fcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69d4fab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 722484917 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff25f20360 T30854) Step #5: ==30854==The signal is caused by a READ memory access. Step #5: ==30854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f56a74218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56a7421a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56a73ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 723352052 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd48f846e0 T30870) Step #5: ==30870==The signal is caused by a READ memory access. Step #5: ==30870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efe1b9598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe1b959a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe1b937082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 724222738 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4f64bf10 T30886) Step #5: ==30886==The signal is caused by a READ memory access. Step #5: ==30886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9024f348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9024f34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9024f12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 725098136 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1dd5a370 T30902) Step #5: ==30902==The signal is caused by a READ memory access. Step #5: ==30902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f614226e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f614226ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f614224c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 725968572 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6f488810 T30917) Step #5: ==30917==The signal is caused by a READ memory access. Step #5: ==30917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f356cd438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f356cd43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f356cd21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 726832544 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30932==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee495e110 T30932) Step #5: ==30932==The signal is caused by a READ memory access. Step #5: ==30932==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd88d7d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd88d7d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd88d7ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 727702139 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc6724580 T30946) Step #5: ==30946==The signal is caused by a READ memory access. Step #5: ==30946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbea8b7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbea8b7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbea8b5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 728578445 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddf853c30 T30962) Step #5: ==30962==The signal is caused by a READ memory access. Step #5: ==30962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e70df98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e70df9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e70dd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 729452335 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf0da6f30 T30978) Step #5: ==30978==The signal is caused by a READ memory access. Step #5: ==30978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f65c540f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65c540fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65c53ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 730326077 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc7317c10 T30994) Step #5: ==30994==The signal is caused by a READ memory access. Step #5: ==30994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe9b93288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9b9328a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9b9306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 731199875 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2c647760 T31010) Step #5: ==31010==The signal is caused by a READ memory access. Step #5: ==31010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f832856a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f832856aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8328548082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 732082443 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd19576da0 T31026) Step #5: ==31026==The signal is caused by a READ memory access. Step #5: ==31026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f05b2e4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05b2e4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05b2e2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 732949501 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebf6dde10 T31042) Step #5: ==31042==The signal is caused by a READ memory access. Step #5: ==31042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f982fb228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f982fb22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f982fb00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 733812834 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3f495f70 T31058) Step #5: ==31058==The signal is caused by a READ memory access. Step #5: ==31058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2a972c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a972c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a972a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 734683680 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd03fc75b0 T31074) Step #5: ==31074==The signal is caused by a READ memory access. Step #5: ==31074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f112e3998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f112e399a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f112e377082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 735565673 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3e9ed290 T31090) Step #5: ==31090==The signal is caused by a READ memory access. Step #5: ==31090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2f6ce2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f6ce2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f6ce0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 736431629 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee41e3110 T31106) Step #5: ==31106==The signal is caused by a READ memory access. Step #5: ==31106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb0262a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0262a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb026282082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 737307644 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd38dcaaf0 T31121) Step #5: ==31121==The signal is caused by a READ memory access. Step #5: ==31121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ecea798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ecea79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ecea57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 738178150 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31133==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe04c61970 T31133) Step #5: ==31133==The signal is caused by a READ memory access. Step #5: ==31133==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7d6ab4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d6ab4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d6ab29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 739058160 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31148==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd77a6350 T31148) Step #5: ==31148==The signal is caused by a READ memory access. Step #5: ==31148==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbb6a9108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb6a910a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb6a8ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 739929537 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc5ec46a0 T31162) Step #5: ==31162==The signal is caused by a READ memory access. Step #5: ==31162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f74ad6b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74ad6b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74ad68e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 740794215 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe045f21a0 T31178) Step #5: ==31178==The signal is caused by a READ memory access. Step #5: ==31178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f829f18b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f829f18ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f829f169082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 741656957 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe275557c0 T31194) Step #5: ==31194==The signal is caused by a READ memory access. Step #5: ==31194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd65910c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd65910ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6590ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 742527500 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcacb95690 T31210) Step #5: ==31210==The signal is caused by a READ memory access. Step #5: ==31210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0f2350c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f2350ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f234ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 743394478 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc856c3430 T31226) Step #5: ==31226==The signal is caused by a READ memory access. Step #5: ==31226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f50d77178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50d7717a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50d76f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 744265926 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb85ab970 T31242) Step #5: ==31242==The signal is caused by a READ memory access. Step #5: ==31242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe03d1bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe03d1bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe03d19b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 745142679 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff66789650 T31258) Step #5: ==31258==The signal is caused by a READ memory access. Step #5: ==31258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4e9589c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e9589ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e9587a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 746017121 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe1af91d0 T31274) Step #5: ==31274==The signal is caused by a READ memory access. Step #5: ==31274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f272ba9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f272ba9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f272ba79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 746884606 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb8f317f0 T31290) Step #5: ==31290==The signal is caused by a READ memory access. Step #5: ==31290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbca974b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbca974ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbca9729082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 747757150 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc135d3270 T31306) Step #5: ==31306==The signal is caused by a READ memory access. Step #5: ==31306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6752d9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6752d9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6752d78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 748634892 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4680ab50 T31322) Step #5: ==31322==The signal is caused by a READ memory access. Step #5: ==31322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff87a3298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff87a329a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff87a307082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 749497422 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc94b10950 T31338) Step #5: ==31338==The signal is caused by a READ memory access. Step #5: ==31338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8cb9a838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8cb9a83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cb9a61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 750369318 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedfba9660 T31354) Step #5: ==31354==The signal is caused by a READ memory access. Step #5: ==31354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc74642e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc74642ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc74640c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 751240399 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe13f6b310 T31370) Step #5: ==31370==The signal is caused by a READ memory access. Step #5: ==31370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f84bc5e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84bc5e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84bc5be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 752118553 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe72c4c5b0 T31386) Step #5: ==31386==The signal is caused by a READ memory access. Step #5: ==31386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd05dd588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd05dd58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd05dd36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 752995066 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5bee5ea0 T31402) Step #5: ==31402==The signal is caused by a READ memory access. Step #5: ==31402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7dbe6c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7dbe6c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dbe6a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 753866940 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffede3f7230 T31418) Step #5: ==31418==The signal is caused by a READ memory access. Step #5: ==31418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2d5c3218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d5c321a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d5c2ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 754733304 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbe848fb0 T31434) Step #5: ==31434==The signal is caused by a READ memory access. Step #5: ==31434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbfee6378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbfee637a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfee615082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 755602834 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6ec045f0 T31450) Step #5: ==31450==The signal is caused by a READ memory access. Step #5: ==31450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4005a168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4005a16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40059f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 756467365 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc58cd1920 T31466) Step #5: ==31466==The signal is caused by a READ memory access. Step #5: ==31466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc3842a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3842a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc384283082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 757330454 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9289c180 T31482) Step #5: ==31482==The signal is caused by a READ memory access. Step #5: ==31482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32228188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3222818a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32227f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 758205059 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd8aacd40 T31498) Step #5: ==31498==The signal is caused by a READ memory access. Step #5: ==31498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f31c62898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31c6289a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31c6267082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 759082163 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffaae024c0 T31514) Step #5: ==31514==The signal is caused by a READ memory access. Step #5: ==31514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efde8f838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efde8f83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efde8f61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 759952939 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe1d15ba0 T31530) Step #5: ==31530==The signal is caused by a READ memory access. Step #5: ==31530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0ec0c4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ec0c4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ec0c2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 760817874 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8ffd16c0 T31546) Step #5: ==31546==The signal is caused by a READ memory access. Step #5: ==31546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f560a8428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f560a842a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f560a820082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 761682817 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3106c350 T31558) Step #5: ==31558==The signal is caused by a READ memory access. Step #5: ==31558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f13d42088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13d4208a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13d41e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 762553163 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde4f945f0 T31574) Step #5: ==31574==The signal is caused by a READ memory access. Step #5: ==31574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc900bb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc900bb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc900b8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 763425801 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd890fa280 T31590) Step #5: ==31590==The signal is caused by a READ memory access. Step #5: ==31590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcd0997f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd0997fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd0995d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 764294930 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefb11f990 T31606) Step #5: ==31606==The signal is caused by a READ memory access. Step #5: ==31606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3971aae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3971aaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3971a8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 765169492 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe96401390 T31622) Step #5: ==31622==The signal is caused by a READ memory access. Step #5: ==31622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5af3e138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5af3e13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5af3df1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 766031643 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbb0c9df0 T31638) Step #5: ==31638==The signal is caused by a READ memory access. Step #5: ==31638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc0778db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc0778dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0778b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 766906249 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe01ee2e40 T31654) Step #5: ==31654==The signal is caused by a READ memory access. Step #5: ==31654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f666c6f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f666c6f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f666c6d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 767771404 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffea217870 T31669) Step #5: ==31669==The signal is caused by a READ memory access. Step #5: ==31669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f545cf0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f545cf0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f545cee9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 768647472 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda392a5c0 T31682) Step #5: ==31682==The signal is caused by a READ memory access. Step #5: ==31682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff15ad3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff15ad3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff15ad19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 769528807 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd58473740 T31698) Step #5: ==31698==The signal is caused by a READ memory access. Step #5: ==31698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f544fb9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f544fb9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f544fb7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 770393510 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1f83a9f0 T31714) Step #5: ==31714==The signal is caused by a READ memory access. Step #5: ==31714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0768e5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0768e5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0768e3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 771267178 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff961ecba0 T31730) Step #5: ==31730==The signal is caused by a READ memory access. Step #5: ==31730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f87d3fe18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87d3fe1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87d3fbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 772132166 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdaaf6b650 T31746) Step #5: ==31746==The signal is caused by a READ memory access. Step #5: ==31746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0491c258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0491c25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0491c03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 773007494 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe754b6d60 T31762) Step #5: ==31762==The signal is caused by a READ memory access. Step #5: ==31762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7ef1da58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ef1da5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ef1d83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 773882521 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc451f36a0 T31778) Step #5: ==31778==The signal is caused by a READ memory access. Step #5: ==31778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f63fb3c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f63fb3c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63fb3a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 774751532 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3f9ccad0 T31794) Step #5: ==31794==The signal is caused by a READ memory access. Step #5: ==31794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f34118ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34118aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f341188c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 775624433 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2617e2b0 T31810) Step #5: ==31810==The signal is caused by a READ memory access. Step #5: ==31810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f33a7e978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33a7e97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33a7e75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 776498324 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe06222910 T31826) Step #5: ==31826==The signal is caused by a READ memory access. Step #5: ==31826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f509ef2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f509ef2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f509ef0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 777370062 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6ce770a0 T31842) Step #5: ==31842==The signal is caused by a READ memory access. Step #5: ==31842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0f9cd408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f9cd40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f9cd1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 778237517 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc03058f0 T31858) Step #5: ==31858==The signal is caused by a READ memory access. Step #5: ==31858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4699e578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4699e57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4699e35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 779110014 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7df2b2a0 T31874) Step #5: ==31874==The signal is caused by a READ memory access. Step #5: ==31874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0e7e4b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e7e4b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e7e492082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 779982367 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcfbe53e0 T31890) Step #5: ==31890==The signal is caused by a READ memory access. Step #5: ==31890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f75639508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7563950a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f756392e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 780842359 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb5eef570 T31906) Step #5: ==31906==The signal is caused by a READ memory access. Step #5: ==31906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f43525ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43525aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f435258a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 781712058 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7f13d7e0 T31922) Step #5: ==31922==The signal is caused by a READ memory access. Step #5: ==31922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f50b20a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50b20a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50b2080082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 782577785 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd0139a20 T31938) Step #5: ==31938==The signal is caused by a READ memory access. Step #5: ==31938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f29cff478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29cff47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29cff25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 783450202 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff22204a90 T31954) Step #5: ==31954==The signal is caused by a READ memory access. Step #5: ==31954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f803860b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f803860ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80385e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 784324126 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff04da8200 T31970) Step #5: ==31970==The signal is caused by a READ memory access. Step #5: ==31970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f27194278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2719427a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2719405082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 785190382 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31983==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8aaf97c0 T31983) Step #5: ==31983==The signal is caused by a READ memory access. Step #5: ==31983==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f47b13398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47b1339a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47b1317082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31983==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 786066386 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff42110250 T31998) Step #5: ==31998==The signal is caused by a READ memory access. Step #5: ==31998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f36723398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3672339a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3672317082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 786940428 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbf826c90 T32014) Step #5: ==32014==The signal is caused by a READ memory access. Step #5: ==32014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efce52fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efce52fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efce52da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 787805658 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff077b0aa0 T32030) Step #5: ==32030==The signal is caused by a READ memory access. Step #5: ==32030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f56cbc8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56cbc8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56cbc6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 788680582 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4247bb00 T32046) Step #5: ==32046==The signal is caused by a READ memory access. Step #5: ==32046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa9b21e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9b21e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9b21c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 789549789 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3adc5b50 T32062) Step #5: ==32062==The signal is caused by a READ memory access. Step #5: ==32062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd4350df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd4350dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4350bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 790422147 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb0a9a5f0 T32078) Step #5: ==32078==The signal is caused by a READ memory access. Step #5: ==32078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa06e7d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa06e7d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa06e7b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 791284796 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2d23cfc0 T32094) Step #5: ==32094==The signal is caused by a READ memory access. Step #5: ==32094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4cde0738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4cde073a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cde051082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 792147082 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe610bbda0 T32110) Step #5: ==32110==The signal is caused by a READ memory access. Step #5: ==32110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f77ea35c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f77ea35ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77ea33a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 793016147 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5c2b6040 T32126) Step #5: ==32126==The signal is caused by a READ memory access. Step #5: ==32126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f521f3d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f521f3d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f521f3b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 793892101 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9be49ee0 T32142) Step #5: ==32142==The signal is caused by a READ memory access. Step #5: ==32142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f87cc6b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87cc6b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87cc691082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 794760192 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd53a1f20 T32158) Step #5: ==32158==The signal is caused by a READ memory access. Step #5: ==32158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9fd68318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9fd6831a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fd680f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 795640324 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd24246450 T32174) Step #5: ==32174==The signal is caused by a READ memory access. Step #5: ==32174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f987f8ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f987f8aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f987f88c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 796516426 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4352bc10 T32190) Step #5: ==32190==The signal is caused by a READ memory access. Step #5: ==32190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f98ca2888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98ca288a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98ca266082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 797397707 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff87f251c0 T32206) Step #5: ==32206==The signal is caused by a READ memory access. Step #5: ==32206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb709b258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb709b25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb709b03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 798266644 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7cb2d8d0 T32221) Step #5: ==32221==The signal is caused by a READ memory access. Step #5: ==32221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9a285868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a28586a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a28564082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 799147385 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32236==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdee64a4a0 T32236) Step #5: ==32236==The signal is caused by a READ memory access. Step #5: ==32236==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f51a756b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51a756ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51a7549082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 800008306 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca8804680 T32250) Step #5: ==32250==The signal is caused by a READ memory access. Step #5: ==32250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9ce24088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ce2408a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ce23e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 800872935 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9f010630 T32266) Step #5: ==32266==The signal is caused by a READ memory access. Step #5: ==32266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7555e2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7555e2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7555e0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 801755056 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe16918ef0 T32282) Step #5: ==32282==The signal is caused by a READ memory access. Step #5: ==32282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f33aa8588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33aa858a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33aa836082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 802633198 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe79462030 T32298) Step #5: ==32298==The signal is caused by a READ memory access. Step #5: ==32298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5a125a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a125a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a12586082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 803504013 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb18571d0 T32314) Step #5: ==32314==The signal is caused by a READ memory access. Step #5: ==32314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f23b7cba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23b7cbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23b7c98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 804377433 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd563a9220 T32330) Step #5: ==32330==The signal is caused by a READ memory access. Step #5: ==32330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2a553f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a553f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a553cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 805255206 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc35b8cad0 T32346) Step #5: ==32346==The signal is caused by a READ memory access. Step #5: ==32346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39ea0438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39ea043a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39ea021082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 806128991 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd6b996e0 T32362) Step #5: ==32362==The signal is caused by a READ memory access. Step #5: ==32362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff9ccd388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9ccd38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9ccd16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 807001767 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffef8a0bc0 T32378) Step #5: ==32378==The signal is caused by a READ memory access. Step #5: ==32378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f127c1678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f127c167a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f127c145082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 807869788 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff60825200 T32394) Step #5: ==32394==The signal is caused by a READ memory access. Step #5: ==32394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9555f6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9555f6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9555f4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 808740478 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8ee793f0 T32410) Step #5: ==32410==The signal is caused by a READ memory access. Step #5: ==32410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb8e11868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8e1186a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8e1164082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 809614950 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0e9713d0 T32426) Step #5: ==32426==The signal is caused by a READ memory access. Step #5: ==32426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7db98958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7db9895a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7db9873082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 810486405 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd13d935a0 T32441) Step #5: ==32441==The signal is caused by a READ memory access. Step #5: ==32441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f73502898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7350289a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7350267082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 811356037 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3b1b1470 T32454) Step #5: ==32454==The signal is caused by a READ memory access. Step #5: ==32454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f929c5618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f929c561a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f929c53f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 812225487 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed44201a0 T32470) Step #5: ==32470==The signal is caused by a READ memory access. Step #5: ==32470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fefaeb0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefaeb0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefaeae9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 813099429 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc234f7720 T32486) Step #5: ==32486==The signal is caused by a READ memory access. Step #5: ==32486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fad8bed28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad8bed2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad8beb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 813972379 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd93c9d190 T32502) Step #5: ==32502==The signal is caused by a READ memory access. Step #5: ==32502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3e20d458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e20d45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e20d23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 814848402 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff861929d0 T32518) Step #5: ==32518==The signal is caused by a READ memory access. Step #5: ==32518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f3855a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f3855aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f38538082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 815724195 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb803c2b0 T32534) Step #5: ==32534==The signal is caused by a READ memory access. Step #5: ==32534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fec86e898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec86e89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec86e67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 816601025 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc303f55a0 T32550) Step #5: ==32550==The signal is caused by a READ memory access. Step #5: ==32550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fab3e1f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab3e1f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab3e1cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 817475268 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3058e6e0 T32566) Step #5: ==32566==The signal is caused by a READ memory access. Step #5: ==32566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9ba3cf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ba3cf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ba3cd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 818343961 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed649c7d0 T32582) Step #5: ==32582==The signal is caused by a READ memory access. Step #5: ==32582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2a6b98a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a6b98aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a6b968082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 819222920 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffd54cdb0 T32598) Step #5: ==32598==The signal is caused by a READ memory access. Step #5: ==32598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcae55db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcae55dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcae55b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 820092719 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffde951550 T32614) Step #5: ==32614==The signal is caused by a READ memory access. Step #5: ==32614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faa24a318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa24a31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa24a0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 820956996 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8e11cb40 T32630) Step #5: ==32630==The signal is caused by a READ memory access. Step #5: ==32630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2ffee198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ffee19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ffedf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 821828735 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffdd8d80f0 T32646) Step #5: ==32646==The signal is caused by a READ memory access. Step #5: ==32646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffb9c0a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb9c0a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb9c087082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 822699738 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff332a1080 T32662) Step #5: ==32662==The signal is caused by a READ memory access. Step #5: ==32662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f90c4fd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90c4fd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90c4fb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 823569083 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea0996310 T32678) Step #5: ==32678==The signal is caused by a READ memory access. Step #5: ==32678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f35d002e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35d002ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35d000c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 824446762 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6b611d80 T32694) Step #5: ==32694==The signal is caused by a READ memory access. Step #5: ==32694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f91e7a038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91e7a03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91e79e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 825316798 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff61add2e0 T32710) Step #5: ==32710==The signal is caused by a READ memory access. Step #5: ==32710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa494cc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa494cc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa494ca1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 826190123 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff17c4ffb0 T32726) Step #5: ==32726==The signal is caused by a READ memory access. Step #5: ==32726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0a5e0d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a5e0d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a5e0b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 827059016 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc80e55880 T32742) Step #5: ==32742==The signal is caused by a READ memory access. Step #5: ==32742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2a4768d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a4768da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a4766b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 827930930 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6bffd4c0 T32757) Step #5: ==32757==The signal is caused by a READ memory access. Step #5: ==32757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb6a65ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6a65baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6a6598082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 828796875 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32772==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7ec9dea0 T32772) Step #5: ==32772==The signal is caused by a READ memory access. Step #5: ==32772==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdc38a258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc38a25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc38a03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 829672559 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcec76ff0 T32785) Step #5: ==32785==The signal is caused by a READ memory access. Step #5: ==32785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f95528b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95528b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9552894082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 830550117 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32800==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3e38fb30 T32800) Step #5: ==32800==The signal is caused by a READ memory access. Step #5: ==32800==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f61709698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6170969a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6170947082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 831426352 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd62e42d60 T32814) Step #5: ==32814==The signal is caused by a READ memory access. Step #5: ==32814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f44df3f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44df3f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44df3d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 832302970 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde1bb4100 T32830) Step #5: ==32830==The signal is caused by a READ memory access. Step #5: ==32830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd464e078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd464e07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd464de5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 833174835 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb2add9f0 T32846) Step #5: ==32846==The signal is caused by a READ memory access. Step #5: ==32846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb8eb5c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8eb5c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8eb59e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 834042675 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4e417b30 T32862) Step #5: ==32862==The signal is caused by a READ memory access. Step #5: ==32862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f69cd11a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69cd11aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69cd0f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 834915293 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff64bf8f50 T32878) Step #5: ==32878==The signal is caused by a READ memory access. Step #5: ==32878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9e1a5048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e1a504a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e1a4e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 835792942 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3b279f80 T32894) Step #5: ==32894==The signal is caused by a READ memory access. Step #5: ==32894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcf0b9548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf0b954a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf0b932082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 836665008 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea53afc30 T32910) Step #5: ==32910==The signal is caused by a READ memory access. Step #5: ==32910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f142aa5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f142aa5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f142aa3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 837540342 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32924==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff52d70690 T32924) Step #5: ==32924==The signal is caused by a READ memory access. Step #5: ==32924==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9cd9ca88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9cd9ca8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cd9c86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 838409534 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde98eb600 T32938) Step #5: ==32938==The signal is caused by a READ memory access. Step #5: ==32938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8534c4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8534c4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8534c2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 839280448 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8503ea70 T32954) Step #5: ==32954==The signal is caused by a READ memory access. Step #5: ==32954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8096b6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8096b6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8096b49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 840155647 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd232eb170 T32970) Step #5: ==32970==The signal is caused by a READ memory access. Step #5: ==32970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f404b6cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f404b6cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f404b6ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 841026896 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf1b42230 T32986) Step #5: ==32986==The signal is caused by a READ memory access. Step #5: ==32986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcd1a7038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd1a703a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd1a6e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 841895848 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe84bee070 T33002) Step #5: ==33002==The signal is caused by a READ memory access. Step #5: ==33002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0004ae68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0004ae6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0004ac4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 842761417 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2f2ecce0 T33018) Step #5: ==33018==The signal is caused by a READ memory access. Step #5: ==33018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8284c6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8284c6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8284c48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 843638739 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0ef4e2c0 T33034) Step #5: ==33034==The signal is caused by a READ memory access. Step #5: ==33034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8e7cc398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e7cc39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e7cc17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 844504574 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc33128310 T33050) Step #5: ==33050==The signal is caused by a READ memory access. Step #5: ==33050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f08d73978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08d7397a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08d7375082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 845375634 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe30d3e660 T33066) Step #5: ==33066==The signal is caused by a READ memory access. Step #5: ==33066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff6b41258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6b4125a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6b4103082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 846241641 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffac980a50 T33082) Step #5: ==33082==The signal is caused by a READ memory access. Step #5: ==33082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3267b818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3267b81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3267b5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 847115370 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffe676f10 T33098) Step #5: ==33098==The signal is caused by a READ memory access. Step #5: ==33098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3a29d068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a29d06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a29ce4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 847983009 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda07dfb40 T33114) Step #5: ==33114==The signal is caused by a READ memory access. Step #5: ==33114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f94e16748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94e1674a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94e1652082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 848861758 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff712b2cc0 T33130) Step #5: ==33130==The signal is caused by a READ memory access. Step #5: ==33130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f03bb1938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03bb193a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03bb171082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 849744698 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff71305660 T33146) Step #5: ==33146==The signal is caused by a READ memory access. Step #5: ==33146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f43830f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43830f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43830d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 850620278 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdec380210 T33162) Step #5: ==33162==The signal is caused by a READ memory access. Step #5: ==33162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f58156938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5815693a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5815671082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 851489865 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd452a2aa0 T33178) Step #5: ==33178==The signal is caused by a READ memory access. Step #5: ==33178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffbe567c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffbe567ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbe565a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 852362065 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc360f3da0 T33194) Step #5: ==33194==The signal is caused by a READ memory access. Step #5: ==33194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa3e8fce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3e8fcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3e8fac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 853234371 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda77db980 T33210) Step #5: ==33210==The signal is caused by a READ memory access. Step #5: ==33210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4440af38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4440af3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4440ad1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 854110345 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebb34fb60 T33226) Step #5: ==33226==The signal is caused by a READ memory access. Step #5: ==33226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff006c7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff006c7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff006c5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 854987694 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe71271430 T33242) Step #5: ==33242==The signal is caused by a READ memory access. Step #5: ==33242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f420816f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f420816fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f420814d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 855858651 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc457fff50 T33258) Step #5: ==33258==The signal is caused by a READ memory access. Step #5: ==33258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efd58f818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd58f81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd58f5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 856725304 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8f4c7bc0 T33274) Step #5: ==33274==The signal is caused by a READ memory access. Step #5: ==33274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd63d8868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd63d886a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd63d864082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 857595878 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe619827b0 T33290) Step #5: ==33290==The signal is caused by a READ memory access. Step #5: ==33290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7ee8bf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ee8bf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ee8bd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 858467282 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe9beee20 T33306) Step #5: ==33306==The signal is caused by a READ memory access. Step #5: ==33306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f76a8a4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f76a8a4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76a8a2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 859338677 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe20169d80 T33322) Step #5: ==33322==The signal is caused by a READ memory access. Step #5: ==33322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe43225d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe43225da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe43223b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 860209099 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff95d2dda0 T33338) Step #5: ==33338==The signal is caused by a READ memory access. Step #5: ==33338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f816b34c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f816b34ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f816b32a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 861079018 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe89376fd0 T33353) Step #5: ==33353==The signal is caused by a READ memory access. Step #5: ==33353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faa341628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa34162a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa34140082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 861958813 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9e925f70 T33369) Step #5: ==33369==The signal is caused by a READ memory access. Step #5: ==33369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f77f73488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f77f7348a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77f7326082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 862833428 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd90a60190 T33382) Step #5: ==33382==The signal is caused by a READ memory access. Step #5: ==33382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5645af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5645afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa56458d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 863709995 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcba1ade00 T33398) Step #5: ==33398==The signal is caused by a READ memory access. Step #5: ==33398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa3b29f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3b29f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3b29d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 864575628 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed82a7ae0 T33414) Step #5: ==33414==The signal is caused by a READ memory access. Step #5: ==33414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f143bda58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f143bda5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f143bd83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 865444844 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33428==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc767ffe20 T33428) Step #5: ==33428==The signal is caused by a READ memory access. Step #5: ==33428==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdd6760c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd6760ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd675ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 866319237 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6f046a40 T33442) Step #5: ==33442==The signal is caused by a READ memory access. Step #5: ==33442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f769041e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f769041ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76903fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 867189242 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb85d42e0 T33458) Step #5: ==33458==The signal is caused by a READ memory access. Step #5: ==33458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0e73d358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e73d35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e73d13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 868059038 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7da889a0 T33474) Step #5: ==33474==The signal is caused by a READ memory access. Step #5: ==33474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ab405a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ab405aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ab4038082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 868930618 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde72bbdd0 T33490) Step #5: ==33490==The signal is caused by a READ memory access. Step #5: ==33490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7c8b5458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c8b545a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c8b523082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 869803203 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc852814b0 T33506) Step #5: ==33506==The signal is caused by a READ memory access. Step #5: ==33506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc32775b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc32775ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc327739082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 870664676 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc46a2cd30 T33522) Step #5: ==33522==The signal is caused by a READ memory access. Step #5: ==33522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f746f8a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f746f8a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f746f885082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 871541461 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd62cebba0 T33538) Step #5: ==33538==The signal is caused by a READ memory access. Step #5: ==33538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f17e1ad08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17e1ad0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17e1aae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 872418156 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd403f3ea0 T33554) Step #5: ==33554==The signal is caused by a READ memory access. Step #5: ==33554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe193a9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe193a9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe193a7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 873294590 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff392f4ff0 T33570) Step #5: ==33570==The signal is caused by a READ memory access. Step #5: ==33570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f829d4118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f829d411a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f829d3ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 874169454 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc68e69e80 T33586) Step #5: ==33586==The signal is caused by a READ memory access. Step #5: ==33586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc28a2e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc28a2e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc28a2c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 875031399 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc36e5c490 T33602) Step #5: ==33602==The signal is caused by a READ memory access. Step #5: ==33602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe8b70da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8b70daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8b70b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 875894058 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc5a587f0 T33618) Step #5: ==33618==The signal is caused by a READ memory access. Step #5: ==33618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f57b03788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57b0378a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57b0356082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 876759027 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4af45290 T33634) Step #5: ==33634==The signal is caused by a READ memory access. Step #5: ==33634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2eb11de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2eb11dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2eb11bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 877627410 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed85d6810 T33650) Step #5: ==33650==The signal is caused by a READ memory access. Step #5: ==33650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3b4ae678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b4ae67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b4ae45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 878494618 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9ba95d50 T33666) Step #5: ==33666==The signal is caused by a READ memory access. Step #5: ==33666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff6000f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6000f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6000d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 879363381 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcbef8520 T33682) Step #5: ==33682==The signal is caused by a READ memory access. Step #5: ==33682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f984a7048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f984a704a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f984a6e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 880232851 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2c6dd390 T33698) Step #5: ==33698==The signal is caused by a READ memory access. Step #5: ==33698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e8717f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e8717fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e8715d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 881106963 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffedf7fcb0 T33714) Step #5: ==33714==The signal is caused by a READ memory access. Step #5: ==33714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4d5c0118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d5c011a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d5bfef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 881978105 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff69b75890 T33730) Step #5: ==33730==The signal is caused by a READ memory access. Step #5: ==33730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa57df3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa57df3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa57df1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 882850348 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca6304050 T33746) Step #5: ==33746==The signal is caused by a READ memory access. Step #5: ==33746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7690da68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7690da6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7690d84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 883724218 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee3ad99e0 T33762) Step #5: ==33762==The signal is caused by a READ memory access. Step #5: ==33762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fddd472a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fddd472aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddd4708082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 884596316 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1504a720 T33778) Step #5: ==33778==The signal is caused by a READ memory access. Step #5: ==33778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4f51a198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f51a19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f519f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 885465533 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeda98c230 T33794) Step #5: ==33794==The signal is caused by a READ memory access. Step #5: ==33794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f67765668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6776566a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6776544082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 886335853 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9efe69d0 T33810) Step #5: ==33810==The signal is caused by a READ memory access. Step #5: ==33810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f24a4b118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24a4b11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24a4aef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 887204375 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9b6cf0a0 T33826) Step #5: ==33826==The signal is caused by a READ memory access. Step #5: ==33826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3d3f2a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d3f2a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d3f284082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 888080339 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe584e2710 T33842) Step #5: ==33842==The signal is caused by a READ memory access. Step #5: ==33842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5d481278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d48127a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d48105082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 888951569 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc69116790 T33858) Step #5: ==33858==The signal is caused by a READ memory access. Step #5: ==33858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f633ac188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f633ac18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f633abf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 889824215 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebe4d8cc0 T33873) Step #5: ==33873==The signal is caused by a READ memory access. Step #5: ==33873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2d11e1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d11e1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d11dfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 890698906 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd793407a0 T33886) Step #5: ==33886==The signal is caused by a READ memory access. Step #5: ==33886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6b1ee9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b1ee9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b1ee7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 891576076 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc74fed9c0 T33902) Step #5: ==33902==The signal is caused by a READ memory access. Step #5: ==33902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8ebeffc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ebeffca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ebefda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 892444000 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe87d33330 T33917) Step #5: ==33917==The signal is caused by a READ memory access. Step #5: ==33917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa1ff7b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1ff7b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1ff792082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 893312661 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33932==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2cba8a90 T33932) Step #5: ==33932==The signal is caused by a READ memory access. Step #5: ==33932==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fded8c4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fded8c4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fded8c2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 894179962 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd7a54a80 T33946) Step #5: ==33946==The signal is caused by a READ memory access. Step #5: ==33946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f632b0cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f632b0cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f632b0aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 895047195 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff02814500 T33962) Step #5: ==33962==The signal is caused by a READ memory access. Step #5: ==33962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1b2cb088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b2cb08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b2cae6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 895917367 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff6ab0100 T33978) Step #5: ==33978==The signal is caused by a READ memory access. Step #5: ==33978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc9cf5358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc9cf535a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9cf513082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 896785180 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebfbfcce0 T33994) Step #5: ==33994==The signal is caused by a READ memory access. Step #5: ==33994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff0cd11c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0cd11ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0cd0fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 897660654 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc96da0380 T34010) Step #5: ==34010==The signal is caused by a READ memory access. Step #5: ==34010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2776a948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2776a94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2776a72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 898530003 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe55441940 T34026) Step #5: ==34026==The signal is caused by a READ memory access. Step #5: ==34026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd31a4568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd31a456a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd31a434082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 899401093 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5b49fbd0 T34042) Step #5: ==34042==The signal is caused by a READ memory access. Step #5: ==34042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f83c95488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f83c9548a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83c9526082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 900272774 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9af33000 T34058) Step #5: ==34058==The signal is caused by a READ memory access. Step #5: ==34058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f94f1db38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94f1db3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94f1d91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 901146173 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecb1ae5d0 T34074) Step #5: ==34074==The signal is caused by a READ memory access. Step #5: ==34074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff2ab02f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff2ab02fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2ab00d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 902022430 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb2a44ff0 T34090) Step #5: ==34090==The signal is caused by a READ memory access. Step #5: ==34090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f165c1db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f165c1dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f165c1b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 902903870 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffede08e680 T34106) Step #5: ==34106==The signal is caused by a READ memory access. Step #5: ==34106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f464b2818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f464b281a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f464b25f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 903774663 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd9fe3390 T34122) Step #5: ==34122==The signal is caused by a READ memory access. Step #5: ==34122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0361cd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0361cd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0361cb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 904646475 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0e205310 T34138) Step #5: ==34138==The signal is caused by a READ memory access. Step #5: ==34138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa0269678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa026967a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa026945082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 905511646 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec6481350 T34154) Step #5: ==34154==The signal is caused by a READ memory access. Step #5: ==34154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8d53be88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d53be8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d53bc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 906386311 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff892ebb70 T34170) Step #5: ==34170==The signal is caused by a READ memory access. Step #5: ==34170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feb76e6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb76e6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb76e4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 907256309 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf18b0140 T34186) Step #5: ==34186==The signal is caused by a READ memory access. Step #5: ==34186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe968efa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe968efaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe968ed8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 908127819 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0696ba50 T34202) Step #5: ==34202==The signal is caused by a READ memory access. Step #5: ==34202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fefc388e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefc388ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefc386c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 909012217 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5e3193e0 T34218) Step #5: ==34218==The signal is caused by a READ memory access. Step #5: ==34218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f49c0ed58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49c0ed5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49c0eb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 909891161 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4113e8a0 T34234) Step #5: ==34234==The signal is caused by a READ memory access. Step #5: ==34234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f250db158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f250db15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f250daf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 910753920 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4cca2850 T34250) Step #5: ==34250==The signal is caused by a READ memory access. Step #5: ==34250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2cca8c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2cca8c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cca8a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 911630067 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9e3a17e0 T34266) Step #5: ==34266==The signal is caused by a READ memory access. Step #5: ==34266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f839eaa98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f839eaa9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f839ea87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 912500522 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe902c4ed0 T34282) Step #5: ==34282==The signal is caused by a READ memory access. Step #5: ==34282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5d2f8188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d2f818a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d2f7f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 913379459 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe78df14d0 T34298) Step #5: ==34298==The signal is caused by a READ memory access. Step #5: ==34298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5652438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa565243a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa565221082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 914252300 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3763bcf0 T34314) Step #5: ==34314==The signal is caused by a READ memory access. Step #5: ==34314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1c7eb528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c7eb52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c7eb30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 915117853 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd99cd2ea0 T34329) Step #5: ==34329==The signal is caused by a READ memory access. Step #5: ==34329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fecbad608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fecbad60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecbad3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 915983911 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff444d1b20 T34342) Step #5: ==34342==The signal is caused by a READ memory access. Step #5: ==34342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f44a97e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44a97e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44a97c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 916858029 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe61a9fbc0 T34358) Step #5: ==34358==The signal is caused by a READ memory access. Step #5: ==34358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f752a12c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f752a12ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f752a10a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 917730861 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1332ea40 T34374) Step #5: ==34374==The signal is caused by a READ memory access. Step #5: ==34374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6a2a0118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a2a011a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a29fef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 918606085 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffca893180 T34390) Step #5: ==34390==The signal is caused by a READ memory access. Step #5: ==34390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb2151878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb215187a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb215165082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 919476898 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfda093d0 T34406) Step #5: ==34406==The signal is caused by a READ memory access. Step #5: ==34406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f08b93a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08b93a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08b9387082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 920347293 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd22625a20 T34422) Step #5: ==34422==The signal is caused by a READ memory access. Step #5: ==34422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f69a26658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69a2665a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69a2643082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 921210480 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1dce0920 T34438) Step #5: ==34438==The signal is caused by a READ memory access. Step #5: ==34438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2a415448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a41544a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a41522082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 922080001 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9deb80a0 T34454) Step #5: ==34454==The signal is caused by a READ memory access. Step #5: ==34454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0a330a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a330a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a33081082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 922946760 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe921bd240 T34470) Step #5: ==34470==The signal is caused by a READ memory access. Step #5: ==34470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f970f3f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f970f3f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f970f3d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 923815579 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe57fe87e0 T34486) Step #5: ==34486==The signal is caused by a READ memory access. Step #5: ==34486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0a2f4738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a2f473a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a2f451082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 924688346 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfd8915c0 T34501) Step #5: ==34501==The signal is caused by a READ memory access. Step #5: ==34501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2191a9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2191a9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2191a7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 925556530 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff4a94df0 T34514) Step #5: ==34514==The signal is caused by a READ memory access. Step #5: ==34514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0da6b638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0da6b63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0da6b41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 926430244 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc00093a0 T34530) Step #5: ==34530==The signal is caused by a READ memory access. Step #5: ==34530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8299d3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8299d3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8299d18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 927304452 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb48596d0 T34546) Step #5: ==34546==The signal is caused by a READ memory access. Step #5: ==34546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5511a038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5511a03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55119e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 928182170 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd7e9ae40 T34562) Step #5: ==34562==The signal is caused by a READ memory access. Step #5: ==34562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcfc1de88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfc1de8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfc1dc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 929052404 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffdb426630 T34578) Step #5: ==34578==The signal is caused by a READ memory access. Step #5: ==34578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2938bb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2938bb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2938b8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 929927597 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5a54ab70 T34594) Step #5: ==34594==The signal is caused by a READ memory access. Step #5: ==34594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f840578d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f840578da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f840576b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 930794413 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff23003510 T34610) Step #5: ==34610==The signal is caused by a READ memory access. Step #5: ==34610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ed76a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ed76a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ed7684082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 931664054 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf4286740 T34626) Step #5: ==34626==The signal is caused by a READ memory access. Step #5: ==34626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5edc69d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5edc69da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5edc67b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 932534355 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa1eeebb0 T34642) Step #5: ==34642==The signal is caused by a READ memory access. Step #5: ==34642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff7754a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7754a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff775486082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 933407122 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff41d4e570 T34658) Step #5: ==34658==The signal is caused by a READ memory access. Step #5: ==34658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7a023c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a023c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a023a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 934277986 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff48819d40 T34674) Step #5: ==34674==The signal is caused by a READ memory access. Step #5: ==34674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0d06c3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d06c3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d06c19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 935152674 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2604a190 T34689) Step #5: ==34689==The signal is caused by a READ memory access. Step #5: ==34689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2f93a1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f93a1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f939fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 936018918 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34704==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef99fef60 T34704) Step #5: ==34704==The signal is caused by a READ memory access. Step #5: ==34704==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa50b8d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa50b8d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa50b8af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 936896040 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34720==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0e538ff0 T34720) Step #5: ==34720==The signal is caused by a READ memory access. Step #5: ==34720==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f94ba8368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94ba836a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94ba814082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 937764857 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34736==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8d48c0d0 T34736) Step #5: ==34736==The signal is caused by a READ memory access. Step #5: ==34736==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1f69d248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f69d24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f69d02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 938636601 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeacb60380 T34750) Step #5: ==34750==The signal is caused by a READ memory access. Step #5: ==34750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe8efb548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8efb54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8efb32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 939508261 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2aa96230 T34766) Step #5: ==34766==The signal is caused by a READ memory access. Step #5: ==34766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5a057fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a057fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a057db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 940379804 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf7a38f60 T34782) Step #5: ==34782==The signal is caused by a READ memory access. Step #5: ==34782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4fc593b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4fc593ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fc5919082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 941253606 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1f74edc0 T34797) Step #5: ==34797==The signal is caused by a READ memory access. Step #5: ==34797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f16067f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16067f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16067d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 942122959 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffaaffc4e0 T34810) Step #5: ==34810==The signal is caused by a READ memory access. Step #5: ==34810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcd54d058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd54d05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd54ce3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 943002616 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe2728750 T34826) Step #5: ==34826==The signal is caused by a READ memory access. Step #5: ==34826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9531b388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9531b38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9531b16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 943874187 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc80685d50 T34842) Step #5: ==34842==The signal is caused by a READ memory access. Step #5: ==34842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f603918f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f603918fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f603916d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 944743626 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe951582e0 T34858) Step #5: ==34858==The signal is caused by a READ memory access. Step #5: ==34858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f30e7d2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f30e7d2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30e7d0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 945614606 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9c5b3b20 T34874) Step #5: ==34874==The signal is caused by a READ memory access. Step #5: ==34874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f704ba878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f704ba87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f704ba65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 946481817 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef4c55260 T34890) Step #5: ==34890==The signal is caused by a READ memory access. Step #5: ==34890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd19168f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd19168fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd19166d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 947352678 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5fb546b0 T34906) Step #5: ==34906==The signal is caused by a READ memory access. Step #5: ==34906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd31584f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd31584fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd31582d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 948225759 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea64c3880 T34922) Step #5: ==34922==The signal is caused by a READ memory access. Step #5: ==34922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f492bd0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f492bd0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f492bced082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 949096518 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7c26c0a0 T34938) Step #5: ==34938==The signal is caused by a READ memory access. Step #5: ==34938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb9287eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9287eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9287c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 949966106 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffbfffff0c0 T34954) Step #5: ==34954==The signal is caused by a READ memory access. Step #5: ==34954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc4b55828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4b5582a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4b5560082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 950833364 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0ceef650 T34970) Step #5: ==34970==The signal is caused by a READ memory access. Step #5: ==34970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbadf01e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbadf01ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbadeffc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 951705325 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5e3814e0 T34986) Step #5: ==34986==The signal is caused by a READ memory access. Step #5: ==34986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9f21efa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f21efaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f21ed8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 952570235 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2bbbca40 T35002) Step #5: ==35002==The signal is caused by a READ memory access. Step #5: ==35002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8de699c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8de699ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8de697a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 953443335 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0ea840b0 T35018) Step #5: ==35018==The signal is caused by a READ memory access. Step #5: ==35018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39fad848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39fad84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39fad62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 954317667 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea82e37e0 T35034) Step #5: ==35034==The signal is caused by a READ memory access. Step #5: ==35034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8eacc3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8eacc3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8eacc1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 955189054 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35048==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1aa1c080 T35048) Step #5: ==35048==The signal is caused by a READ memory access. Step #5: ==35048==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb3abeac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3abeaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3abe8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 956064008 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcabe80190 T35062) Step #5: ==35062==The signal is caused by a READ memory access. Step #5: ==35062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f264eceb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f264eceba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f264ecc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 956935356 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe51b2aad0 T35078) Step #5: ==35078==The signal is caused by a READ memory access. Step #5: ==35078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe2d01e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2d01e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2d01c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 957804788 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffa101620 T35094) Step #5: ==35094==The signal is caused by a READ memory access. Step #5: ==35094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6eb18fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6eb18fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6eb18db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 958678397 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed5a25f60 T35110) Step #5: ==35110==The signal is caused by a READ memory access. Step #5: ==35110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5a0649a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a0649aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a06478082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 959548347 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcfcf4f70 T35126) Step #5: ==35126==The signal is caused by a READ memory access. Step #5: ==35126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2ea3e058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ea3e05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ea3de3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 960419393 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff971ce270 T35142) Step #5: ==35142==The signal is caused by a READ memory access. Step #5: ==35142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f53f9c428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53f9c42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53f9c20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 961292400 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc21bff370 T35158) Step #5: ==35158==The signal is caused by a READ memory access. Step #5: ==35158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f81cc4c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81cc4c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81cc4a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 962168361 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe36c3f490 T35174) Step #5: ==35174==The signal is caused by a READ memory access. Step #5: ==35174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fee214ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee214ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee2148b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 963042595 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc9c2ef60 T35190) Step #5: ==35190==The signal is caused by a READ memory access. Step #5: ==35190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f419b0c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f419b0c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f419b09f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 963912125 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc17fad320 T35206) Step #5: ==35206==The signal is caused by a READ memory access. Step #5: ==35206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9a5cf348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a5cf34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a5cf12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 964791940 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffdc4102c0 T35222) Step #5: ==35222==The signal is caused by a READ memory access. Step #5: ==35222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2fa5c3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2fa5c3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fa5c1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 965664329 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7d0f9f60 T35238) Step #5: ==35238==The signal is caused by a READ memory access. Step #5: ==35238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe95d1b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe95d1b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe95d18e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 966542945 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc35ae3c80 T35254) Step #5: ==35254==The signal is caused by a READ memory access. Step #5: ==35254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f50b751d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50b751da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50b74fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 967417339 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde3d17920 T35270) Step #5: ==35270==The signal is caused by a READ memory access. Step #5: ==35270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f74b513c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74b513ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74b511a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 968288609 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8b91abc0 T35282) Step #5: ==35282==The signal is caused by a READ memory access. Step #5: ==35282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f33df6248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33df624a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33df602082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 969169491 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc580a8410 T35298) Step #5: ==35298==The signal is caused by a READ memory access. Step #5: ==35298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc3d08c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3d08c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3d08a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 970040998 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff97963050 T35314) Step #5: ==35314==The signal is caused by a READ memory access. Step #5: ==35314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2a1bfef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a1bfefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a1bfcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 970912832 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3dcc5be0 T35330) Step #5: ==35330==The signal is caused by a READ memory access. Step #5: ==35330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4a3a9458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a3a945a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a3a923082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 971783350 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff86d47440 T35346) Step #5: ==35346==The signal is caused by a READ memory access. Step #5: ==35346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3611c608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3611c60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3611c3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 972664901 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd4726d50 T35362) Step #5: ==35362==The signal is caused by a READ memory access. Step #5: ==35362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8be2fe48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8be2fe4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8be2fc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 973530787 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8ab3ee40 T35378) Step #5: ==35378==The signal is caused by a READ memory access. Step #5: ==35378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5f2ab258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f2ab25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f2ab03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 974403413 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff106c7710 T35394) Step #5: ==35394==The signal is caused by a READ memory access. Step #5: ==35394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbaee9c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbaee9c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaee9a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 975274660 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea7c79b80 T35410) Step #5: ==35410==The signal is caused by a READ memory access. Step #5: ==35410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8a277508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a27750a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a2772e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 976146142 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc87074420 T35426) Step #5: ==35426==The signal is caused by a READ memory access. Step #5: ==35426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f47443948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4744394a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4744372082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 977018524 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca7b764e0 T35442) Step #5: ==35442==The signal is caused by a READ memory access. Step #5: ==35442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fefaf1478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefaf147a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefaf125082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 977894039 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda3d61d80 T35458) Step #5: ==35458==The signal is caused by a READ memory access. Step #5: ==35458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f92412df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92412dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92412bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 978766377 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd013ba0e0 T35474) Step #5: ==35474==The signal is caused by a READ memory access. Step #5: ==35474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feda28d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feda28d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feda28b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 979631750 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3f35b2c0 T35490) Step #5: ==35490==The signal is caused by a READ memory access. Step #5: ==35490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc43f5028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc43f502a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc43f4e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 980503172 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd3045f60 T35506) Step #5: ==35506==The signal is caused by a READ memory access. Step #5: ==35506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f62158af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f62158afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f621588d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 981376535 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc8735270 T35522) Step #5: ==35522==The signal is caused by a READ memory access. Step #5: ==35522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f247e6dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f247e6dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f247e6bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 982252739 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3336e4e0 T35538) Step #5: ==35538==The signal is caused by a READ memory access. Step #5: ==35538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f727c68a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f727c68aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f727c668082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 983127313 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdce3243f0 T35554) Step #5: ==35554==The signal is caused by a READ memory access. Step #5: ==35554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f31fbc718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31fbc71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31fbc4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 983999764 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb245c460 T35570) Step #5: ==35570==The signal is caused by a READ memory access. Step #5: ==35570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbeb008b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbeb008ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbeb0069082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 984875241 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc20f4eec0 T35586) Step #5: ==35586==The signal is caused by a READ memory access. Step #5: ==35586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39e94038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39e9403a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39e93e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 985750313 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcafef87f0 T35602) Step #5: ==35602==The signal is caused by a READ memory access. Step #5: ==35602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb464c858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb464c85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb464c63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 986625795 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf6889870 T35618) Step #5: ==35618==The signal is caused by a READ memory access. Step #5: ==35618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f22e78128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22e7812a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22e77f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 987488368 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6690e2c0 T35634) Step #5: ==35634==The signal is caused by a READ memory access. Step #5: ==35634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff91bc6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff91bc6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff91bc49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 988364375 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0ae9c4d0 T35650) Step #5: ==35650==The signal is caused by a READ memory access. Step #5: ==35650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe8c8dbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8c8dbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8c8d9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 989236960 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4e35b200 T35666) Step #5: ==35666==The signal is caused by a READ memory access. Step #5: ==35666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb10f2338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb10f233a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb10f211082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 990106217 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc784a3b0 T35681) Step #5: ==35681==The signal is caused by a READ memory access. Step #5: ==35681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f43ae2638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43ae263a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43ae241082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 990979738 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35696==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe5730da0 T35696) Step #5: ==35696==The signal is caused by a READ memory access. Step #5: ==35696==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efc8d0bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc8d0bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc8d09d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 991846823 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2f830680 T35710) Step #5: ==35710==The signal is caused by a READ memory access. Step #5: ==35710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6a99d4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a99d4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a99d2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 992717144 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfae49220 T35726) Step #5: ==35726==The signal is caused by a READ memory access. Step #5: ==35726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f00fdd738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00fdd73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00fdd51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 993588102 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8c0f5d00 T35741) Step #5: ==35741==The signal is caused by a READ memory access. Step #5: ==35741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7d154f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d154f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d154d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 994451713 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc71282a80 T35754) Step #5: ==35754==The signal is caused by a READ memory access. Step #5: ==35754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8bd84b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8bd84b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bd848e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 995325195 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde1253a50 T35770) Step #5: ==35770==The signal is caused by a READ memory access. Step #5: ==35770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffb7e1368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb7e136a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb7e114082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 996186994 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9c060540 T35786) Step #5: ==35786==The signal is caused by a READ memory access. Step #5: ==35786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe0dcb168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0dcb16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0dcaf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 997056748 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff48863920 T35802) Step #5: ==35802==The signal is caused by a READ memory access. Step #5: ==35802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fafbfc468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafbfc46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafbfc24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 997936256 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8fb32dc0 T35818) Step #5: ==35818==The signal is caused by a READ memory access. Step #5: ==35818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f05ff9188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05ff918a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05ff8f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 998801976 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeae900260 T35834) Step #5: ==35834==The signal is caused by a READ memory access. Step #5: ==35834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f93a30538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93a3053a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93a3031082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 999674541 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc6c400e0 T35850) Step #5: ==35850==The signal is caused by a READ memory access. Step #5: ==35850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdcbb6988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdcbb698a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcbb676082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1000543378 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9dd03530 T35866) Step #5: ==35866==The signal is caused by a READ memory access. Step #5: ==35866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa2dea638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2dea63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2dea41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1001413396 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe28dee220 T35882) Step #5: ==35882==The signal is caused by a READ memory access. Step #5: ==35882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd6bb4a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6bb4a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6bb481082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1002285326 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe67811950 T35898) Step #5: ==35898==The signal is caused by a READ memory access. Step #5: ==35898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f25457be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25457bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f254579c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1003150731 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9accbf80 T35914) Step #5: ==35914==The signal is caused by a READ memory access. Step #5: ==35914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc0b9a778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc0b9a77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0b9a55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1004012633 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcd30d340 T35930) Step #5: ==35930==The signal is caused by a READ memory access. Step #5: ==35930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3fe2ca08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3fe2ca0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fe2c7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1004877393 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc90255090 T35946) Step #5: ==35946==The signal is caused by a READ memory access. Step #5: ==35946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3c4c2f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c4c2f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c4c2d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1005749322 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea097f200 T35962) Step #5: ==35962==The signal is caused by a READ memory access. Step #5: ==35962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f651822a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f651822aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6518208082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1006617077 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7edbf930 T35978) Step #5: ==35978==The signal is caused by a READ memory access. Step #5: ==35978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb84f1b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb84f1b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb84f195082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1007485078 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7be391e0 T35994) Step #5: ==35994==The signal is caused by a READ memory access. Step #5: ==35994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f741ed868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f741ed86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f741ed64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1008356734 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd7af4310 T36010) Step #5: ==36010==The signal is caused by a READ memory access. Step #5: ==36010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff70a7858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff70a785a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff70a763082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1009229029 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe96f8ad0 T36026) Step #5: ==36026==The signal is caused by a READ memory access. Step #5: ==36026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa0620eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa0620eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0620c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1010102530 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc60c85930 T36042) Step #5: ==36042==The signal is caused by a READ memory access. Step #5: ==36042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f08523968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0852396a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0852374082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1010972259 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec65f15c0 T36058) Step #5: ==36058==The signal is caused by a READ memory access. Step #5: ==36058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbefcaad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbefcaada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbefca8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1011844825 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2d3d9fd0 T36074) Step #5: ==36074==The signal is caused by a READ memory access. Step #5: ==36074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4424cce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4424ccea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4424cac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1012715357 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe15050ed0 T36090) Step #5: ==36090==The signal is caused by a READ memory access. Step #5: ==36090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3cafa808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3cafa80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cafa5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1013586354 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd712167a0 T36106) Step #5: ==36106==The signal is caused by a READ memory access. Step #5: ==36106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd30d9c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd30d9c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd30d9a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1014463234 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd745d34a0 T36122) Step #5: ==36122==The signal is caused by a READ memory access. Step #5: ==36122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f229dcab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f229dcaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f229dc89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1015334645 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd44ced060 T36138) Step #5: ==36138==The signal is caused by a READ memory access. Step #5: ==36138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb887c758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb887c75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb887c53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1016208175 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcae913550 T36154) Step #5: ==36154==The signal is caused by a READ memory access. Step #5: ==36154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8949fc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8949fc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8949fa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1017075524 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc07698b20 T36170) Step #5: ==36170==The signal is caused by a READ memory access. Step #5: ==36170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f879e23f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f879e23fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f879e21d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1017937348 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdce877990 T36186) Step #5: ==36186==The signal is caused by a READ memory access. Step #5: ==36186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ce32c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ce32c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ce32a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1018809548 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf247cd60 T36198) Step #5: ==36198==The signal is caused by a READ memory access. Step #5: ==36198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f07a08b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07a08b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07a0892082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1019678769 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce26dccd0 T36210) Step #5: ==36210==The signal is caused by a READ memory access. Step #5: ==36210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fddb21e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fddb21e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddb21c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1020547219 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe923a4d70 T36226) Step #5: ==36226==The signal is caused by a READ memory access. Step #5: ==36226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6542a458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6542a45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6542a23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1021421241 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffccd698dc0 T36242) Step #5: ==36242==The signal is caused by a READ memory access. Step #5: ==36242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efc97d088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc97d08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc97ce6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1022293927 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4e3b6d30 T36258) Step #5: ==36258==The signal is caused by a READ memory access. Step #5: ==36258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f26a847f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26a847fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26a845d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1023163748 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6645b1f0 T36274) Step #5: ==36274==The signal is caused by a READ memory access. Step #5: ==36274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd8f4a648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8f4a64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8f4a42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1024039386 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6e3d2060 T36290) Step #5: ==36290==The signal is caused by a READ memory access. Step #5: ==36290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7dfb09a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7dfb09aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dfb078082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1024915452 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5bbd39a0 T36306) Step #5: ==36306==The signal is caused by a READ memory access. Step #5: ==36306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2c8fd348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c8fd34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c8fd12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1025780211 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcaa919920 T36322) Step #5: ==36322==The signal is caused by a READ memory access. Step #5: ==36322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f10782c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10782c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10782a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1026651640 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe79bd6e60 T36338) Step #5: ==36338==The signal is caused by a READ memory access. Step #5: ==36338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f38ee6e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38ee6e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38ee6c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1027526178 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddb317c10 T36354) Step #5: ==36354==The signal is caused by a READ memory access. Step #5: ==36354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f630ead08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f630ead0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f630eaae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1028406655 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9ba9ff60 T36370) Step #5: ==36370==The signal is caused by a READ memory access. Step #5: ==36370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fed0d11c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed0d11ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed0d0fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1029276798 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa13e49a0 T36386) Step #5: ==36386==The signal is caused by a READ memory access. Step #5: ==36386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1836d8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1836d8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1836d69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1030147006 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb9945140 T36402) Step #5: ==36402==The signal is caused by a READ memory access. Step #5: ==36402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb6093c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6093c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6093a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1031020825 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc39c9b210 T36418) Step #5: ==36418==The signal is caused by a READ memory access. Step #5: ==36418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f822728f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f822728fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f822726d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1031897484 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7c2aae80 T36434) Step #5: ==36434==The signal is caused by a READ memory access. Step #5: ==36434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc588c398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc588c39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc588c17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1032769942 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc96e4e10 T36450) Step #5: ==36450==The signal is caused by a READ memory access. Step #5: ==36450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd44cf168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd44cf16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd44cef4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1033629270 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff15956110 T36466) Step #5: ==36466==The signal is caused by a READ memory access. Step #5: ==36466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa661828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa66182a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa66160082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1034503998 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe62e3faf0 T36482) Step #5: ==36482==The signal is caused by a READ memory access. Step #5: ==36482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1692ef28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1692ef2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1692ed0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1035367174 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff77c425b0 T36498) Step #5: ==36498==The signal is caused by a READ memory access. Step #5: ==36498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1efbbf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1efbbf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1efbbd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1036235155 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcea0b8c70 T36514) Step #5: ==36514==The signal is caused by a READ memory access. Step #5: ==36514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc30a6488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc30a648a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc30a626082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1037101554 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcccdbfdc0 T36530) Step #5: ==36530==The signal is caused by a READ memory access. Step #5: ==36530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdfa42548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdfa4254a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfa4232082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1037974005 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd852e4380 T36546) Step #5: ==36546==The signal is caused by a READ memory access. Step #5: ==36546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7a585b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a585b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a58597082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1038843601 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef5153700 T36562) Step #5: ==36562==The signal is caused by a READ memory access. Step #5: ==36562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efd75cb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd75cb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd75c95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1039718418 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff03b82600 T36578) Step #5: ==36578==The signal is caused by a READ memory access. Step #5: ==36578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd56793d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd56793da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd56791b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1040586942 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8867d820 T36594) Step #5: ==36594==The signal is caused by a READ memory access. Step #5: ==36594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fad3e0c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad3e0c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad3e0a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1041463720 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffec0aac80 T36610) Step #5: ==36610==The signal is caused by a READ memory access. Step #5: ==36610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa9390168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa939016a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa938ff4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1042335068 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeac760aa0 T36625) Step #5: ==36625==The signal is caused by a READ memory access. Step #5: ==36625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f980d40a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f980d40aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f980d3e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1043203163 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36640==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2c7dff10 T36640) Step #5: ==36640==The signal is caused by a READ memory access. Step #5: ==36640==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f16bf9cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16bf9cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16bf9ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1044070212 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff90c7e3e0 T36653) Step #5: ==36653==The signal is caused by a READ memory access. Step #5: ==36653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f13b82278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13b8227a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13b8205082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1044947595 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36668==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc408af8f0 T36668) Step #5: ==36668==The signal is caused by a READ memory access. Step #5: ==36668==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f736db9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f736db9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f736db7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1045821303 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed2682350 T36682) Step #5: ==36682==The signal is caused by a READ memory access. Step #5: ==36682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4056d598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4056d59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4056d37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1046696651 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf6a0bf40 T36698) Step #5: ==36698==The signal is caused by a READ memory access. Step #5: ==36698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f740db588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f740db58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f740db36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1047573547 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcae5264a0 T36714) Step #5: ==36714==The signal is caused by a READ memory access. Step #5: ==36714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f95f884b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95f884ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95f8829082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1048440959 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe84f931e0 T36730) Step #5: ==36730==The signal is caused by a READ memory access. Step #5: ==36730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8ed81518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ed8151a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ed812f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1049315847 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff955a7200 T36746) Step #5: ==36746==The signal is caused by a READ memory access. Step #5: ==36746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f687b2fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f687b2faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f687b2d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1050187947 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36760==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc89986bc0 T36760) Step #5: ==36760==The signal is caused by a READ memory access. Step #5: ==36760==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe3497938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe349793a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe349771082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1051051445 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc03a4a930 T36774) Step #5: ==36774==The signal is caused by a READ memory access. Step #5: ==36774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9e5e8038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e5e803a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e5e7e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1051917492 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7a923ed0 T36790) Step #5: ==36790==The signal is caused by a READ memory access. Step #5: ==36790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f11ff4ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11ff4cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11ff4ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1052796827 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6b71f4f0 T36806) Step #5: ==36806==The signal is caused by a READ memory access. Step #5: ==36806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2bc511a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2bc511aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bc50f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1053669523 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd13ed4860 T36822) Step #5: ==36822==The signal is caused by a READ memory access. Step #5: ==36822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f534727f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f534727fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f534725d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1054546866 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd133d5320 T36838) Step #5: ==36838==The signal is caused by a READ memory access. Step #5: ==36838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdea6c8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdea6c8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdea6c6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1055407449 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff549ffb0 T36854) Step #5: ==36854==The signal is caused by a READ memory access. Step #5: ==36854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff42915c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff42915ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff42913a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1056277243 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc9690f60 T36870) Step #5: ==36870==The signal is caused by a READ memory access. Step #5: ==36870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdb38dbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb38dbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb38d9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1057151817 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc628b0da0 T36886) Step #5: ==36886==The signal is caused by a READ memory access. Step #5: ==36886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f021989a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f021989aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0219878082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1058026007 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdee0e0980 T36902) Step #5: ==36902==The signal is caused by a READ memory access. Step #5: ==36902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f267357f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f267357fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f267355d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1058902493 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8ab835a0 T36918) Step #5: ==36918==The signal is caused by a READ memory access. Step #5: ==36918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6c058548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c05854a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c05832082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1059775856 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc934f2720 T36934) Step #5: ==36934==The signal is caused by a READ memory access. Step #5: ==36934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f842ccc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f842ccc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f842cca1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1060642544 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe63ec86a0 T36950) Step #5: ==36950==The signal is caused by a READ memory access. Step #5: ==36950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f74fa8688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74fa868a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74fa846082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1061511871 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc378f37d0 T36966) Step #5: ==36966==The signal is caused by a READ memory access. Step #5: ==36966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f82a7eab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82a7eaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82a7e89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1062385687 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc20fcccd0 T36982) Step #5: ==36982==The signal is caused by a READ memory access. Step #5: ==36982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f15e99848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f15e9984a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15e9962082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1063253253 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc66f19cc0 T36998) Step #5: ==36998==The signal is caused by a READ memory access. Step #5: ==36998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fedc36ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fedc36cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedc36ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1064130626 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd602a52f0 T37014) Step #5: ==37014==The signal is caused by a READ memory access. Step #5: ==37014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6cb3a9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6cb3a9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cb3a78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1065003568 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2a2aeba0 T37030) Step #5: ==37030==The signal is caused by a READ memory access. Step #5: ==37030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f115ea1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f115ea1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f115e9fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1065878933 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2c6e0c20 T37046) Step #5: ==37046==The signal is caused by a READ memory access. Step #5: ==37046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f490a1a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f490a1a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f490a186082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1066754702 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc40426160 T37062) Step #5: ==37062==The signal is caused by a READ memory access. Step #5: ==37062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd0373f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd0373f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0373d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1067621728 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1db70e20 T37078) Step #5: ==37078==The signal is caused by a READ memory access. Step #5: ==37078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2862a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2862a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd286282082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1068481650 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef5418770 T37094) Step #5: ==37094==The signal is caused by a READ memory access. Step #5: ==37094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbdd410c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbdd410ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdd40ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1069350502 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1ed8ee40 T37110) Step #5: ==37110==The signal is caused by a READ memory access. Step #5: ==37110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe35d4b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe35d4b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe35d48e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1070222078 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea1a8fe50 T37125) Step #5: ==37125==The signal is caused by a READ memory access. Step #5: ==37125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f636eb228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f636eb22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f636eb00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1071093665 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfa7bfb10 T37138) Step #5: ==37138==The signal is caused by a READ memory access. Step #5: ==37138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd458bc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd458bc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd458ba0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1071963250 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4ffd3f20 T37154) Step #5: ==37154==The signal is caused by a READ memory access. Step #5: ==37154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f10569f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10569f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10569d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1072832811 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0f31aa40 T37170) Step #5: ==37170==The signal is caused by a READ memory access. Step #5: ==37170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd99e3da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd99e3daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd99e3b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1073710594 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc42d730d0 T37186) Step #5: ==37186==The signal is caused by a READ memory access. Step #5: ==37186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f37e2e268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37e2e26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37e2e04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1074582942 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1eb5d330 T37202) Step #5: ==37202==The signal is caused by a READ memory access. Step #5: ==37202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8d1ec4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d1ec4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d1ec2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1075453414 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce8859bc0 T37218) Step #5: ==37218==The signal is caused by a READ memory access. Step #5: ==37218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0efca7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0efca7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0efca59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1076325920 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe145cffa0 T37234) Step #5: ==37234==The signal is caused by a READ memory access. Step #5: ==37234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8317c758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8317c75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8317c53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1077197583 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca7138130 T37250) Step #5: ==37250==The signal is caused by a READ memory access. Step #5: ==37250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe15b5188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe15b518a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe15b4f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1078063177 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd31013090 T37266) Step #5: ==37266==The signal is caused by a READ memory access. Step #5: ==37266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa91e2e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa91e2e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa91e2c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1078932374 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe60556c10 T37282) Step #5: ==37282==The signal is caused by a READ memory access. Step #5: ==37282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0fd98f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0fd98f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fd98d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1079803392 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc718a1ab0 T37298) Step #5: ==37298==The signal is caused by a READ memory access. Step #5: ==37298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd99d1fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd99d1fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd99d1d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1080676742 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37312==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6fa7f4a0 T37312) Step #5: ==37312==The signal is caused by a READ memory access. Step #5: ==37312==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa1195318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa119531a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa11950f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1081543098 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd777bd1c0 T37326) Step #5: ==37326==The signal is caused by a READ memory access. Step #5: ==37326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32e41198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32e4119a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32e40f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1082420885 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd546be8b0 T37342) Step #5: ==37342==The signal is caused by a READ memory access. Step #5: ==37342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f64bccd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64bccd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64bccaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1083293654 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb4c7f560 T37358) Step #5: ==37358==The signal is caused by a READ memory access. Step #5: ==37358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f710e5c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f710e5c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f710e5a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1084163540 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd68050e70 T37374) Step #5: ==37374==The signal is caused by a READ memory access. Step #5: ==37374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb597e888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb597e88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb597e66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1085029704 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedd229490 T37390) Step #5: ==37390==The signal is caused by a READ memory access. Step #5: ==37390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8a8f8bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a8f8bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a8f89a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1085900339 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffce158890 T37406) Step #5: ==37406==The signal is caused by a READ memory access. Step #5: ==37406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6de03d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6de03d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6de03b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1086764842 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedf61c2d0 T37422) Step #5: ==37422==The signal is caused by a READ memory access. Step #5: ==37422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42e7ee38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42e7ee3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42e7ec1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1087629520 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeed01bb40 T37438) Step #5: ==37438==The signal is caused by a READ memory access. Step #5: ==37438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f601f87d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f601f87da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f601f85b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1088502838 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb4eea800 T37454) Step #5: ==37454==The signal is caused by a READ memory access. Step #5: ==37454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1703d2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1703d2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1703d09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1089370557 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8dda8600 T37470) Step #5: ==37470==The signal is caused by a READ memory access. Step #5: ==37470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc66cc648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc66cc64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc66cc42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1090239279 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef4e85230 T37486) Step #5: ==37486==The signal is caused by a READ memory access. Step #5: ==37486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f622be468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f622be46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f622be24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1091110027 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebf3de9e0 T37502) Step #5: ==37502==The signal is caused by a READ memory access. Step #5: ==37502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa05c6a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa05c6a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa05c686082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1091981025 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3a4e2d00 T37518) Step #5: ==37518==The signal is caused by a READ memory access. Step #5: ==37518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3cf59e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3cf59e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cf59c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1092852256 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffccb072b60 T37534) Step #5: ==37534==The signal is caused by a READ memory access. Step #5: ==37534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0cb8cb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0cb8cb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cb8c94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1093729247 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcba98f7f0 T37550) Step #5: ==37550==The signal is caused by a READ memory access. Step #5: ==37550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6781ed08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6781ed0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6781eae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1094602147 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa540e4e0 T37566) Step #5: ==37566==The signal is caused by a READ memory access. Step #5: ==37566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9ac46138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ac4613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ac45f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1095473864 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb74814e0 T37581) Step #5: ==37581==The signal is caused by a READ memory access. Step #5: ==37581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f90248658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9024865a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9024843082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1096340184 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcba9f8d00 T37594) Step #5: ==37594==The signal is caused by a READ memory access. Step #5: ==37594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f77a60668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f77a6066a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77a6044082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1097205388 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff556d84a0 T37610) Step #5: ==37610==The signal is caused by a READ memory access. Step #5: ==37610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdf31c9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf31c9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf31c79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1098070842 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc12342990 T37626) Step #5: ==37626==The signal is caused by a READ memory access. Step #5: ==37626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f82591798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8259179a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8259157082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1098940082 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff489bf100 T37642) Step #5: ==37642==The signal is caused by a READ memory access. Step #5: ==37642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff0cdd3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0cdd3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0cdd18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1099810906 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeeb129880 T37658) Step #5: ==37658==The signal is caused by a READ memory access. Step #5: ==37658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f01700bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f01700bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f017009d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1100679899 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd70eb5520 T37674) Step #5: ==37674==The signal is caused by a READ memory access. Step #5: ==37674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa546fba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa546fbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa546f98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1101545646 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9e9cfa70 T37690) Step #5: ==37690==The signal is caused by a READ memory access. Step #5: ==37690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7238eac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7238eaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7238e8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1102420023 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9b586820 T37706) Step #5: ==37706==The signal is caused by a READ memory access. Step #5: ==37706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f715814f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f715814fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f715812d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1103288122 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea9703e90 T37722) Step #5: ==37722==The signal is caused by a READ memory access. Step #5: ==37722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa4fa6688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa4fa668a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4fa646082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1104163368 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1c488de0 T37738) Step #5: ==37738==The signal is caused by a READ memory access. Step #5: ==37738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fda79f9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda79f9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda79f7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1105036581 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed70175e0 T37754) Step #5: ==37754==The signal is caused by a READ memory access. Step #5: ==37754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd05e93c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd05e93ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd05e91a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1105910048 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc23fd5260 T37770) Step #5: ==37770==The signal is caused by a READ memory access. Step #5: ==37770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1a96dce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1a96dcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a96dac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1106793642 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe74fc0630 T37786) Step #5: ==37786==The signal is caused by a READ memory access. Step #5: ==37786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5cb81028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5cb8102a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cb80e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1107672655 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd45e501f0 T37802) Step #5: ==37802==The signal is caused by a READ memory access. Step #5: ==37802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3ba5b868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ba5b86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ba5b64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1108546423 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb9bb2470 T37818) Step #5: ==37818==The signal is caused by a READ memory access. Step #5: ==37818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa52d57a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa52d57aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa52d558082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1109421326 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd537a8d30 T37834) Step #5: ==37834==The signal is caused by a READ memory access. Step #5: ==37834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f74147558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7414755a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7414733082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1110293301 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe92e463a0 T37850) Step #5: ==37850==The signal is caused by a READ memory access. Step #5: ==37850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f899db848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f899db84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f899db62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1111165286 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37864==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb7249850 T37864) Step #5: ==37864==The signal is caused by a READ memory access. Step #5: ==37864==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f028dbca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f028dbcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f028dba8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1112036889 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb0682850 T37878) Step #5: ==37878==The signal is caused by a READ memory access. Step #5: ==37878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f70218598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7021859a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7021837082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1112909490 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc83dfaa30 T37894) Step #5: ==37894==The signal is caused by a READ memory access. Step #5: ==37894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcf5b7458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf5b745a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf5b723082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1113772378 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff03bf59b0 T37910) Step #5: ==37910==The signal is caused by a READ memory access. Step #5: ==37910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7ea93948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ea9394a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ea9372082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1114636987 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff56e61590 T37926) Step #5: ==37926==The signal is caused by a READ memory access. Step #5: ==37926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39e29a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39e29a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39e2984082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1115512404 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff92e4d380 T37942) Step #5: ==37942==The signal is caused by a READ memory access. Step #5: ==37942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdf14bfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf14bfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf14bda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1116386116 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff831f10b0 T37958) Step #5: ==37958==The signal is caused by a READ memory access. Step #5: ==37958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9ad402d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ad402da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ad400b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1117259433 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe904d4e70 T37974) Step #5: ==37974==The signal is caused by a READ memory access. Step #5: ==37974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f63195718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6319571a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f631954f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1118128693 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1b4f2dd0 T37990) Step #5: ==37990==The signal is caused by a READ memory access. Step #5: ==37990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f60b09278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60b0927a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60b0905082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1119007617 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe56528070 T38006) Step #5: ==38006==The signal is caused by a READ memory access. Step #5: ==38006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1d2a2ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d2a2eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d2a2ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1119882010 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea68eb3a0 T38022) Step #5: ==38022==The signal is caused by a READ memory access. Step #5: ==38022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fecf57de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fecf57dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecf57bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1120761770 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc598730c0 T38038) Step #5: ==38038==The signal is caused by a READ memory access. Step #5: ==38038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5e3c6858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e3c685a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e3c663082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1121634623 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7872c610 T38053) Step #5: ==38053==The signal is caused by a READ memory access. Step #5: ==38053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f634aca28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f634aca2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f634ac80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1122508199 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5480ea30 T38066) Step #5: ==38066==The signal is caused by a READ memory access. Step #5: ==38066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa6c26da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6c26daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6c26b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1123384662 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff50a1f920 T38082) Step #5: ==38082==The signal is caused by a READ memory access. Step #5: ==38082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc2b31028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2b3102a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2b30e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1124256162 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecb63db90 T38098) Step #5: ==38098==The signal is caused by a READ memory access. Step #5: ==38098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f431530d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f431530da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43152eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1125128469 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe80ace3f0 T38114) Step #5: ==38114==The signal is caused by a READ memory access. Step #5: ==38114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f89dc6bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89dc6bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89dc69a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1126001612 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0d39a4f0 T38130) Step #5: ==38130==The signal is caused by a READ memory access. Step #5: ==38130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd4c62918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd4c6291a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4c626f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1126874853 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc708fe50 T38146) Step #5: ==38146==The signal is caused by a READ memory access. Step #5: ==38146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f650f03d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f650f03da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f650f01b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1127748211 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe20dc73b0 T38162) Step #5: ==38162==The signal is caused by a READ memory access. Step #5: ==38162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff9557918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff955791a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff95576f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1128617546 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb0576e20 T38178) Step #5: ==38178==The signal is caused by a READ memory access. Step #5: ==38178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2997fe78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2997fe7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2997fc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1129489222 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcaa2b4230 T38194) Step #5: ==38194==The signal is caused by a READ memory access. Step #5: ==38194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7c7cdf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c7cdf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c7cdd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1130365562 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4d0a7920 T38210) Step #5: ==38210==The signal is caused by a READ memory access. Step #5: ==38210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fca4594a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca4594aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca45928082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1131235978 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc91b06cf0 T38226) Step #5: ==38226==The signal is caused by a READ memory access. Step #5: ==38226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc8ecdbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8ecdbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8ecd9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1132109354 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0abc7160 T38242) Step #5: ==38242==The signal is caused by a READ memory access. Step #5: ==38242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f528376c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f528376ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f528374a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1132983275 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd11ed4bc0 T38258) Step #5: ==38258==The signal is caused by a READ memory access. Step #5: ==38258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd3ab0248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3ab024a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3ab002082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1133856915 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed0029120 T38274) Step #5: ==38274==The signal is caused by a READ memory access. Step #5: ==38274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f48a354a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48a354aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48a3528082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1134726881 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffece72fbe0 T38290) Step #5: ==38290==The signal is caused by a READ memory access. Step #5: ==38290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f429ae658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f429ae65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f429ae43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1135607790 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc277e0420 T38306) Step #5: ==38306==The signal is caused by a READ memory access. Step #5: ==38306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f92fc3a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92fc3a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92fc385082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1136476969 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbf655820 T38322) Step #5: ==38322==The signal is caused by a READ memory access. Step #5: ==38322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f888a5428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f888a542a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f888a520082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1137349276 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7f812610 T38338) Step #5: ==38338==The signal is caused by a READ memory access. Step #5: ==38338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f10ab5588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10ab558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10ab536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1138222532 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca83daf30 T38353) Step #5: ==38353==The signal is caused by a READ memory access. Step #5: ==38353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fefd333a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefd333aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefd3318082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1139094854 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea2f06130 T38369) Step #5: ==38369==The signal is caused by a READ memory access. Step #5: ==38369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f92ac5e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92ac5e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92ac5c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1139977202 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffa7e7160 T38386) Step #5: ==38386==The signal is caused by a READ memory access. Step #5: ==38386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f80273618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8027361a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f802733f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1140840324 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38400==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffab17aa0 T38400) Step #5: ==38400==The signal is caused by a READ memory access. Step #5: ==38400==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5d204848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d20484a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d20462082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1141710838 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38415==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc209550f0 T38415) Step #5: ==38415==The signal is caused by a READ memory access. Step #5: ==38415==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb21a3038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb21a303a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb21a2e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38415==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1142582997 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe23494950 T38429) Step #5: ==38429==The signal is caused by a READ memory access. Step #5: ==38429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbd03e048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd03e04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd03de2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1143457285 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38443==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe07dd0140 T38443) Step #5: ==38443==The signal is caused by a READ memory access. Step #5: ==38443==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc12ef068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc12ef06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc12eee4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38443==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1144332716 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef9ec0100 T38458) Step #5: ==38458==The signal is caused by a READ memory access. Step #5: ==38458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f61ace078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61ace07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61acde5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1145210273 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce1e12390 T38474) Step #5: ==38474==The signal is caused by a READ memory access. Step #5: ==38474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2ccd4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2ccd4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2ccd28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1146073255 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8a9915f0 T38490) Step #5: ==38490==The signal is caused by a READ memory access. Step #5: ==38490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8cd2bc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8cd2bc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cd2ba7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1146943605 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38505==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd27f1fec0 T38505) Step #5: ==38505==The signal is caused by a READ memory access. Step #5: ==38505==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbdd09b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbdd09b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdd0990082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1147814724 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9924f030 T38518) Step #5: ==38518==The signal is caused by a READ memory access. Step #5: ==38518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f45865028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4586502a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45864e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1148689620 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde95ab820 T38534) Step #5: ==38534==The signal is caused by a READ memory access. Step #5: ==38534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb0e95b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0e95b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0e9590082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1149561830 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3727ea10 T38550) Step #5: ==38550==The signal is caused by a READ memory access. Step #5: ==38550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f303475f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f303475fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f303473d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1150438483 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc23500a40 T38566) Step #5: ==38566==The signal is caused by a READ memory access. Step #5: ==38566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f52f12918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52f1291a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52f126f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1151316390 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd09f44440 T38582) Step #5: ==38582==The signal is caused by a READ memory access. Step #5: ==38582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9bd5dd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9bd5dd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bd5db4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1152187585 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec6e37be0 T38598) Step #5: ==38598==The signal is caused by a READ memory access. Step #5: ==38598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f69247c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69247c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69247a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1153062028 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe430574d0 T38614) Step #5: ==38614==The signal is caused by a READ memory access. Step #5: ==38614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f479e4298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f479e429a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f479e407082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1153932689 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecc916f30 T38630) Step #5: ==38630==The signal is caused by a READ memory access. Step #5: ==38630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7e13c708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e13c70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e13c4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1154805946 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9b92b1a0 T38646) Step #5: ==38646==The signal is caused by a READ memory access. Step #5: ==38646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1eb5d658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1eb5d65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1eb5d43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1155677346 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4cae5a40 T38662) Step #5: ==38662==The signal is caused by a READ memory access. Step #5: ==38662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9713afa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9713afaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9713ad8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1156549520 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd526e29c0 T38678) Step #5: ==38678==The signal is caused by a READ memory access. Step #5: ==38678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd0f61cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd0f61cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0f61a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1157422014 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec3532f30 T38694) Step #5: ==38694==The signal is caused by a READ memory access. Step #5: ==38694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9f436698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f43669a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f43647082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1158292771 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0c967f40 T38710) Step #5: ==38710==The signal is caused by a READ memory access. Step #5: ==38710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff8392658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff839265a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff839243082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1159171233 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd3025b40 T38726) Step #5: ==38726==The signal is caused by a READ memory access. Step #5: ==38726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f86b05988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86b0598a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86b0576082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1160043665 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdafabcf90 T38742) Step #5: ==38742==The signal is caused by a READ memory access. Step #5: ==38742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f36895d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36895d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36895b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1160919345 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc39ac780 T38758) Step #5: ==38758==The signal is caused by a READ memory access. Step #5: ==38758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fafffca98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafffca9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafffc87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1161794606 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee3db6000 T38774) Step #5: ==38774==The signal is caused by a READ memory access. Step #5: ==38774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f604b7eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f604b7eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f604b7c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1162665133 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbb2dc8e0 T38790) Step #5: ==38790==The signal is caused by a READ memory access. Step #5: ==38790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8f3c8de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f3c8dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f3c8bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1163528383 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb42b8700 T38806) Step #5: ==38806==The signal is caused by a READ memory access. Step #5: ==38806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1e265098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e26509a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e264e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1164402572 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc051ab280 T38822) Step #5: ==38822==The signal is caused by a READ memory access. Step #5: ==38822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc3ad2a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3ad2a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3ad287082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1165280501 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc70750170 T38838) Step #5: ==38838==The signal is caused by a READ memory access. Step #5: ==38838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe7919318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe791931a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe79190f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1166160283 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe235f8e80 T38854) Step #5: ==38854==The signal is caused by a READ memory access. Step #5: ==38854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f33d05e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33d05e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33d05c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1167032885 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeac1375e0 T38870) Step #5: ==38870==The signal is caused by a READ memory access. Step #5: ==38870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb5947c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5947c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5947a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1167905542 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2e955270 T38886) Step #5: ==38886==The signal is caused by a READ memory access. Step #5: ==38886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f759ede38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f759ede3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f759edc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1168775830 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff76d33e90 T38902) Step #5: ==38902==The signal is caused by a READ memory access. Step #5: ==38902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f45757e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45757e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45757be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1169654298 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcb4efd60 T38918) Step #5: ==38918==The signal is caused by a READ memory access. Step #5: ==38918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fef7b7f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef7b7f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef7b7d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1170526958 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3f7214d0 T38934) Step #5: ==38934==The signal is caused by a READ memory access. Step #5: ==38934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd7d19688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7d1968a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7d1946082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1171400116 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce9f24180 T38950) Step #5: ==38950==The signal is caused by a READ memory access. Step #5: ==38950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f76751578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7675157a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7675135082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1172267161 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1423d840 T38966) Step #5: ==38966==The signal is caused by a READ memory access. Step #5: ==38966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa660a328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa660a32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa660a10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1173138762 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff79580f0 T38982) Step #5: ==38982==The signal is caused by a READ memory access. Step #5: ==38982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff5694e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5694e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5694c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1174012694 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38995==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc531e6e80 T38995) Step #5: ==38995==The signal is caused by a READ memory access. Step #5: ==38995==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ba03b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ba03b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ba0396082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1174875126 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6d2a2650 T39006) Step #5: ==39006==The signal is caused by a READ memory access. Step #5: ==39006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f506cf8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f506cf8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f506cf6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1175745472 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa4f6e310 T39022) Step #5: ==39022==The signal is caused by a READ memory access. Step #5: ==39022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbecc8818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbecc881a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbecc85f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1176623624 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfd0b6db0 T39038) Step #5: ==39038==The signal is caused by a READ memory access. Step #5: ==39038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fde9b9918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde9b991a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde9b96f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1177495758 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe18813680 T39054) Step #5: ==39054==The signal is caused by a READ memory access. Step #5: ==39054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe419f798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe419f79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe419f57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1178365511 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7f0d61c0 T39070) Step #5: ==39070==The signal is caused by a READ memory access. Step #5: ==39070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f221a08e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f221a08ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f221a06c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1179236585 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcda1facc0 T39086) Step #5: ==39086==The signal is caused by a READ memory access. Step #5: ==39086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fed70c638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed70c63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed70c41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1180108738 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe53135be0 T39102) Step #5: ==39102==The signal is caused by a READ memory access. Step #5: ==39102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7eff186458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff18645a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff18623082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1180976472 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9dd1f9f0 T39118) Step #5: ==39118==The signal is caused by a READ memory access. Step #5: ==39118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f67b00678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67b0067a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67b0045082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1181843480 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe871605b0 T39134) Step #5: ==39134==The signal is caused by a READ memory access. Step #5: ==39134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f10a22e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10a22e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10a22c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1182712692 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1eccdfe0 T39150) Step #5: ==39150==The signal is caused by a READ memory access. Step #5: ==39150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fabdd36f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabdd36fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabdd34d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1183587392 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffff7116d0 T39166) Step #5: ==39166==The signal is caused by a READ memory access. Step #5: ==39166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb834f2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb834f2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb834f0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1184462691 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec6025c00 T39182) Step #5: ==39182==The signal is caused by a READ memory access. Step #5: ==39182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb7810c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb7810c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7810a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1185331601 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff616eb3d0 T39198) Step #5: ==39198==The signal is caused by a READ memory access. Step #5: ==39198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa3cf79d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3cf79da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3cf77b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1186204148 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7b058bb0 T39214) Step #5: ==39214==The signal is caused by a READ memory access. Step #5: ==39214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7421f098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7421f09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7421ee7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1187079121 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3e19fd20 T39230) Step #5: ==39230==The signal is caused by a READ memory access. Step #5: ==39230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa75cee48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa75cee4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa75cec2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1187953778 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7dedb9f0 T39246) Step #5: ==39246==The signal is caused by a READ memory access. Step #5: ==39246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7e62c0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e62c0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e62bec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1188828440 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4acd04f0 T39262) Step #5: ==39262==The signal is caused by a READ memory access. Step #5: ==39262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe716ca58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe716ca5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe716c83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1189693992 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcfd84520 T39278) Step #5: ==39278==The signal is caused by a READ memory access. Step #5: ==39278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f11a9ae68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11a9ae6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11a9ac4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1190568510 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1dff0440 T39294) Step #5: ==39294==The signal is caused by a READ memory access. Step #5: ==39294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f17b66eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17b66eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17b66c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1191436261 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd18ab7fe0 T39310) Step #5: ==39310==The signal is caused by a READ memory access. Step #5: ==39310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f38a44368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38a4436a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38a4414082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1192314316 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcdfc9650 T39326) Step #5: ==39326==The signal is caused by a READ memory access. Step #5: ==39326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6277c1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6277c1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6277bfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1193184490 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe570e6c90 T39342) Step #5: ==39342==The signal is caused by a READ memory access. Step #5: ==39342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5269deb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5269deba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5269dc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1194059768 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0a17f1b0 T39358) Step #5: ==39358==The signal is caused by a READ memory access. Step #5: ==39358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f03c34478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03c3447a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03c3425082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1194935406 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbf3561b0 T39374) Step #5: ==39374==The signal is caused by a READ memory access. Step #5: ==39374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9a746f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a746f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a746cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1195804021 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca2e22550 T39390) Step #5: ==39390==The signal is caused by a READ memory access. Step #5: ==39390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe452c258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe452c25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe452c03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1196669149 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd97e9170 T39406) Step #5: ==39406==The signal is caused by a READ memory access. Step #5: ==39406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbc2028e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc2028ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc2026c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1197542603 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1cfa5310 T39422) Step #5: ==39422==The signal is caused by a READ memory access. Step #5: ==39422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb39e2358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb39e235a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb39e213082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1198407841 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd05b8f0c0 T39438) Step #5: ==39438==The signal is caused by a READ memory access. Step #5: ==39438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faa3924b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa3924ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa39229082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1199283508 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7a5d01c0 T39453) Step #5: ==39453==The signal is caused by a READ memory access. Step #5: ==39453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9ddfe0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ddfe0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ddfdea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1200157761 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddac55550 T39466) Step #5: ==39466==The signal is caused by a READ memory access. Step #5: ==39466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f96c52618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96c5261a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96c523f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1201033467 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdba174900 T39482) Step #5: ==39482==The signal is caused by a READ memory access. Step #5: ==39482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3df769f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3df769fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3df767d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1201901866 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6188d6b0 T39498) Step #5: ==39498==The signal is caused by a READ memory access. Step #5: ==39498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2964bd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2964bd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2964baf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1202778625 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdeedd7a50 T39514) Step #5: ==39514==The signal is caused by a READ memory access. Step #5: ==39514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbb52bc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb52bc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb52ba3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1203652947 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcec7eb9a0 T39530) Step #5: ==39530==The signal is caused by a READ memory access. Step #5: ==39530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f22f3cfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22f3cfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22f3cd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1204527805 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2a1a9db0 T39546) Step #5: ==39546==The signal is caused by a READ memory access. Step #5: ==39546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f401ca998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f401ca99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f401ca77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1205399255 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecc5b3c30 T39562) Step #5: ==39562==The signal is caused by a READ memory access. Step #5: ==39562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe52ed758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe52ed75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe52ed53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1206270770 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5635d9f0 T39578) Step #5: ==39578==The signal is caused by a READ memory access. Step #5: ==39578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2b831278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b83127a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b83105082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1207144186 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39592==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff93df9670 T39592) Step #5: ==39592==The signal is caused by a READ memory access. Step #5: ==39592==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f718c0018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f718c001a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f718bfdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1208018951 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2adcd460 T39606) Step #5: ==39606==The signal is caused by a READ memory access. Step #5: ==39606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4d63f158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d63f15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d63ef3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1208898541 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef3feba40 T39622) Step #5: ==39622==The signal is caused by a READ memory access. Step #5: ==39622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1eea4b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1eea4b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1eea496082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1209771301 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda3c83da0 T39638) Step #5: ==39638==The signal is caused by a READ memory access. Step #5: ==39638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f34b82488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34b8248a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34b8226082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1210635597 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe72c39140 T39654) Step #5: ==39654==The signal is caused by a READ memory access. Step #5: ==39654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f28fc32a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28fc32aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28fc308082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1211506562 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0eaa03a0 T39670) Step #5: ==39670==The signal is caused by a READ memory access. Step #5: ==39670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f573421e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f573421ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57341fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1212381023 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9b01a350 T39686) Step #5: ==39686==The signal is caused by a READ memory access. Step #5: ==39686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe0da6ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0da6eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0da6c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1213260750 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc992bae40 T39702) Step #5: ==39702==The signal is caused by a READ memory access. Step #5: ==39702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0c22c038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c22c03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c22be1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1214128731 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9610e880 T39718) Step #5: ==39718==The signal is caused by a READ memory access. Step #5: ==39718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa3c19688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3c1968a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3c1946082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1214994623 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4fc48760 T39734) Step #5: ==39734==The signal is caused by a READ memory access. Step #5: ==39734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7f777e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f777e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f777bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1215869125 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff78f8c950 T39750) Step #5: ==39750==The signal is caused by a READ memory access. Step #5: ==39750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd3841998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd384199a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd384177082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1216743830 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf2f0bf90 T39766) Step #5: ==39766==The signal is caused by a READ memory access. Step #5: ==39766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f66b6b4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66b6b4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66b6b2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1217617129 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd10f254a0 T39782) Step #5: ==39782==The signal is caused by a READ memory access. Step #5: ==39782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc65e7108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc65e710a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc65e6ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1218486063 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe328c7080 T39798) Step #5: ==39798==The signal is caused by a READ memory access. Step #5: ==39798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe306e438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe306e43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe306e21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1219356365 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda110acc0 T39814) Step #5: ==39814==The signal is caused by a READ memory access. Step #5: ==39814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0dd07608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0dd0760a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dd073e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1220225907 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5b262f10 T39830) Step #5: ==39830==The signal is caused by a READ memory access. Step #5: ==39830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f99a1ba38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99a1ba3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99a1b81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1221097626 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa7930720 T39846) Step #5: ==39846==The signal is caused by a READ memory access. Step #5: ==39846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39bb9ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39bb9caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39bb9a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1221972854 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5ecc3b60 T39862) Step #5: ==39862==The signal is caused by a READ memory access. Step #5: ==39862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8ec21c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ec21c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ec21a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1222841241 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0fd13900 T39878) Step #5: ==39878==The signal is caused by a READ memory access. Step #5: ==39878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f75a58418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75a5841a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75a581f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1223707534 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc97481b40 T39894) Step #5: ==39894==The signal is caused by a READ memory access. Step #5: ==39894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f362b2f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f362b2f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f362b2cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1224571167 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39908==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe02a76c00 T39908) Step #5: ==39908==The signal is caused by a READ memory access. Step #5: ==39908==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f62be38d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f62be38da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62be36b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39908==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1225438367 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffbfe1c50 T39922) Step #5: ==39922==The signal is caused by a READ memory access. Step #5: ==39922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f92a29308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92a2930a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92a290e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1226298175 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc2e71ab0 T39938) Step #5: ==39938==The signal is caused by a READ memory access. Step #5: ==39938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f66961a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66961a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6696187082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1227170991 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc6063b30 T39954) Step #5: ==39954==The signal is caused by a READ memory access. Step #5: ==39954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4129e1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4129e1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4129dfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1228040714 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1be9af90 T39970) Step #5: ==39970==The signal is caused by a READ memory access. Step #5: ==39970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f453dd278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f453dd27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f453dd05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1228917737 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce00cd790 T39986) Step #5: ==39986==The signal is caused by a READ memory access. Step #5: ==39986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fae6abdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae6abdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae6abb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1229791630 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9fc4b380 T40002) Step #5: ==40002==The signal is caused by a READ memory access. Step #5: ==40002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f72572188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7257218a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72571f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1230664508 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb660ec90 T40018) Step #5: ==40018==The signal is caused by a READ memory access. Step #5: ==40018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdf79b9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf79b9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf79b79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1231534382 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd5bf4a80 T40034) Step #5: ==40034==The signal is caused by a READ memory access. Step #5: ==40034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa538b738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa538b73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa538b51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1232412291 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6e33cf10 T40050) Step #5: ==40050==The signal is caused by a READ memory access. Step #5: ==40050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f43c42cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43c42cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43c42ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1233283239 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3beeb010 T40066) Step #5: ==40066==The signal is caused by a READ memory access. Step #5: ==40066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f940b3a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f940b3a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f940b380082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1234160269 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc70df8bd0 T40082) Step #5: ==40082==The signal is caused by a READ memory access. Step #5: ==40082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbc98cb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc98cb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc98c93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1235026736 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc7d54a70 T40098) Step #5: ==40098==The signal is caused by a READ memory access. Step #5: ==40098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb265a798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb265a79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb265a57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1235891269 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeec9a4590 T40114) Step #5: ==40114==The signal is caused by a READ memory access. Step #5: ==40114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f35d4b458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35d4b45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35d4b23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1236766376 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff193c770 T40129) Step #5: ==40129==The signal is caused by a READ memory access. Step #5: ==40129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcc482d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc482d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc482af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1237632405 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbfbb42b0 T40142) Step #5: ==40142==The signal is caused by a READ memory access. Step #5: ==40142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb46d9438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb46d943a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb46d921082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1238506890 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1d012a20 T40158) Step #5: ==40158==The signal is caused by a READ memory access. Step #5: ==40158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc68e3718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc68e371a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc68e34f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1239379068 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda10aa490 T40174) Step #5: ==40174==The signal is caused by a READ memory access. Step #5: ==40174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fba50fae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba50faea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba50f8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1240249426 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff1ad74f0 T40190) Step #5: ==40190==The signal is caused by a READ memory access. Step #5: ==40190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faa2579a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa2579aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa25778082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1241119849 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebbb4efa0 T40206) Step #5: ==40206==The signal is caused by a READ memory access. Step #5: ==40206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe12e45a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe12e45aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe12e438082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1241995724 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0d878b50 T40222) Step #5: ==40222==The signal is caused by a READ memory access. Step #5: ==40222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3a533748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a53374a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a53352082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1242875938 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc95fdeac0 T40238) Step #5: ==40238==The signal is caused by a READ memory access. Step #5: ==40238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5075ca28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5075ca2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5075c80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1243742411 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce0eef660 T40254) Step #5: ==40254==The signal is caused by a READ memory access. Step #5: ==40254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0d686f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d686f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d686d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1244613028 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf03d7e20 T40270) Step #5: ==40270==The signal is caused by a READ memory access. Step #5: ==40270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5bf97588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5bf9758a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bf9736082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1245486289 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd04e5a440 T40286) Step #5: ==40286==The signal is caused by a READ memory access. Step #5: ==40286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f88e8ca78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f88e8ca7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88e8c85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1246357584 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0e5ce2e0 T40302) Step #5: ==40302==The signal is caused by a READ memory access. Step #5: ==40302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f55788fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55788faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55788d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1247223049 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff199470d0 T40318) Step #5: ==40318==The signal is caused by a READ memory access. Step #5: ==40318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f659a5a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f659a5a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f659a57e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1248096941 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc89394f20 T40334) Step #5: ==40334==The signal is caused by a READ memory access. Step #5: ==40334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa98e40a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa98e40aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa98e3e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1248968196 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40349==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdabd01cf0 T40349) Step #5: ==40349==The signal is caused by a READ memory access. Step #5: ==40349==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ac973f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ac973fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ac971d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1249836537 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40363==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff100ec6c0 T40363) Step #5: ==40363==The signal is caused by a READ memory access. Step #5: ==40363==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff2788078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff278807a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2787e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40363==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1250704959 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf92a29e0 T40374) Step #5: ==40374==The signal is caused by a READ memory access. Step #5: ==40374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1b72bc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b72bc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b72b9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1251579349 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40392==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8f719f20 T40392) Step #5: ==40392==The signal is caused by a READ memory access. Step #5: ==40392==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0f569a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f569a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f56981082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1252452340 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce1be51d0 T40406) Step #5: ==40406==The signal is caused by a READ memory access. Step #5: ==40406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3f2e9438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f2e943a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f2e921082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1253325384 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdde042d90 T40422) Step #5: ==40422==The signal is caused by a READ memory access. Step #5: ==40422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f03ed1a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03ed1a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03ed183082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1254196497 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdab2f91d0 T40438) Step #5: ==40438==The signal is caused by a READ memory access. Step #5: ==40438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdc494e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc494e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc494c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1255075898 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc782796e0 T40454) Step #5: ==40454==The signal is caused by a READ memory access. Step #5: ==40454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f57f6a958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57f6a95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57f6a73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1255950183 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffaa2d9490 T40470) Step #5: ==40470==The signal is caused by a READ memory access. Step #5: ==40470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efe5c7098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe5c709a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe5c6e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1256816616 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc6141dc0 T40486) Step #5: ==40486==The signal is caused by a READ memory access. Step #5: ==40486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3992f758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3992f75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3992f53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1257685993 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdd512b10 T40502) Step #5: ==40502==The signal is caused by a READ memory access. Step #5: ==40502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8bf438e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8bf438ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bf436c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1258553704 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0dee4650 T40518) Step #5: ==40518==The signal is caused by a READ memory access. Step #5: ==40518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f89ddfb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89ddfb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89ddf95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1259424127 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5ac8b480 T40534) Step #5: ==40534==The signal is caused by a READ memory access. Step #5: ==40534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f73bec418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73bec41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73bec1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1260294119 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4d2c8890 T40550) Step #5: ==40550==The signal is caused by a READ memory access. Step #5: ==40550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7173c6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7173c6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7173c49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1261164310 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe26c9f400 T40566) Step #5: ==40566==The signal is caused by a READ memory access. Step #5: ==40566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa80d72e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa80d72ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa80d70c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1262036251 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe01066130 T40582) Step #5: ==40582==The signal is caused by a READ memory access. Step #5: ==40582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fecab8648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fecab864a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecab842082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1262906320 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf01b2a80 T40598) Step #5: ==40598==The signal is caused by a READ memory access. Step #5: ==40598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe83e3c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe83e3c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe83e3a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1263781989 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6c598700 T40614) Step #5: ==40614==The signal is caused by a READ memory access. Step #5: ==40614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa2b62118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2b6211a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2b61ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1264661019 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde8269e60 T40630) Step #5: ==40630==The signal is caused by a READ memory access. Step #5: ==40630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb7fb0a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb7fb0a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7fb081082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1265529878 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddf8d8a50 T40646) Step #5: ==40646==The signal is caused by a READ memory access. Step #5: ==40646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdd129828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd12982a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd12960082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1266398858 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6129aec0 T40662) Step #5: ==40662==The signal is caused by a READ memory access. Step #5: ==40662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fae1bf968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae1bf96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae1bf74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1267266990 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8e0f88b0 T40677) Step #5: ==40677==The signal is caused by a READ memory access. Step #5: ==40677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f33f2ef98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33f2ef9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33f2ed7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1268139974 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1c177600 T40690) Step #5: ==40690==The signal is caused by a READ memory access. Step #5: ==40690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f816e5af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f816e5afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f816e58d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1269002806 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff583a7b80 T40706) Step #5: ==40706==The signal is caused by a READ memory access. Step #5: ==40706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f836d9198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f836d919a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f836d8f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1269874325 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd59606e80 T40722) Step #5: ==40722==The signal is caused by a READ memory access. Step #5: ==40722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efc848ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc848eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc848c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1270751761 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea0c542f0 T40738) Step #5: ==40738==The signal is caused by a READ memory access. Step #5: ==40738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fae30ead8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae30eada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae30e8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1271631639 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa9d2adb0 T40754) Step #5: ==40754==The signal is caused by a READ memory access. Step #5: ==40754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f76a2a8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f76a2a8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76a2a6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1272500033 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3932a680 T40770) Step #5: ==40770==The signal is caused by a READ memory access. Step #5: ==40770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f45614b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45614b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4561493082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1273366350 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe45105120 T40786) Step #5: ==40786==The signal is caused by a READ memory access. Step #5: ==40786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f77b308c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f77b308ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77b306a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1274241898 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef3231c90 T40802) Step #5: ==40802==The signal is caused by a READ memory access. Step #5: ==40802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd293eb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd293eb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd293e92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1275112827 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffffdeaae0 T40817) Step #5: ==40817==The signal is caused by a READ memory access. Step #5: ==40817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1ce81248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ce8124a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ce8102082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1275979768 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc99d8290 T40830) Step #5: ==40830==The signal is caused by a READ memory access. Step #5: ==40830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7facba4fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7facba4fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facba4dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1276855122 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc441f0b00 T40846) Step #5: ==40846==The signal is caused by a READ memory access. Step #5: ==40846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f58ac5c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f58ac5c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58ac5a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1277734460 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa26b9fa0 T40862) Step #5: ==40862==The signal is caused by a READ memory access. Step #5: ==40862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1ee34ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ee34aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ee348a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1278600550 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0d769350 T40878) Step #5: ==40878==The signal is caused by a READ memory access. Step #5: ==40878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f990638c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f990638ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f990636a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1279472578 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd21788bd0 T40894) Step #5: ==40894==The signal is caused by a READ memory access. Step #5: ==40894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb4b75578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4b7557a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4b7535082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1280338417 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb8301eb0 T40910) Step #5: ==40910==The signal is caused by a READ memory access. Step #5: ==40910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fca6bf678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca6bf67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca6bf45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1281209630 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9ddd3960 T40926) Step #5: ==40926==The signal is caused by a READ memory access. Step #5: ==40926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f86144768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8614476a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8614454082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1282086019 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7814e9f0 T40942) Step #5: ==40942==The signal is caused by a READ memory access. Step #5: ==40942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5e17aec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e17aeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e17aca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1282963416 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc23a3ed90 T40958) Step #5: ==40958==The signal is caused by a READ memory access. Step #5: ==40958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0397fb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0397fb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0397f92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1283844238 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0252f580 T40974) Step #5: ==40974==The signal is caused by a READ memory access. Step #5: ==40974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f361fe638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f361fe63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f361fe41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1284714957 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1faa8340 T40990) Step #5: ==40990==The signal is caused by a READ memory access. Step #5: ==40990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcdee2ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcdee2eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdee2cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1285579545 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe8bd5900 T41006) Step #5: ==41006==The signal is caused by a READ memory access. Step #5: ==41006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7d26f998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d26f99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d26f77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1286454754 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe64f0e360 T41022) Step #5: ==41022==The signal is caused by a READ memory access. Step #5: ==41022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5def5bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5def5bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5def599082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1287330175 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffed562240 T41038) Step #5: ==41038==The signal is caused by a READ memory access. Step #5: ==41038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6dc3c828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6dc3c82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dc3c60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1288205478 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd47e7d080 T41054) Step #5: ==41054==The signal is caused by a READ memory access. Step #5: ==41054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f856ff398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f856ff39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f856ff17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1289077683 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd19d824c0 T41070) Step #5: ==41070==The signal is caused by a READ memory access. Step #5: ==41070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f51d5bc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51d5bc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51d5b9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1289953533 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc54940170 T41086) Step #5: ==41086==The signal is caused by a READ memory access. Step #5: ==41086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbda746d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbda746da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbda744b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1290830241 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3a1bb7c0 T41102) Step #5: ==41102==The signal is caused by a READ memory access. Step #5: ==41102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffaddf998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffaddf99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaddf77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1291709702 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe459faf00 T41118) Step #5: ==41118==The signal is caused by a READ memory access. Step #5: ==41118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f422fdd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f422fdd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f422fdb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1292584339 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc33a5c690 T41134) Step #5: ==41134==The signal is caused by a READ memory access. Step #5: ==41134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f98ae5138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98ae513a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98ae4f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1293452531 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf5bd5ca0 T41150) Step #5: ==41150==The signal is caused by a READ memory access. Step #5: ==41150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f73a8aba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73a8abaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73a8a98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1294325940 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd258d4600 T41166) Step #5: ==41166==The signal is caused by a READ memory access. Step #5: ==41166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f524974d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f524974da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f524972b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1295193548 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5a870380 T41182) Step #5: ==41182==The signal is caused by a READ memory access. Step #5: ==41182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5dfe28a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5dfe28aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dfe268082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1296072174 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7c2f8290 T41198) Step #5: ==41198==The signal is caused by a READ memory access. Step #5: ==41198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdae806f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdae806fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdae804d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1296945279 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4b1aa5f0 T41214) Step #5: ==41214==The signal is caused by a READ memory access. Step #5: ==41214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f346f2838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f346f283a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f346f261082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1297819239 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbfc7c2e0 T41230) Step #5: ==41230==The signal is caused by a READ memory access. Step #5: ==41230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1da973c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1da973ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1da971a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1298683210 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe36b805d0 T41246) Step #5: ==41246==The signal is caused by a READ memory access. Step #5: ==41246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f95520db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95520dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95520b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1299556735 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9eea27d0 T41262) Step #5: ==41262==The signal is caused by a READ memory access. Step #5: ==41262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f47f22c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47f22c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47f22a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1300425326 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41277==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb110ad60 T41277) Step #5: ==41277==The signal is caused by a READ memory access. Step #5: ==41277==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6568e428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6568e42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6568e20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1301296239 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41292==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5781d410 T41292) Step #5: ==41292==The signal is caused by a READ memory access. Step #5: ==41292==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39e027f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39e027fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39e025d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1302164468 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd46848f00 T41306) Step #5: ==41306==The signal is caused by a READ memory access. Step #5: ==41306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1f9a5388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f9a538a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f9a516082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303039143 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41320==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd04c3df90 T41320) Step #5: ==41320==The signal is caused by a READ memory access. Step #5: ==41320==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbcda01e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbcda01ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcd9ffc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303902675 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc194ecb20 T41334) Step #5: ==41334==The signal is caused by a READ memory access. Step #5: ==41334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6bf139e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6bf139ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bf137c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1304778057 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa2d17b60 T41350) Step #5: ==41350==The signal is caused by a READ memory access. Step #5: ==41350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f56058498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5605849a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5605827082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1305652581 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda3932a50 T41366) Step #5: ==41366==The signal is caused by a READ memory access. Step #5: ==41366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f47565a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47565a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4756582082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1306525191 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc86301b20 T41382) Step #5: ==41382==The signal is caused by a READ memory access. Step #5: ==41382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f098a6ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f098a6eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f098a6ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1307395759 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb819b390 T41398) Step #5: ==41398==The signal is caused by a READ memory access. Step #5: ==41398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7c203678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c20367a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c20345082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1308265738 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefda29e90 T41414) Step #5: ==41414==The signal is caused by a READ memory access. Step #5: ==41414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4e00c2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e00c2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e00c09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1309136716 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9e4d1070 T41430) Step #5: ==41430==The signal is caused by a READ memory access. Step #5: ==41430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbf4b9d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf4b9d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf4b9b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1310008315 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee2a7faf0 T41446) Step #5: ==41446==The signal is caused by a READ memory access. Step #5: ==41446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd44b0318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd44b031a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd44b00f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1310878771 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3d8639f0 T41462) Step #5: ==41462==The signal is caused by a READ memory access. Step #5: ==41462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f055a6fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f055a6fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f055a6db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1311749794 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf35b6e50 T41478) Step #5: ==41478==The signal is caused by a READ memory access. Step #5: ==41478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb0cc28b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0cc28ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0cc269082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1312616952 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8b5a73a0 T41494) Step #5: ==41494==The signal is caused by a READ memory access. Step #5: ==41494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc79ed9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc79ed9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc79ed78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313489942 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6453b8f0 T41510) Step #5: ==41510==The signal is caused by a READ memory access. Step #5: ==41510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb51229d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb51229da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb51227b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1314361934 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcca98d750 T41526) Step #5: ==41526==The signal is caused by a READ memory access. Step #5: ==41526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fad6d92d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad6d92da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad6d90b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1315235405 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcce2455a0 T41542) Step #5: ==41542==The signal is caused by a READ memory access. Step #5: ==41542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe4ddb758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4ddb75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4ddb53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1316112502 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd22f90bb0 T41558) Step #5: ==41558==The signal is caused by a READ memory access. Step #5: ==41558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff00ea4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff00ea4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff00ea29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1316987429 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd45ece000 T41574) Step #5: ==41574==The signal is caused by a READ memory access. Step #5: ==41574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f31791518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3179151a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f317912f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1317859005 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe83830f70 T41590) Step #5: ==41590==The signal is caused by a READ memory access. Step #5: ==41590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f55a1a318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55a1a31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55a1a0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1318731162 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf53fdf50 T41606) Step #5: ==41606==The signal is caused by a READ memory access. Step #5: ==41606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb1bb62c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1bb62ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1bb60a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1319601423 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff90f98090 T41622) Step #5: ==41622==The signal is caused by a READ memory access. Step #5: ==41622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd5c32788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd5c3278a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5c3256082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1320471906 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd74010b20 T41638) Step #5: ==41638==The signal is caused by a READ memory access. Step #5: ==41638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f295fa538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f295fa53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f295fa31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1321344168 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd11aefa10 T41654) Step #5: ==41654==The signal is caused by a READ memory access. Step #5: ==41654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9e53c398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e53c39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e53c17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1322215410 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf20e2490 T41670) Step #5: ==41670==The signal is caused by a READ memory access. Step #5: ==41670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1fd1d0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1fd1d0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fd1ce9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1323085950 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd87dcfb0 T41686) Step #5: ==41686==The signal is caused by a READ memory access. Step #5: ==41686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1cab6738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1cab673a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cab651082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1323952074 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd87c8480 T41702) Step #5: ==41702==The signal is caused by a READ memory access. Step #5: ==41702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2be7a238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2be7a23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2be7a01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1324822270 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc040b4560 T41718) Step #5: ==41718==The signal is caused by a READ memory access. Step #5: ==41718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f255aa3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f255aa3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f255aa1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1325688109 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc30f6e140 T41734) Step #5: ==41734==The signal is caused by a READ memory access. Step #5: ==41734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb73903a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb73903aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb739018082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1326560218 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce7448660 T41749) Step #5: ==41749==The signal is caused by a READ memory access. Step #5: ==41749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6fb82ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6fb82eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fb82c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1327433171 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41764==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeecfa5de0 T41764) Step #5: ==41764==The signal is caused by a READ memory access. Step #5: ==41764==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd6d71738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6d7173a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6d7151082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1328307928 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6158a850 T41778) Step #5: ==41778==The signal is caused by a READ memory access. Step #5: ==41778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f69838628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6983862a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6983840082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1329178550 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2e6d7130 T41794) Step #5: ==41794==The signal is caused by a READ memory access. Step #5: ==41794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0c5cda08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c5cda0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c5cd7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1330050991 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffee9f0c40 T41810) Step #5: ==41810==The signal is caused by a READ memory access. Step #5: ==41810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3fe8b4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3fe8b4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fe8b2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1330930377 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc596d10d0 T41826) Step #5: ==41826==The signal is caused by a READ memory access. Step #5: ==41826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f68da08a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68da08aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68da068082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1331795409 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41841==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc88c27cd0 T41841) Step #5: ==41841==The signal is caused by a READ memory access. Step #5: ==41841==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4e2d5398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e2d539a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e2d517082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1332659316 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf1e3fcc0 T41854) Step #5: ==41854==The signal is caused by a READ memory access. Step #5: ==41854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbbc37f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbc37f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbc37cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1333528125 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb94e5670 T41870) Step #5: ==41870==The signal is caused by a READ memory access. Step #5: ==41870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc0888a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc0888a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc088883082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1334398961 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3bcc1790 T41886) Step #5: ==41886==The signal is caused by a READ memory access. Step #5: ==41886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa08ca108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa08ca10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa08c9ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1335271295 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd23e46d00 T41902) Step #5: ==41902==The signal is caused by a READ memory access. Step #5: ==41902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6abf2908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6abf290a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6abf26e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1336135979 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff27f5df40 T41918) Step #5: ==41918==The signal is caused by a READ memory access. Step #5: ==41918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4a5e96e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a5e96ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a5e94c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1337004156 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1d27bf30 T41934) Step #5: ==41934==The signal is caused by a READ memory access. Step #5: ==41934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f298afe98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f298afe9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f298afc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1337884870 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7c05b560 T41950) Step #5: ==41950==The signal is caused by a READ memory access. Step #5: ==41950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f63da8bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f63da8bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63da89b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1338770289 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc3fdfdf0 T41966) Step #5: ==41966==The signal is caused by a READ memory access. Step #5: ==41966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbaf27de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbaf27dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaf27bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1339639442 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd50a3d400 T41982) Step #5: ==41982==The signal is caused by a READ memory access. Step #5: ==41982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9a2b0718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a2b071a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a2b04f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1340510217 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff618a6120 T41998) Step #5: ==41998==The signal is caused by a READ memory access. Step #5: ==41998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb1ce2498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1ce249a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1ce227082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1341381602 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8d078410 T42014) Step #5: ==42014==The signal is caused by a READ memory access. Step #5: ==42014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe2afc888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2afc88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2afc66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342257622 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3ce95e80 T42030) Step #5: ==42030==The signal is caused by a READ memory access. Step #5: ==42030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff460f598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff460f59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff460f37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1343127634 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0b4e27c0 T42046) Step #5: ==42046==The signal is caused by a READ memory access. Step #5: ==42046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f192804c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f192804ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f192802a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1343998117 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfd6ba740 T42062) Step #5: ==42062==The signal is caused by a READ memory access. Step #5: ==42062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fde2fdaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde2fdaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde2fd88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1344860911 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6f49ae80 T42078) Step #5: ==42078==The signal is caused by a READ memory access. Step #5: ==42078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1dddeba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1dddebaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ddde98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1345723628 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef37eb5d0 T42094) Step #5: ==42094==The signal is caused by a READ memory access. Step #5: ==42094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4026ced8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4026ceda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4026ccb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1346594898 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb290a610 T42110) Step #5: ==42110==The signal is caused by a READ memory access. Step #5: ==42110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f02d90ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02d90aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02d9089082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1347470072 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff57cb77f0 T42126) Step #5: ==42126==The signal is caused by a READ memory access. Step #5: ==42126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f449a43e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f449a43ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f449a41c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1348341403 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd09ee3c60 T42142) Step #5: ==42142==The signal is caused by a READ memory access. Step #5: ==42142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3afdc1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3afdc1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3afdbf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1349206541 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff35c00610 T42158) Step #5: ==42158==The signal is caused by a READ memory access. Step #5: ==42158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f528c4dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f528c4dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f528c4bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1350077816 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee0cd2080 T42174) Step #5: ==42174==The signal is caused by a READ memory access. Step #5: ==42174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7414fd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7414fd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7414fb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1350948722 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3bd5fdd0 T42190) Step #5: ==42190==The signal is caused by a READ memory access. Step #5: ==42190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f936bec38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f936bec3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f936bea1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1351826911 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd38e3ccc0 T42205) Step #5: ==42205==The signal is caused by a READ memory access. Step #5: ==42205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efef309a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efef309aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efef3078082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1352694604 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde229b5d0 T42218) Step #5: ==42218==The signal is caused by a READ memory access. Step #5: ==42218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb5fba0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5fba0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5fb9e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1353569847 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc02c9a30 T42234) Step #5: ==42234==The signal is caused by a READ memory access. Step #5: ==42234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4e68b688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e68b68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e68b46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1354437764 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe78ca2570 T42250) Step #5: ==42250==The signal is caused by a READ memory access. Step #5: ==42250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f43707078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4370707a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43706e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1355304811 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc82acbd0 T42266) Step #5: ==42266==The signal is caused by a READ memory access. Step #5: ==42266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feb225fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb225fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb225dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1356170214 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8397c880 T42282) Step #5: ==42282==The signal is caused by a READ memory access. Step #5: ==42282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f51b70c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51b70c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51b70a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1357038291 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc80edc850 T42297) Step #5: ==42297==The signal is caused by a READ memory access. Step #5: ==42297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff7c88298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7c8829a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7c8807082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1357914018 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42313==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce616d4b0 T42313) Step #5: ==42313==The signal is caused by a READ memory access. Step #5: ==42313==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8c95ca68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c95ca6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c95c84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1358783988 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4cc3f300 T42329) Step #5: ==42329==The signal is caused by a READ memory access. Step #5: ==42329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f33239da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33239daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33239b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1359658823 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc89db2590 T42345) Step #5: ==42345==The signal is caused by a READ memory access. Step #5: ==42345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe55a1ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe55a1ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe55a1dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1360527251 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb979e000 T42361) Step #5: ==42361==The signal is caused by a READ memory access. Step #5: ==42361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa69ed3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa69ed3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa69ed18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1361405270 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42376==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1d525580 T42376) Step #5: ==42376==The signal is caused by a READ memory access. Step #5: ==42376==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8b06b798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b06b79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b06b57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1362280789 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42391==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdeb9c2a90 T42391) Step #5: ==42391==The signal is caused by a READ memory access. Step #5: ==42391==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faddc7c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faddc7c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faddc7a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42391==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1363151696 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42404==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecb125910 T42404) Step #5: ==42404==The signal is caused by a READ memory access. Step #5: ==42404==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f904e0cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f904e0cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f904e0a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364029464 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5712a240 T42418) Step #5: ==42418==The signal is caused by a READ memory access. Step #5: ==42418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f61cbe678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61cbe67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61cbe45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364901592 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff43e29190 T42434) Step #5: ==42434==The signal is caused by a READ memory access. Step #5: ==42434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f17c37c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17c37c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17c37a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1365777024 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbb152210 T42450) Step #5: ==42450==The signal is caused by a READ memory access. Step #5: ==42450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f11344448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1134444a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1134422082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1366652283 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9bb494c0 T42466) Step #5: ==42466==The signal is caused by a READ memory access. Step #5: ==42466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f185d5258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f185d525a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f185d503082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1367526637 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca1aecc80 T42482) Step #5: ==42482==The signal is caused by a READ memory access. Step #5: ==42482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f22ee65b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22ee65ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22ee639082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1368403407 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd818e7f30 T42498) Step #5: ==42498==The signal is caused by a READ memory access. Step #5: ==42498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6326ca78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6326ca7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6326c85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1369273262 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe459e8520 T42514) Step #5: ==42514==The signal is caused by a READ memory access. Step #5: ==42514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f24b4d918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24b4d91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24b4d6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1370152925 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf606f010 T42530) Step #5: ==42530==The signal is caused by a READ memory access. Step #5: ==42530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7a4cbe18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a4cbe1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a4cbbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1371029056 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc84713070 T42546) Step #5: ==42546==The signal is caused by a READ memory access. Step #5: ==42546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f37acdf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37acdf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37acdd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1371903190 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff514da0a0 T42562) Step #5: ==42562==The signal is caused by a READ memory access. Step #5: ==42562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3ef87f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ef87f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ef87d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1372776350 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd92c59560 T42578) Step #5: ==42578==The signal is caused by a READ memory access. Step #5: ==42578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9d080768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d08076a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d08054082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1373648105 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcceeaf240 T42594) Step #5: ==42594==The signal is caused by a READ memory access. Step #5: ==42594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1c804e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c804e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c804c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1374517028 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff47f836d0 T42610) Step #5: ==42610==The signal is caused by a READ memory access. Step #5: ==42610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2f1adc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f1adc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f1ada0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1375390767 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3e3e2560 T42626) Step #5: ==42626==The signal is caused by a READ memory access. Step #5: ==42626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f236e9a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f236e9a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f236e985082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1376266833 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee9d6d7e0 T42642) Step #5: ==42642==The signal is caused by a READ memory access. Step #5: ==42642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff30d1908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff30d190a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff30d16e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1377145991 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3ef7f200 T42658) Step #5: ==42658==The signal is caused by a READ memory access. Step #5: ==42658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1351b3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1351b3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1351b1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378017489 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1938e460 T42674) Step #5: ==42674==The signal is caused by a READ memory access. Step #5: ==42674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5e22ec58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e22ec5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e22ea3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378894781 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42688==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe04af2b50 T42688) Step #5: ==42688==The signal is caused by a READ memory access. Step #5: ==42688==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa99c2318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa99c231a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa99c20f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1379766424 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc825f7430 T42702) Step #5: ==42702==The signal is caused by a READ memory access. Step #5: ==42702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbf8de538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf8de53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf8de31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1380645723 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe797c9af0 T42718) Step #5: ==42718==The signal is caused by a READ memory access. Step #5: ==42718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3b42a8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b42a8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b42a6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1381515576 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb7d03b70 T42734) Step #5: ==42734==The signal is caused by a READ memory access. Step #5: ==42734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbb6d4f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb6d4f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb6d4d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1382388954 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4ef91c50 T42750) Step #5: ==42750==The signal is caused by a READ memory access. Step #5: ==42750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe0896c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0896c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0896a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1383257745 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe8407620 T42766) Step #5: ==42766==The signal is caused by a READ memory access. Step #5: ==42766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc0f01478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc0f0147a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0f0125082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1384129682 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd50839a80 T42782) Step #5: ==42782==The signal is caused by a READ memory access. Step #5: ==42782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb99a6da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb99a6daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb99a6b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1385010582 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6b8d4220 T42798) Step #5: ==42798==The signal is caused by a READ memory access. Step #5: ==42798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f227766f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f227766fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f227764d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1385871742 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe94d49250 T42814) Step #5: ==42814==The signal is caused by a READ memory access. Step #5: ==42814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4209af98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4209af9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4209ad7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386737210 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5c0733f0 T42830) Step #5: ==42830==The signal is caused by a READ memory access. Step #5: ==42830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff92c2c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff92c2c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff92c2a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1387611412 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe4e70c70 T42846) Step #5: ==42846==The signal is caused by a READ memory access. Step #5: ==42846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fec854ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec854eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec854cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1388480064 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc2c997e0 T42862) Step #5: ==42862==The signal is caused by a READ memory access. Step #5: ==42862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5273ed38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5273ed3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5273eb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1389352453 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5f5a4870 T42878) Step #5: ==42878==The signal is caused by a READ memory access. Step #5: ==42878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc583eb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc583eb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc583e8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1390225580 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd69a6c110 T42894) Step #5: ==42894==The signal is caused by a READ memory access. Step #5: ==42894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4e1c5518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e1c551a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e1c52f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1391095340 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb668df70 T42910) Step #5: ==42910==The signal is caused by a READ memory access. Step #5: ==42910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2cfd0738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2cfd073a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cfd051082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1391972007 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3a7b8660 T42926) Step #5: ==42926==The signal is caused by a READ memory access. Step #5: ==42926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbc514c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc514c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc514a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1392845151 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff604648b0 T42942) Step #5: ==42942==The signal is caused by a READ memory access. Step #5: ==42942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f30f0bd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f30f0bd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30f0bb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1393714606 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde88a9ab0 T42957) Step #5: ==42957==The signal is caused by a READ memory access. Step #5: ==42957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f358d3118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f358d311a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f358d2ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1394587371 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42971==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc64c47e0 T42971) Step #5: ==42971==The signal is caused by a READ memory access. Step #5: ==42971==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc2aa8688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2aa868a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2aa846082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1395460656 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb4f37240 T42986) Step #5: ==42986==The signal is caused by a READ memory access. Step #5: ==42986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6d2826b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d2826ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d28249082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1396336476 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd7fcf1b0 T43002) Step #5: ==43002==The signal is caused by a READ memory access. Step #5: ==43002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbdfe9d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbdfe9d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdfe9b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1397202619 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2373e100 T43018) Step #5: ==43018==The signal is caused by a READ memory access. Step #5: ==43018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f88fa60c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f88fa60ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88fa5ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1398077207 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff03921140 T43034) Step #5: ==43034==The signal is caused by a READ memory access. Step #5: ==43034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f805399a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f805399aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8053978082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1398949855 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3de61f10 T43050) Step #5: ==43050==The signal is caused by a READ memory access. Step #5: ==43050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f27e7aff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f27e7affa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27e7add082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1399824738 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf388af60 T43066) Step #5: ==43066==The signal is caused by a READ memory access. Step #5: ==43066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd00e05e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd00e05ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd00e03c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400687701 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc06e4bb0 T43082) Step #5: ==43082==The signal is caused by a READ memory access. Step #5: ==43082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7f9795d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f9795da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f9793b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1401555901 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc583a9290 T43098) Step #5: ==43098==The signal is caused by a READ memory access. Step #5: ==43098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0f713bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f713bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f7139d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1402429273 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe520015e0 T43114) Step #5: ==43114==The signal is caused by a READ memory access. Step #5: ==43114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdc0cd438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc0cd43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc0cd21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1403302988 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd34acee00 T43130) Step #5: ==43130==The signal is caused by a READ memory access. Step #5: ==43130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f721c1898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f721c189a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f721c167082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1404171426 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef0de4580 T43146) Step #5: ==43146==The signal is caused by a READ memory access. Step #5: ==43146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fafc1bc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafc1bc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafc1ba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1405044331 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5dcdc130 T43161) Step #5: ==43161==The signal is caused by a READ memory access. Step #5: ==43161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9fc25628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9fc2562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fc2540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1405922704 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe88f76180 T43174) Step #5: ==43174==The signal is caused by a READ memory access. Step #5: ==43174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc1bbc448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1bbc44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1bbc22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1406799970 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4fa1e6a0 T43190) Step #5: ==43190==The signal is caused by a READ memory access. Step #5: ==43190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f97073118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9707311a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97072ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1407674489 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9c434be0 T43206) Step #5: ==43206==The signal is caused by a READ memory access. Step #5: ==43206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff25cc448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff25cc44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff25cc22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1408543498 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7acd6000 T43222) Step #5: ==43222==The signal is caused by a READ memory access. Step #5: ==43222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff1d50478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1d5047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1d5025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1409417529 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff72606b20 T43238) Step #5: ==43238==The signal is caused by a READ memory access. Step #5: ==43238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fddc0fcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fddc0fcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddc0fa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1410284858 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd690f9e40 T43254) Step #5: ==43254==The signal is caused by a READ memory access. Step #5: ==43254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbf1e4d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf1e4d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf1e4af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1411150796 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde39db230 T43270) Step #5: ==43270==The signal is caused by a READ memory access. Step #5: ==43270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f58ab6748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f58ab674a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58ab652082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1412023996 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb8d76450 T43286) Step #5: ==43286==The signal is caused by a READ memory access. Step #5: ==43286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fed92f858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed92f85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed92f63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1412901287 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc44d66910 T43302) Step #5: ==43302==The signal is caused by a READ memory access. Step #5: ==43302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4edbe868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4edbe86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4edbe64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1413771472 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf3d6e1c0 T43318) Step #5: ==43318==The signal is caused by a READ memory access. Step #5: ==43318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3da2ab78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3da2ab7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3da2a95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1414639732 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf32e1a00 T43334) Step #5: ==43334==The signal is caused by a READ memory access. Step #5: ==43334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f46b3c9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f46b3c9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46b3c7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1415512732 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe795fa610 T43350) Step #5: ==43350==The signal is caused by a READ memory access. Step #5: ==43350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f334ca708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f334ca70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f334ca4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1416383308 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe279635a0 T43366) Step #5: ==43366==The signal is caused by a READ memory access. Step #5: ==43366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbbf43a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbf43a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbf4386082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1417253751 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc15344210 T43382) Step #5: ==43382==The signal is caused by a READ memory access. Step #5: ==43382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f87f98c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87f98c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87f98a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1418133268 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff889d1530 T43398) Step #5: ==43398==The signal is caused by a READ memory access. Step #5: ==43398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f70500998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7050099a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7050077082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1419008891 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1c3a11a0 T43414) Step #5: ==43414==The signal is caused by a READ memory access. Step #5: ==43414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f275f8c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f275f8c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f275f89e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1419884078 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef3a60d90 T43430) Step #5: ==43430==The signal is caused by a READ memory access. Step #5: ==43430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f49e10788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49e1078a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49e1056082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1420759096 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1f4f26d0 T43446) Step #5: ==43446==The signal is caused by a READ memory access. Step #5: ==43446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f51002678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5100267a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5100245082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1421623306 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4a9440e0 T43462) Step #5: ==43462==The signal is caused by a READ memory access. Step #5: ==43462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f59c25ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59c25eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59c25cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1422499459 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff20b48f20 T43478) Step #5: ==43478==The signal is caused by a READ memory access. Step #5: ==43478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdad8aac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdad8aaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdad8a8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1423372585 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff724fc290 T43494) Step #5: ==43494==The signal is caused by a READ memory access. Step #5: ==43494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd5cd8cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd5cd8cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5cd8ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1424245846 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2f812c60 T43510) Step #5: ==43510==The signal is caused by a READ memory access. Step #5: ==43510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fafa5d5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafa5d5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafa5d3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1425111248 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5142bfc0 T43526) Step #5: ==43526==The signal is caused by a READ memory access. Step #5: ==43526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9e5902f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e5902fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e5900d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1425987219 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd947bc770 T43541) Step #5: ==43541==The signal is caused by a READ memory access. Step #5: ==43541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f142045d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f142045da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f142043b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1426854012 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeed869190 T43554) Step #5: ==43554==The signal is caused by a READ memory access. Step #5: ==43554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ac566e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ac566ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ac564c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1427726439 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec17cd200 T43570) Step #5: ==43570==The signal is caused by a READ memory access. Step #5: ==43570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f294a7258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f294a725a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f294a703082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1428606540 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe672b1650 T43586) Step #5: ==43586==The signal is caused by a READ memory access. Step #5: ==43586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f57e9b438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57e9b43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57e9b21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1429485755 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6d1417e0 T43602) Step #5: ==43602==The signal is caused by a READ memory access. Step #5: ==43602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ff4a198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ff4a19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ff49f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1430361493 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe511a6920 T43618) Step #5: ==43618==The signal is caused by a READ memory access. Step #5: ==43618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4cea6958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4cea695a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cea673082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1431226651 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5abb4e30 T43634) Step #5: ==43634==The signal is caused by a READ memory access. Step #5: ==43634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efc2ebd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc2ebd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc2ebb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1432097343 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43648==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2f865f30 T43648) Step #5: ==43648==The signal is caused by a READ memory access. Step #5: ==43648==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1edcb328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1edcb32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1edcb10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1432977925 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca077d020 T43662) Step #5: ==43662==The signal is caused by a READ memory access. Step #5: ==43662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe9cc8138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9cc813a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9cc7f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1433852373 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe7d91030 T43678) Step #5: ==43678==The signal is caused by a READ memory access. Step #5: ==43678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3ec9e1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ec9e1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ec9df8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1434728304 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd771557e0 T43694) Step #5: ==43694==The signal is caused by a READ memory access. Step #5: ==43694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5e20c9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e20c9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e20c7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1435604477 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc3fb4020 T43710) Step #5: ==43710==The signal is caused by a READ memory access. Step #5: ==43710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1f4691f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f4691fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f468fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1436477263 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff42acc1f0 T43726) Step #5: ==43726==The signal is caused by a READ memory access. Step #5: ==43726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f30ac39d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f30ac39da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30ac37b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1437346005 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff41a89190 T43742) Step #5: ==43742==The signal is caused by a READ memory access. Step #5: ==43742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd69d5f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd69d5f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd69d5d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1438218768 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff939aef70 T43758) Step #5: ==43758==The signal is caused by a READ memory access. Step #5: ==43758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f22807bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22807bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f228079b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1439093166 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff160f4f70 T43774) Step #5: ==43774==The signal is caused by a READ memory access. Step #5: ==43774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2832fd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2832fd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2832fb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1439954698 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff59499380 T43790) Step #5: ==43790==The signal is caused by a READ memory access. Step #5: ==43790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc862c778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc862c77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc862c55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1440819118 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb7f375c0 T43806) Step #5: ==43806==The signal is caused by a READ memory access. Step #5: ==43806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe4ad7f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4ad7f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4ad7ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1441692131 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda1e1cee0 T43822) Step #5: ==43822==The signal is caused by a READ memory access. Step #5: ==43822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5c52b388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c52b38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c52b16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1442561565 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe740e4fc0 T43838) Step #5: ==43838==The signal is caused by a READ memory access. Step #5: ==43838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f80decae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80decaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80dec8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1443435704 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc36eb7db0 T43854) Step #5: ==43854==The signal is caused by a READ memory access. Step #5: ==43854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f132bd5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f132bd5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f132bd3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1444305633 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff88f15fd0 T43870) Step #5: ==43870==The signal is caused by a READ memory access. Step #5: ==43870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8630d948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8630d94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8630d72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1445173742 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef23e8320 T43886) Step #5: ==43886==The signal is caused by a READ memory access. Step #5: ==43886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f255bfc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f255bfc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f255bfa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1446042515 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf5179320 T43902) Step #5: ==43902==The signal is caused by a READ memory access. Step #5: ==43902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fede76018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fede7601a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fede75df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1446904538 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1fc07670 T43918) Step #5: ==43918==The signal is caused by a READ memory access. Step #5: ==43918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f612db6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f612db6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f612db4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1447776544 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3d0424a0 T43934) Step #5: ==43934==The signal is caused by a READ memory access. Step #5: ==43934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4c60d228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c60d22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c60d00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1448651296 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcea3e9fc0 T43950) Step #5: ==43950==The signal is caused by a READ memory access. Step #5: ==43950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fab6ab348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab6ab34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab6ab12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1449528756 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc2b03f10 T43966) Step #5: ==43966==The signal is caused by a READ memory access. Step #5: ==43966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdf8b4b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf8b4b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf8b48f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1450408511 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec52c7f80 T43982) Step #5: ==43982==The signal is caused by a READ memory access. Step #5: ==43982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2a9174c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a9174ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a9172a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1451284483 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecb616e50 T43998) Step #5: ==43998==The signal is caused by a READ memory access. Step #5: ==43998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbf45db88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf45db8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf45d96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1452158539 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0fbb98e0 T44014) Step #5: ==44014==The signal is caused by a READ memory access. Step #5: ==44014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32bd0eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32bd0eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32bd0c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1453038961 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc89500790 T44030) Step #5: ==44030==The signal is caused by a READ memory access. Step #5: ==44030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc2de8d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2de8d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2de8b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1453923417 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff48e8640 T44046) Step #5: ==44046==The signal is caused by a READ memory access. Step #5: ==44046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f50f1cb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50f1cb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50f1c8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1454796586 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc104b9950 T44062) Step #5: ==44062==The signal is caused by a READ memory access. Step #5: ==44062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdd8e8d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd8e8d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd8e8af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1455673370 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc04afdc90 T44078) Step #5: ==44078==The signal is caused by a READ memory access. Step #5: ==44078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcecad438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcecad43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcecad21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1456545526 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3d9a6720 T44094) Step #5: ==44094==The signal is caused by a READ memory access. Step #5: ==44094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6b7b0718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b7b071a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b7b04f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1457419869 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9c308070 T44110) Step #5: ==44110==The signal is caused by a READ memory access. Step #5: ==44110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f83535258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8353525a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8353503082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1458290357 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc00e67330 T44125) Step #5: ==44125==The signal is caused by a READ memory access. Step #5: ==44125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f81f11c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81f11c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81f11a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1459151913 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd452b8c80 T44134) Step #5: ==44134==The signal is caused by a READ memory access. Step #5: ==44134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd7da4e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7da4e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7da4c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460022547 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9e647190 T44150) Step #5: ==44150==The signal is caused by a READ memory access. Step #5: ==44150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f13eec858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13eec85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13eec63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460893570 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf9d88500 T44166) Step #5: ==44166==The signal is caused by a READ memory access. Step #5: ==44166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1be2b5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1be2b5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1be2b3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1461770912 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9a317770 T44182) Step #5: ==44182==The signal is caused by a READ memory access. Step #5: ==44182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9f9510e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f9510ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f950ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1462638249 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcb3620d0 T44198) Step #5: ==44198==The signal is caused by a READ memory access. Step #5: ==44198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efc17f7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc17f7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc17f5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1463508583 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa098dc20 T44214) Step #5: ==44214==The signal is caused by a READ memory access. Step #5: ==44214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb2a47948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2a4794a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2a4772082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1464384332 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9cc27e00 T44230) Step #5: ==44230==The signal is caused by a READ memory access. Step #5: ==44230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff43c6e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff43c6e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff43c6c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1465256002 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff180655b0 T44246) Step #5: ==44246==The signal is caused by a READ memory access. Step #5: ==44246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f96ac3e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96ac3e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96ac3c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1466126686 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7c675cd0 T44262) Step #5: ==44262==The signal is caused by a READ memory access. Step #5: ==44262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd7115708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd711570a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd71154e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1466992439 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc08050610 T44278) Step #5: ==44278==The signal is caused by a READ memory access. Step #5: ==44278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7fc32d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7fc32d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fc32b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1467867166 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbb238f10 T44294) Step #5: ==44294==The signal is caused by a READ memory access. Step #5: ==44294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc2619638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc261963a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc261941082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1468739499 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe90aec560 T44310) Step #5: ==44310==The signal is caused by a READ memory access. Step #5: ==44310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f371dee08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f371dee0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f371debe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1469611607 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff1ab5cb0 T44326) Step #5: ==44326==The signal is caused by a READ memory access. Step #5: ==44326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4cfd67e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4cfd67ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cfd65c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1470488883 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd8b12570 T44342) Step #5: ==44342==The signal is caused by a READ memory access. Step #5: ==44342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3bccf958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3bccf95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bccf73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1471361577 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe08ac4f50 T44358) Step #5: ==44358==The signal is caused by a READ memory access. Step #5: ==44358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3dc9cf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3dc9cf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dc9cd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1472236089 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4f550fe0 T44374) Step #5: ==44374==The signal is caused by a READ memory access. Step #5: ==44374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8963b8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8963b8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8963b6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1473105208 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe93961b60 T44390) Step #5: ==44390==The signal is caused by a READ memory access. Step #5: ==44390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f684a6938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f684a693a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f684a671082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1473983512 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe32968530 T44406) Step #5: ==44406==The signal is caused by a READ memory access. Step #5: ==44406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f035d4678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f035d467a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f035d445082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1474864028 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf585d8b0 T44422) Step #5: ==44422==The signal is caused by a READ memory access. Step #5: ==44422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc35bfd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc35bfd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc35bfb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1475734190 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd50d378a0 T44437) Step #5: ==44437==The signal is caused by a READ memory access. Step #5: ==44437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f82397648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8239764a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8239742082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1476602990 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3684ba20 T44453) Step #5: ==44453==The signal is caused by a READ memory access. Step #5: ==44453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f15121188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1512118a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15120f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1477467476 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44468==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6c989530 T44468) Step #5: ==44468==The signal is caused by a READ memory access. Step #5: ==44468==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f827d6fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f827d6faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f827d6d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1478336267 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd9305220 T44482) Step #5: ==44482==The signal is caused by a READ memory access. Step #5: ==44482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f24260b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24260b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2426093082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1479197176 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff868e8920 T44498) Step #5: ==44498==The signal is caused by a READ memory access. Step #5: ==44498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2bbb8608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2bbb860a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bbb83e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1480064708 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2abc8c20 T44514) Step #5: ==44514==The signal is caused by a READ memory access. Step #5: ==44514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9b2c0b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b2c0b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b2c096082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1480931697 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca55324f0 T44530) Step #5: ==44530==The signal is caused by a READ memory access. Step #5: ==44530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f299ecec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f299ececa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f299ecca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1481803015 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdef6c20a0 T44546) Step #5: ==44546==The signal is caused by a READ memory access. Step #5: ==44546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6b1f4948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b1f494a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b1f472082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1482676208 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2de07fd0 T44561) Step #5: ==44561==The signal is caused by a READ memory access. Step #5: ==44561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff8dc5508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff8dc550a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8dc52e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1483548219 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb9af4a40 T44574) Step #5: ==44574==The signal is caused by a READ memory access. Step #5: ==44574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1e876968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e87696a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e87674082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1484417734 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff95737fe0 T44590) Step #5: ==44590==The signal is caused by a READ memory access. Step #5: ==44590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f77af20a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f77af20aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77af1e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1485289023 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed561e2a0 T44606) Step #5: ==44606==The signal is caused by a READ memory access. Step #5: ==44606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f52b61358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52b6135a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52b6113082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1486158785 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff39f463b0 T44622) Step #5: ==44622==The signal is caused by a READ memory access. Step #5: ==44622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe071dec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe071deca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe071dca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1487032873 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd570e9430 T44638) Step #5: ==44638==The signal is caused by a READ memory access. Step #5: ==44638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb9e97e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9e97e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9e97c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1487905929 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe22dab1e0 T44654) Step #5: ==44654==The signal is caused by a READ memory access. Step #5: ==44654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f327d34c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f327d34ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f327d32a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1488769126 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2dd2fa60 T44670) Step #5: ==44670==The signal is caused by a READ memory access. Step #5: ==44670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbe84de58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe84de5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe84dc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1489634914 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44685==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1bcc0af0 T44685) Step #5: ==44685==The signal is caused by a READ memory access. Step #5: ==44685==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5ce3fb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ce3fb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ce3f8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1490506509 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44700==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5b340670 T44700) Step #5: ==44700==The signal is caused by a READ memory access. Step #5: ==44700==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe01a6528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe01a652a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe01a630082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1491386425 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde094f9a0 T44714) Step #5: ==44714==The signal is caused by a READ memory access. Step #5: ==44714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6d38c3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d38c3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d38c1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1492256125 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd874d260 T44730) Step #5: ==44730==The signal is caused by a READ memory access. Step #5: ==44730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f262e0d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f262e0d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f262e0af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1493126648 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdaf749220 T44746) Step #5: ==44746==The signal is caused by a READ memory access. Step #5: ==44746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faf07a8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf07a8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf07a6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1494008221 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8d5d0690 T44762) Step #5: ==44762==The signal is caused by a READ memory access. Step #5: ==44762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f91b71a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91b71a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91b7180082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1494870911 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeafa68490 T44778) Step #5: ==44778==The signal is caused by a READ memory access. Step #5: ==44778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f51dcc8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51dcc8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51dcc6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1495741945 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1e9d7f10 T44794) Step #5: ==44794==The signal is caused by a READ memory access. Step #5: ==44794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f18f5adf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18f5adfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18f5abd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1496614388 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe337dfaa0 T44810) Step #5: ==44810==The signal is caused by a READ memory access. Step #5: ==44810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f68000e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68000e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68000c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1497496138 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9b2c02c0 T44826) Step #5: ==44826==The signal is caused by a READ memory access. Step #5: ==44826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f87478bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87478bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f874789d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1498380346 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6cb77e80 T44842) Step #5: ==44842==The signal is caused by a READ memory access. Step #5: ==44842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f324f4308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f324f430a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f324f40e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1499256791 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed5f656b0 T44858) Step #5: ==44858==The signal is caused by a READ memory access. Step #5: ==44858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f67085318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6708531a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f670850f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1500134843 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0ea4a900 T44874) Step #5: ==44874==The signal is caused by a READ memory access. Step #5: ==44874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5ebcca58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ebcca5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ebcc83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1501010693 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc98a05fa0 T44890) Step #5: ==44890==The signal is caused by a READ memory access. Step #5: ==44890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f714a4db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f714a4dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f714a4b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1501884026 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd55e44460 T44906) Step #5: ==44906==The signal is caused by a READ memory access. Step #5: ==44906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9f2e19c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f2e19ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f2e17a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502749677 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef654d9c0 T44922) Step #5: ==44922==The signal is caused by a READ memory access. Step #5: ==44922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1ea179d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ea179da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ea177b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1503623073 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc59456c30 T44938) Step #5: ==44938==The signal is caused by a READ memory access. Step #5: ==44938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe824b788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe824b78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe824b56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1504494288 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff84760b60 T44954) Step #5: ==44954==The signal is caused by a READ memory access. Step #5: ==44954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f00d2ef88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00d2ef8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00d2ed6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1505363365 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeecccd820 T44970) Step #5: ==44970==The signal is caused by a READ memory access. Step #5: ==44970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe21dfb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe21dfb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe21df96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1506239432 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4b1c2020 T44986) Step #5: ==44986==The signal is caused by a READ memory access. Step #5: ==44986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff3691778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff369177a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff369155082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1507111929 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe49258a70 T45002) Step #5: ==45002==The signal is caused by a READ memory access. Step #5: ==45002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6be522e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6be522ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6be520c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1507982425 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee755ed00 T45018) Step #5: ==45018==The signal is caused by a READ memory access. Step #5: ==45018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd1b18738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1b1873a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1b1851082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1508858242 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde843db40 T45033) Step #5: ==45033==The signal is caused by a READ memory access. Step #5: ==45033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4df4a028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4df4a02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4df49e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1509734721 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdee62d0a0 T45046) Step #5: ==45046==The signal is caused by a READ memory access. Step #5: ==45046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdcf2b328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdcf2b32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcf2b10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1510605698 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdac01e750 T45062) Step #5: ==45062==The signal is caused by a READ memory access. Step #5: ==45062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ba9e3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ba9e3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ba9e1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1511475858 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf5987ad0 T45078) Step #5: ==45078==The signal is caused by a READ memory access. Step #5: ==45078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2edb1eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2edb1eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2edb1c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1512351038 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0999fab0 T45094) Step #5: ==45094==The signal is caused by a READ memory access. Step #5: ==45094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f56b24b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56b24b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56b2495082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1513222844 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5894c900 T45110) Step #5: ==45110==The signal is caused by a READ memory access. Step #5: ==45110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb9622c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9622c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9622a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1514097491 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea660faa0 T45126) Step #5: ==45126==The signal is caused by a READ memory access. Step #5: ==45126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7edc9ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7edc9ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7edc9dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1514960900 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff40180370 T45142) Step #5: ==45142==The signal is caused by a READ memory access. Step #5: ==45142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa8ffea38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8ffea3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8ffe81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1515835273 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8c3e0670 T45158) Step #5: ==45158==The signal is caused by a READ memory access. Step #5: ==45158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc3e3a9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3e3a9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3e3a78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1516705758 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff16f92a30 T45174) Step #5: ==45174==The signal is caused by a READ memory access. Step #5: ==45174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa00a6a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa00a6a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa00a684082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1517567770 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe031343c0 T45190) Step #5: ==45190==The signal is caused by a READ memory access. Step #5: ==45190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe5a73ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe5a73aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5a738c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1518434931 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeaa1be6b0 T45206) Step #5: ==45206==The signal is caused by a READ memory access. Step #5: ==45206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fafdae658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafdae65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafdae43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1519305804 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef2386740 T45222) Step #5: ==45222==The signal is caused by a READ memory access. Step #5: ==45222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff7ecdee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7ecdeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7ecdcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1520179171 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbfab7af0 T45238) Step #5: ==45238==The signal is caused by a READ memory access. Step #5: ==45238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f028dd938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f028dd93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f028dd71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1521052435 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd2f4a9d0 T45254) Step #5: ==45254==The signal is caused by a READ memory access. Step #5: ==45254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7effbff088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7effbff08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effbfee6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1521927343 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec5983f60 T45269) Step #5: ==45269==The signal is caused by a READ memory access. Step #5: ==45269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8cd0bf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8cd0bf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cd0bce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1522809155 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45284==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd52098990 T45284) Step #5: ==45284==The signal is caused by a READ memory access. Step #5: ==45284==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa1c20ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1c20eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1c20c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1523678447 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb03e0940 T45298) Step #5: ==45298==The signal is caused by a READ memory access. Step #5: ==45298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fecca3cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fecca3cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecca3aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1524555084 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeee030bf0 T45314) Step #5: ==45314==The signal is caused by a READ memory access. Step #5: ==45314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff1ca7508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1ca750a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1ca72e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1525430976 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff04e44240 T45330) Step #5: ==45330==The signal is caused by a READ memory access. Step #5: ==45330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd49783d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd49783da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd49781b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1526302232 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1413f310 T45346) Step #5: ==45346==The signal is caused by a READ memory access. Step #5: ==45346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7beb8098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7beb809a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7beb7e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1527164570 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd625079a0 T45362) Step #5: ==45362==The signal is caused by a READ memory access. Step #5: ==45362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2a2be378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a2be37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a2be15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1528037439 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4e8c4970 T45378) Step #5: ==45378==The signal is caused by a READ memory access. Step #5: ==45378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5294eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5294eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5294c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1528906008 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa9fed660 T45394) Step #5: ==45394==The signal is caused by a READ memory access. Step #5: ==45394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0eec4e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0eec4e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eec4c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1529776239 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2b276af0 T45410) Step #5: ==45410==The signal is caused by a READ memory access. Step #5: ==45410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6a732048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a73204a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a731e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1530652041 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffce018e30 T45426) Step #5: ==45426==The signal is caused by a READ memory access. Step #5: ==45426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4172e968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4172e96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4172e74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1531521199 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdafb89a0 T45442) Step #5: ==45442==The signal is caused by a READ memory access. Step #5: ==45442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdd877d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd877d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd877b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1532392899 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff16b5bdb0 T45458) Step #5: ==45458==The signal is caused by a READ memory access. Step #5: ==45458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc1216668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc121666a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc121644082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1533261718 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc64c39a00 T45474) Step #5: ==45474==The signal is caused by a READ memory access. Step #5: ==45474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ee5c378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ee5c37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ee5c15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1534132478 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee66c1280 T45486) Step #5: ==45486==The signal is caused by a READ memory access. Step #5: ==45486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe3877fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3877fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3877da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1535001670 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe813d7a30 T45502) Step #5: ==45502==The signal is caused by a READ memory access. Step #5: ==45502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f76142758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7614275a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7614253082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1535876190 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff358ac020 T45518) Step #5: ==45518==The signal is caused by a READ memory access. Step #5: ==45518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb63e3448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb63e344a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb63e322082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1536748079 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6c202e80 T45534) Step #5: ==45534==The signal is caused by a READ memory access. Step #5: ==45534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f81e29858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81e2985a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81e2963082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1537619459 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0bf37ee0 T45550) Step #5: ==45550==The signal is caused by a READ memory access. Step #5: ==45550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe5cc4b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe5cc4b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5cc490082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1538496429 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3cb02990 T45566) Step #5: ==45566==The signal is caused by a READ memory access. Step #5: ==45566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f05b48158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05b4815a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05b47f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1539367170 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffab09e440 T45582) Step #5: ==45582==The signal is caused by a READ memory access. Step #5: ==45582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f24c5ca68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24c5ca6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24c5c84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1540238703 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec8a8a9a0 T45598) Step #5: ==45598==The signal is caused by a READ memory access. Step #5: ==45598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb4178388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb417838a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb417816082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1541109890 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb297d400 T45614) Step #5: ==45614==The signal is caused by a READ memory access. Step #5: ==45614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f52126c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52126c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52126a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1541987354 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc4490450 T45630) Step #5: ==45630==The signal is caused by a READ memory access. Step #5: ==45630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2f099b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f099b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f09997082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1542867385 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec9ece240 T45646) Step #5: ==45646==The signal is caused by a READ memory access. Step #5: ==45646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa37c0948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa37c094a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa37c072082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1543742944 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd39476080 T45662) Step #5: ==45662==The signal is caused by a READ memory access. Step #5: ==45662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39013e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39013e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39013c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1544614174 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4b19ff30 T45678) Step #5: ==45678==The signal is caused by a READ memory access. Step #5: ==45678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f908bb648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f908bb64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f908bb42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1545485349 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffccc539dd0 T45694) Step #5: ==45694==The signal is caused by a READ memory access. Step #5: ==45694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa64fcd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa64fcd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa64fcb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1546361293 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1f0d24a0 T45710) Step #5: ==45710==The signal is caused by a READ memory access. Step #5: ==45710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbaf03d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbaf03d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaf03b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1547235374 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9c96b0e0 T45726) Step #5: ==45726==The signal is caused by a READ memory access. Step #5: ==45726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9d2fa758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d2fa75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d2fa53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1548103815 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb6dc21f0 T45742) Step #5: ==45742==The signal is caused by a READ memory access. Step #5: ==45742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa11c71a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa11c71aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa11c6f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1548971161 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb8683b40 T45758) Step #5: ==45758==The signal is caused by a READ memory access. Step #5: ==45758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5739f0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5739f0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5739ee8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1549845606 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe21255dc0 T45774) Step #5: ==45774==The signal is caused by a READ memory access. Step #5: ==45774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8a984e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a984e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a984be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1550720836 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5f8deee0 T45790) Step #5: ==45790==The signal is caused by a READ memory access. Step #5: ==45790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb9b58908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9b5890a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9b586e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1551597009 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3c0757f0 T45806) Step #5: ==45806==The signal is caused by a READ memory access. Step #5: ==45806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe6e67e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6e67e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6e67c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1552466190 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5534f0f0 T45822) Step #5: ==45822==The signal is caused by a READ memory access. Step #5: ==45822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fda916c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda916c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda916a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1553334635 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffad785890 T45838) Step #5: ==45838==The signal is caused by a READ memory access. Step #5: ==45838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2d309798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d30979a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d30957082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1554207733 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe47d56370 T45853) Step #5: ==45853==The signal is caused by a READ memory access. Step #5: ==45853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5744dbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5744dbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5744d9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1555076719 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45868==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd0fa6150 T45868) Step #5: ==45868==The signal is caused by a READ memory access. Step #5: ==45868==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8e9914f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e9914fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e9912d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1555946168 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbc6f12f0 T45882) Step #5: ==45882==The signal is caused by a READ memory access. Step #5: ==45882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fed8d6dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed8d6dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed8d6bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1556813620 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcf473b30 T45898) Step #5: ==45898==The signal is caused by a READ memory access. Step #5: ==45898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd257ad78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd257ad7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd257ab5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1557688818 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2b3ff920 T45914) Step #5: ==45914==The signal is caused by a READ memory access. Step #5: ==45914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ab9b1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ab9b1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ab9afd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1558559074 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd53a71a80 T45930) Step #5: ==45930==The signal is caused by a READ memory access. Step #5: ==45930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2b3c34e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b3c34ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b3c32c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1559435535 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45944==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd655e4e0 T45944) Step #5: ==45944==The signal is caused by a READ memory access. Step #5: ==45944==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ceef658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ceef65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ceef43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1560303621 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea85e1b70 T45958) Step #5: ==45958==The signal is caused by a READ memory access. Step #5: ==45958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9b80f328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b80f32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b80f10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1561180812 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffdac65fc0 T45974) Step #5: ==45974==The signal is caused by a READ memory access. Step #5: ==45974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbad73718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbad7371a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbad734f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1562047202 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7a24adf0 T45990) Step #5: ==45990==The signal is caused by a READ memory access. Step #5: ==45990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f838a3d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f838a3d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f838a3b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1562914796 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb87d81c0 T46006) Step #5: ==46006==The signal is caused by a READ memory access. Step #5: ==46006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f901201f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f901201fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9011ffd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1563787335 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff097888e0 T46022) Step #5: ==46022==The signal is caused by a READ memory access. Step #5: ==46022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc4a1b8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4a1b8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4a1b69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1564654385 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0a177890 T46038) Step #5: ==46038==The signal is caused by a READ memory access. Step #5: ==46038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7acea8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7acea8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7acea69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1565522827 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd37c80cf0 T46054) Step #5: ==46054==The signal is caused by a READ memory access. Step #5: ==46054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2ca5dae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ca5daea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ca5d8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1566400047 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec37a4680 T46070) Step #5: ==46070==The signal is caused by a READ memory access. Step #5: ==46070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdc1bc268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc1bc26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc1bc04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1567276003 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffacce4b50 T46086) Step #5: ==46086==The signal is caused by a READ memory access. Step #5: ==46086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff1d5fad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1d5fada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1d5f8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1568140850 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6b268c10 T46102) Step #5: ==46102==The signal is caused by a READ memory access. Step #5: ==46102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcae43468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcae4346a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcae4324082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1569008329 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde4e07d10 T46118) Step #5: ==46118==The signal is caused by a READ memory access. Step #5: ==46118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6395ceb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6395ceba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6395cc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1569880536 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0835f600 T46134) Step #5: ==46134==The signal is caused by a READ memory access. Step #5: ==46134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ac67448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ac6744a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ac6722082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1570752314 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe36a74300 T46150) Step #5: ==46150==The signal is caused by a READ memory access. Step #5: ==46150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fed4bd708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed4bd70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed4bd4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1571626343 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc23060c0 T46166) Step #5: ==46166==The signal is caused by a READ memory access. Step #5: ==46166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd7bd1358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7bd135a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7bd113082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1572507983 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec972ece0 T46182) Step #5: ==46182==The signal is caused by a READ memory access. Step #5: ==46182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe43eb008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe43eb00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe43eade082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1573387578 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed96cebc0 T46198) Step #5: ==46198==The signal is caused by a READ memory access. Step #5: ==46198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f97ad9e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97ad9e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97ad9c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1574260018 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffff4af790 T46214) Step #5: ==46214==The signal is caused by a READ memory access. Step #5: ==46214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2c598c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c598c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c598a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1575134701 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2f4980f0 T46230) Step #5: ==46230==The signal is caused by a READ memory access. Step #5: ==46230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0e603198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e60319a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e602f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1576006331 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdce96d380 T46246) Step #5: ==46246==The signal is caused by a READ memory access. Step #5: ==46246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa8a5acd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8a5acda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8a5aab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1576879735 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcad2dff0 T46262) Step #5: ==46262==The signal is caused by a READ memory access. Step #5: ==46262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7905a098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7905a09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79059e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1577758051 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff60ecd130 T46278) Step #5: ==46278==The signal is caused by a READ memory access. Step #5: ==46278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd7170488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd717048a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd717026082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1578630727 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff543a8c30 T46294) Step #5: ==46294==The signal is caused by a READ memory access. Step #5: ==46294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5ab7e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5ab7e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5ab7c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1579503104 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef2ccaad0 T46310) Step #5: ==46310==The signal is caused by a READ memory access. Step #5: ==46310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5e7326a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e7326aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e73248082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1580374994 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1b5b5ce0 T46326) Step #5: ==46326==The signal is caused by a READ memory access. Step #5: ==46326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feb82b2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb82b2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb82b0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1581253097 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff424d0650 T46342) Step #5: ==46342==The signal is caused by a READ memory access. Step #5: ==46342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdabb8d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdabb8d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdabb8af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1582126184 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc03aa4180 T46358) Step #5: ==46358==The signal is caused by a READ memory access. Step #5: ==46358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f490b8828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f490b882a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f490b860082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1583004127 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd60931720 T46374) Step #5: ==46374==The signal is caused by a READ memory access. Step #5: ==46374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd9707f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9707f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9707d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1583874804 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe52500e50 T46390) Step #5: ==46390==The signal is caused by a READ memory access. Step #5: ==46390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f17ccf5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17ccf5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17ccf3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1584747501 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2421cb00 T46405) Step #5: ==46405==The signal is caused by a READ memory access. Step #5: ==46405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2c7d1b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c7d1b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c7d18f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1585618763 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd78e87dd0 T46414) Step #5: ==46414==The signal is caused by a READ memory access. Step #5: ==46414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa1c17398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1c1739a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1c1717082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1586492315 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46428==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff56650d40 T46428) Step #5: ==46428==The signal is caused by a READ memory access. Step #5: ==46428==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f24390968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2439096a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2439074082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1587367033 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46444==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1b1c3590 T46444) Step #5: ==46444==The signal is caused by a READ memory access. Step #5: ==46444==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8ad7add8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ad7adda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ad7abb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1588235460 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4dde7940 T46458) Step #5: ==46458==The signal is caused by a READ memory access. Step #5: ==46458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f24b7c318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24b7c31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24b7c0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1589099302 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3796a760 T46474) Step #5: ==46474==The signal is caused by a READ memory access. Step #5: ==46474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f34427538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3442753a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3442731082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1589971721 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd484d0390 T46490) Step #5: ==46490==The signal is caused by a READ memory access. Step #5: ==46490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7c9ed968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c9ed96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c9ed74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1590842557 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5b9a3d90 T46506) Step #5: ==46506==The signal is caused by a READ memory access. Step #5: ==46506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd01e4158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd01e415a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd01e3f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1591705736 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb3d95dd0 T46522) Step #5: ==46522==The signal is caused by a READ memory access. Step #5: ==46522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe331d838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe331d83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe331d61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1592586774 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc77721100 T46538) Step #5: ==46538==The signal is caused by a READ memory access. Step #5: ==46538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fccd0e588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fccd0e58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccd0e36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1593458619 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4968fcd0 T46554) Step #5: ==46554==The signal is caused by a READ memory access. Step #5: ==46554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7df80318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7df8031a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7df800f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1594323784 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb9cd2380 T46570) Step #5: ==46570==The signal is caused by a READ memory access. Step #5: ==46570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f53267068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5326706a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53266e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1595194697 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff38b22e70 T46586) Step #5: ==46586==The signal is caused by a READ memory access. Step #5: ==46586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f68ed16a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68ed16aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68ed148082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1596073269 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc93f220e0 T46602) Step #5: ==46602==The signal is caused by a READ memory access. Step #5: ==46602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1ff57c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ff57c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ff579e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1596942197 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa7348360 T46618) Step #5: ==46618==The signal is caused by a READ memory access. Step #5: ==46618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faddf6f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faddf6f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faddf6cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1597811863 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff01519550 T46634) Step #5: ==46634==The signal is caused by a READ memory access. Step #5: ==46634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3a294db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a294dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a294b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1598685689 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfdca1c00 T46650) Step #5: ==46650==The signal is caused by a READ memory access. Step #5: ==46650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f55038a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55038a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5503884082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1599547491 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbc8482e0 T46666) Step #5: ==46666==The signal is caused by a READ memory access. Step #5: ==46666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd4e7ea98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd4e7ea9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4e7e87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1600429546 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffccfb69970 T46682) Step #5: ==46682==The signal is caused by a READ memory access. Step #5: ==46682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff60b8548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff60b854a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff60b832082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1601301289 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedc298710 T46698) Step #5: ==46698==The signal is caused by a READ memory access. Step #5: ==46698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa75a35a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa75a35aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa75a338082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1602173359 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd2de3140 T46714) Step #5: ==46714==The signal is caused by a READ memory access. Step #5: ==46714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f23e840d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23e840da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23e83eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1603041002 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb9d863e0 T46730) Step #5: ==46730==The signal is caused by a READ memory access. Step #5: ==46730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff4588568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff458856a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff458834082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1603913391 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1cf0dfb0 T46746) Step #5: ==46746==The signal is caused by a READ memory access. Step #5: ==46746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ce60158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ce6015a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ce5ff3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1604787848 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffda30e9d0 T46762) Step #5: ==46762==The signal is caused by a READ memory access. Step #5: ==46762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3f07d1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f07d1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f07cf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1605660922 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2393d2a0 T46778) Step #5: ==46778==The signal is caused by a READ memory access. Step #5: ==46778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fee338a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee338a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee33883082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1606532797 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6568d470 T46794) Step #5: ==46794==The signal is caused by a READ memory access. Step #5: ==46794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff6ab84a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6ab84aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6ab828082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1607406591 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6ea21cd0 T46810) Step #5: ==46810==The signal is caused by a READ memory access. Step #5: ==46810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4c096d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c096d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c096b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1608280093 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf1bde340 T46826) Step #5: ==46826==The signal is caused by a READ memory access. Step #5: ==46826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0b247478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b24747a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b24725082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1609147999 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe78179610 T46842) Step #5: ==46842==The signal is caused by a READ memory access. Step #5: ==46842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faf1fd268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf1fd26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf1fd04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1610018607 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd939564e0 T46858) Step #5: ==46858==The signal is caused by a READ memory access. Step #5: ==46858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd4ed1848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd4ed184a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4ed162082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1610893453 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46872==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8456d510 T46872) Step #5: ==46872==The signal is caused by a READ memory access. Step #5: ==46872==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f651c00c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f651c00ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f651bfea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1611771326 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb56c85f0 T46886) Step #5: ==46886==The signal is caused by a READ memory access. Step #5: ==46886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5d3b4018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d3b401a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d3b3df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1612636325 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff76d3f8c0 T46902) Step #5: ==46902==The signal is caused by a READ memory access. Step #5: ==46902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6801d818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6801d81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6801d5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1613506629 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff650f19a0 T46918) Step #5: ==46918==The signal is caused by a READ memory access. Step #5: ==46918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f75a45b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75a45b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75a4596082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1614376502 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc75b6c8b0 T46934) Step #5: ==46934==The signal is caused by a READ memory access. Step #5: ==46934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f403521c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f403521ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40351fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1615255725 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbef91be0 T46949) Step #5: ==46949==The signal is caused by a READ memory access. Step #5: ==46949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f124c96a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f124c96aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f124c948082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1616129807 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeea27c140 T46962) Step #5: ==46962==The signal is caused by a READ memory access. Step #5: ==46962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa8e01d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8e01d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8e01b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1617006859 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc32de8d0 T46978) Step #5: ==46978==The signal is caused by a READ memory access. Step #5: ==46978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe70fa238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe70fa23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe70fa01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1617877772 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee02cc4e0 T46994) Step #5: ==46994==The signal is caused by a READ memory access. Step #5: ==46994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc43d2438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc43d243a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc43d221082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1618744931 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdccd66f0 T47010) Step #5: ==47010==The signal is caused by a READ memory access. Step #5: ==47010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe1f7b688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe1f7b68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1f7b46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1619619229 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6ade4170 T47026) Step #5: ==47026==The signal is caused by a READ memory access. Step #5: ==47026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb8bb6688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8bb668a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8bb646082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1620497662 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf68bdf90 T47042) Step #5: ==47042==The signal is caused by a READ memory access. Step #5: ==47042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f245bc358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f245bc35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f245bc13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1621370191 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda8ea5210 T47058) Step #5: ==47058==The signal is caused by a READ memory access. Step #5: ==47058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9e276898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e27689a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e27667082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1622234073 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbebf7170 T47074) Step #5: ==47074==The signal is caused by a READ memory access. Step #5: ==47074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feea3f528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feea3f52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feea3f30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1623106533 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe96a8e870 T47090) Step #5: ==47090==The signal is caused by a READ memory access. Step #5: ==47090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8fe42758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8fe4275a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fe4253082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1623978595 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedec99fb0 T47106) Step #5: ==47106==The signal is caused by a READ memory access. Step #5: ==47106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe6a129f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6a129fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6a127d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1624854690 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebbb56d80 T47122) Step #5: ==47122==The signal is caused by a READ memory access. Step #5: ==47122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe6d29498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6d2949a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6d2927082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1625725751 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9c5d1e20 T47138) Step #5: ==47138==The signal is caused by a READ memory access. Step #5: ==47138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f899f8988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f899f898a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f899f876082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1626593964 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4a60e830 T47154) Step #5: ==47154==The signal is caused by a READ memory access. Step #5: ==47154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff9a35888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9a3588a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9a3566082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1627464235 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd514fb3d0 T47170) Step #5: ==47170==The signal is caused by a READ memory access. Step #5: ==47170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f36b96fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36b96fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36b96db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1628338141 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4c7df0e0 T47186) Step #5: ==47186==The signal is caused by a READ memory access. Step #5: ==47186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f18307a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18307a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1830787082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1629210487 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf7c14e80 T47202) Step #5: ==47202==The signal is caused by a READ memory access. Step #5: ==47202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f883b55b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f883b55ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f883b539082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1630082942 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc76635c60 T47218) Step #5: ==47218==The signal is caused by a READ memory access. Step #5: ==47218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7eff002848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff00284a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff00262082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1630957603 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc21bd0b90 T47234) Step #5: ==47234==The signal is caused by a READ memory access. Step #5: ==47234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa662d4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa662d4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa662d2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1631830035 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd9f51990 T47250) Step #5: ==47250==The signal is caused by a READ memory access. Step #5: ==47250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fea218538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea21853a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea21831082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1632696160 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea129fbf0 T47266) Step #5: ==47266==The signal is caused by a READ memory access. Step #5: ==47266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f73867648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7386764a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7386742082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1633567645 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff28e2ded0 T47282) Step #5: ==47282==The signal is caused by a READ memory access. Step #5: ==47282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8c8f3e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c8f3e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c8f3c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1634432175 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe69ad0990 T47298) Step #5: ==47298==The signal is caused by a READ memory access. Step #5: ==47298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1feeebd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1feeebda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1feee9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1635298445 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffef98fad0 T47314) Step #5: ==47314==The signal is caused by a READ memory access. Step #5: ==47314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd018a088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd018a08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0189e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1636163572 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47327==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec84e9bd0 T47327) Step #5: ==47327==The signal is caused by a READ memory access. Step #5: ==47327==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7d109f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d109f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d109d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47327==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1637032090 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf8e58d80 T47342) Step #5: ==47342==The signal is caused by a READ memory access. Step #5: ==47342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feb3c0c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb3c0c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb3c0a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1637906072 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbbeba750 T47358) Step #5: ==47358==The signal is caused by a READ memory access. Step #5: ==47358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1000e968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1000e96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1000e74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1638774353 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4663c770 T47374) Step #5: ==47374==The signal is caused by a READ memory access. Step #5: ==47374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f66ccc878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66ccc87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66ccc65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1639645718 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb757d450 T47390) Step #5: ==47390==The signal is caused by a READ memory access. Step #5: ==47390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0583cb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0583cb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0583c95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1640515045 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0d1f90c0 T47406) Step #5: ==47406==The signal is caused by a READ memory access. Step #5: ==47406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f199f06a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f199f06aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f199f048082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1641383999 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd03da93b0 T47422) Step #5: ==47422==The signal is caused by a READ memory access. Step #5: ==47422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f76ed3ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f76ed3caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76ed3a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1642252084 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd52901710 T47438) Step #5: ==47438==The signal is caused by a READ memory access. Step #5: ==47438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6be338c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6be338ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6be336a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1643122145 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd19f9fc40 T47453) Step #5: ==47453==The signal is caused by a READ memory access. Step #5: ==47453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f68df73c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68df73ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68df71a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1643999792 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb81a3760 T47466) Step #5: ==47466==The signal is caused by a READ memory access. Step #5: ==47466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbc274538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc27453a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc27431082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1644872568 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff70a8af40 T47482) Step #5: ==47482==The signal is caused by a READ memory access. Step #5: ==47482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f183f1968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f183f196a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f183f174082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1645745553 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe79e0a370 T47498) Step #5: ==47498==The signal is caused by a READ memory access. Step #5: ==47498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efd9ffe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd9ffe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd9ffc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1646612980 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff32797380 T47514) Step #5: ==47514==The signal is caused by a READ memory access. Step #5: ==47514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f368d2988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f368d298a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f368d276082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1647484149 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc92811d40 T47530) Step #5: ==47530==The signal is caused by a READ memory access. Step #5: ==47530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb76cb628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb76cb62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb76cb40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1648350044 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3cfff090 T47546) Step #5: ==47546==The signal is caused by a READ memory access. Step #5: ==47546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3c9b3788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c9b378a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c9b356082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1649220677 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7a4aba70 T47562) Step #5: ==47562==The signal is caused by a READ memory access. Step #5: ==47562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6926b988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6926b98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6926b76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1650093733 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed224f200 T47578) Step #5: ==47578==The signal is caused by a READ memory access. Step #5: ==47578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f467abdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f467abdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f467abba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1650969422 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff32238b50 T47594) Step #5: ==47594==The signal is caused by a READ memory access. Step #5: ==47594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa9fd4058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9fd405a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9fd3e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1651831691 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd81b72170 T47610) Step #5: ==47610==The signal is caused by a READ memory access. Step #5: ==47610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f95c6e9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95c6e9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95c6e7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1652703848 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc113dbdc0 T47626) Step #5: ==47626==The signal is caused by a READ memory access. Step #5: ==47626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f46ee8d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f46ee8d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46ee8b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1653577180 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea89d6e00 T47642) Step #5: ==47642==The signal is caused by a READ memory access. Step #5: ==47642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5a75b0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a75b0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a75ae9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1654442645 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd17bd05b0 T47658) Step #5: ==47658==The signal is caused by a READ memory access. Step #5: ==47658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f335cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f335cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f335aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1655314827 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4df89b90 T47674) Step #5: ==47674==The signal is caused by a READ memory access. Step #5: ==47674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc5775b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc5775b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc577590082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1656188599 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc6f52450 T47690) Step #5: ==47690==The signal is caused by a READ memory access. Step #5: ==47690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcccd3cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcccd3cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcccd3ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1657063141 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5720a0f0 T47706) Step #5: ==47706==The signal is caused by a READ memory access. Step #5: ==47706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3d670ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d670aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d6708c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1657937204 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2e3cd650 T47722) Step #5: ==47722==The signal is caused by a READ memory access. Step #5: ==47722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe4402058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe440205a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4401e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1658814009 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff910b8920 T47738) Step #5: ==47738==The signal is caused by a READ memory access. Step #5: ==47738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcc83b768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc83b76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc83b54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1659687206 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0f4da520 T47754) Step #5: ==47754==The signal is caused by a READ memory access. Step #5: ==47754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7eff50b1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff50b1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff50afd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1660558175 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff2eaa810 T47769) Step #5: ==47769==The signal is caused by a READ memory access. Step #5: ==47769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8d70fca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d70fcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d70fa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1661430084 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb464a9e0 T47782) Step #5: ==47782==The signal is caused by a READ memory access. Step #5: ==47782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f249d8628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f249d862a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f249d840082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1662302996 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff154db220 T47798) Step #5: ==47798==The signal is caused by a READ memory access. Step #5: ==47798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe5be69b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe5be69ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5be679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1663177562 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0e2cbff0 T47814) Step #5: ==47814==The signal is caused by a READ memory access. Step #5: ==47814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f048c3708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f048c370a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f048c34e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1664044063 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd170c0f40 T47830) Step #5: ==47830==The signal is caused by a READ memory access. Step #5: ==47830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8fcd5698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8fcd569a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fcd547082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1664912125 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbcc18240 T47846) Step #5: ==47846==The signal is caused by a READ memory access. Step #5: ==47846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdd6d2868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd6d286a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd6d264082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1665790230 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdca37f30 T47862) Step #5: ==47862==The signal is caused by a READ memory access. Step #5: ==47862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2871c358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2871c35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2871c13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1666659579 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc3914cc0 T47878) Step #5: ==47878==The signal is caused by a READ memory access. Step #5: ==47878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8b47fc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b47fc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b47f9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1667526575 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd66b8d0f0 T47894) Step #5: ==47894==The signal is caused by a READ memory access. Step #5: ==47894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff5301458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff530145a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff530123082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1668400194 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7a6a4d80 T47910) Step #5: ==47910==The signal is caused by a READ memory access. Step #5: ==47910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f77678558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7767855a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7767833082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1669268165 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc696062e0 T47926) Step #5: ==47926==The signal is caused by a READ memory access. Step #5: ==47926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fedb4d268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fedb4d26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedb4d04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1670141889 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff996dabb0 T47942) Step #5: ==47942==The signal is caused by a READ memory access. Step #5: ==47942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f47b8d7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47b8d7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47b8d5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1671016136 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0f1d0120 T47958) Step #5: ==47958==The signal is caused by a READ memory access. Step #5: ==47958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6fb1e2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6fb1e2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fb1e0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1671886598 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0502e310 T47974) Step #5: ==47974==The signal is caused by a READ memory access. Step #5: ==47974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2ba6308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2ba630a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2ba60e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1672762192 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc081cc6f0 T47990) Step #5: ==47990==The signal is caused by a READ memory access. Step #5: ==47990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa2879f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2879f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2879cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1673637614 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48004==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd498a5230 T48004) Step #5: ==48004==The signal is caused by a READ memory access. Step #5: ==48004==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f121e8ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f121e8ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f121e8dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1674506101 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc2d50530 T48018) Step #5: ==48018==The signal is caused by a READ memory access. Step #5: ==48018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fedb2fd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fedb2fd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedb2fb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1675371660 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefb8670e0 T48033) Step #5: ==48033==The signal is caused by a READ memory access. Step #5: ==48033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8c506ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c506aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c5068a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1676243672 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3a3b26e0 T48049) Step #5: ==48049==The signal is caused by a READ memory access. Step #5: ==48049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe5118b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe5118b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe511891082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1677114884 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff424930a0 T48065) Step #5: ==48065==The signal is caused by a READ memory access. Step #5: ==48065==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbb5f1958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb5f195a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb5f173082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1677987617 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48080==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7d4d7a80 T48080) Step #5: ==48080==The signal is caused by a READ memory access. Step #5: ==48080==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f48e943e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48e943ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48e941c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1678860237 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe40131410 T48094) Step #5: ==48094==The signal is caused by a READ memory access. Step #5: ==48094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f667bd208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f667bd20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f667bcfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1679734032 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc74f21290 T48110) Step #5: ==48110==The signal is caused by a READ memory access. Step #5: ==48110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe55f09f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe55f09fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe55f07d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1680610179 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb6e211d0 T48126) Step #5: ==48126==The signal is caused by a READ memory access. Step #5: ==48126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f65a54738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65a5473a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65a5451082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1681483351 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe83bf910 T48142) Step #5: ==48142==The signal is caused by a READ memory access. Step #5: ==48142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f421c7b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f421c7b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f421c797082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1682356676 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5657fbf0 T48158) Step #5: ==48158==The signal is caused by a READ memory access. Step #5: ==48158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa562cd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa562cd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa562cb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1683227697 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcca904a20 T48174) Step #5: ==48174==The signal is caused by a READ memory access. Step #5: ==48174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f88c12d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f88c12d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88c12b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1684093047 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffda3d3b10 T48190) Step #5: ==48190==The signal is caused by a READ memory access. Step #5: ==48190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f55337438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5533743a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5533721082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1684957601 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1c863ed0 T48206) Step #5: ==48206==The signal is caused by a READ memory access. Step #5: ==48206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f686fda88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f686fda8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f686fd86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1685835333 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48220==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe81bfe5b0 T48220) Step #5: ==48220==The signal is caused by a READ memory access. Step #5: ==48220==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff94a5268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff94a526a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff94a504082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1686695482 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff412fca00 T48234) Step #5: ==48234==The signal is caused by a READ memory access. Step #5: ==48234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0faa70e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0faa70ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0faa6ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1687556333 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd2adebd0 T48250) Step #5: ==48250==The signal is caused by a READ memory access. Step #5: ==48250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcb9d1168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb9d116a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb9d0f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1688427357 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeae930fd0 T48266) Step #5: ==48266==The signal is caused by a READ memory access. Step #5: ==48266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f383d6e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f383d6e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f383d6c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1689301721 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe370dff70 T48282) Step #5: ==48282==The signal is caused by a READ memory access. Step #5: ==48282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3d7a0ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d7a0ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d7a08b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1690177718 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde9047b90 T48298) Step #5: ==48298==The signal is caused by a READ memory access. Step #5: ==48298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcccbfa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcccbfa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcccbf7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1691046421 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce0348190 T48314) Step #5: ==48314==The signal is caused by a READ memory access. Step #5: ==48314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f83d544f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f83d544fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83d542d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1691915311 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd410cadb0 T48330) Step #5: ==48330==The signal is caused by a READ memory access. Step #5: ==48330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f15edc4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f15edc4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15edc2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1692789330 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc1eb2750 T48346) Step #5: ==48346==The signal is caused by a READ memory access. Step #5: ==48346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f811905c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f811905ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f811903a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1693657955 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc90075a10 T48362) Step #5: ==48362==The signal is caused by a READ memory access. Step #5: ==48362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0e1587e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e1587ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e1585c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1694529808 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff59b44140 T48378) Step #5: ==48378==The signal is caused by a READ memory access. Step #5: ==48378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff318f538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff318f53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff318f31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1695395877 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe27c0a360 T48394) Step #5: ==48394==The signal is caused by a READ memory access. Step #5: ==48394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f596405c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f596405ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f596403a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1696269653 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0a162e50 T48410) Step #5: ==48410==The signal is caused by a READ memory access. Step #5: ==48410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa3411328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa341132a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa341110082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1697152177 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffceb5197b0 T48426) Step #5: ==48426==The signal is caused by a READ memory access. Step #5: ==48426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fba358e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba358e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba358c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1698034636 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6bc2e880 T48442) Step #5: ==48442==The signal is caused by a READ memory access. Step #5: ==48442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4bb04518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4bb0451a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bb042f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1698908878 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfaaa4350 T48458) Step #5: ==48458==The signal is caused by a READ memory access. Step #5: ==48458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f38f076e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38f076ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38f074c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1699783802 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8f37f550 T48474) Step #5: ==48474==The signal is caused by a READ memory access. Step #5: ==48474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fda9d15c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda9d15ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda9d13a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1700655635 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffac44cc30 T48490) Step #5: ==48490==The signal is caused by a READ memory access. Step #5: ==48490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8081ba38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8081ba3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8081b81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1701527155 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2f1b66d0 T48506) Step #5: ==48506==The signal is caused by a READ memory access. Step #5: ==48506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe917f568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe917f56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe917f34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1702401265 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea6378d40 T48522) Step #5: ==48522==The signal is caused by a READ memory access. Step #5: ==48522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5d2f69e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d2f69ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d2f67c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1703271879 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5c05dd30 T48538) Step #5: ==48538==The signal is caused by a READ memory access. Step #5: ==48538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f988fe518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f988fe51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f988fe2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1704142054 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeaed07e70 T48553) Step #5: ==48553==The signal is caused by a READ memory access. Step #5: ==48553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc209b838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc209b83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc209b61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1705015890 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48568==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7bfcff50 T48568) Step #5: ==48568==The signal is caused by a READ memory access. Step #5: ==48568==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f342bb7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f342bb7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f342bb5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1705883261 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe964bfce0 T48582) Step #5: ==48582==The signal is caused by a READ memory access. Step #5: ==48582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f400be698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f400be69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f400be47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1706749271 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2ab25050 T48598) Step #5: ==48598==The signal is caused by a READ memory access. Step #5: ==48598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4e9132b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e9132ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e91309082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1707623836 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6815b970 T48614) Step #5: ==48614==The signal is caused by a READ memory access. Step #5: ==48614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4f3160a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f3160aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f315e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1708495693 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb7a3b620 T48630) Step #5: ==48630==The signal is caused by a READ memory access. Step #5: ==48630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7249ed88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7249ed8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7249eb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1709391901 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0196abc0 T48646) Step #5: ==48646==The signal is caused by a READ memory access. Step #5: ==48646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0111e7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0111e7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0111e5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1710295545 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff932ed220 T48662) Step #5: ==48662==The signal is caused by a READ memory access. Step #5: ==48662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa8557c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8557c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa85579e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1711193793 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5aab7cd0 T48674) Step #5: ==48674==The signal is caused by a READ memory access. Step #5: ==48674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4eb25a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4eb25a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4eb2584082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1712090182 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe77d4f400 T48690) Step #5: ==48690==The signal is caused by a READ memory access. Step #5: ==48690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f084ed568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f084ed56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f084ed34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1712984981 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe64098ce0 T48706) Step #5: ==48706==The signal is caused by a READ memory access. Step #5: ==48706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7f552b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f552b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f55295082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1713879898 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe33bd0f00 T48722) Step #5: ==48722==The signal is caused by a READ memory access. Step #5: ==48722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1fa0f578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1fa0f57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fa0f35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1714780417 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd99e36460 T48738) Step #5: ==48738==The signal is caused by a READ memory access. Step #5: ==48738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f16bf17f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16bf17fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16bf15d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1715679409 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff70710990 T48754) Step #5: ==48754==The signal is caused by a READ memory access. Step #5: ==48754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5e390228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e39022a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e39000082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1716568844 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffede51bbb0 T48770) Step #5: ==48770==The signal is caused by a READ memory access. Step #5: ==48770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa99ce38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa99ce3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa99cc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1717470565 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf85d8920 T48786) Step #5: ==48786==The signal is caused by a READ memory access. Step #5: ==48786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb4fabfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4fabfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4fabd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1718372644 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe973c03a0 T48802) Step #5: ==48802==The signal is caused by a READ memory access. Step #5: ==48802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2595d298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2595d29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2595d07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1719273478 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9239a940 T48818) Step #5: ==48818==The signal is caused by a READ memory access. Step #5: ==48818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7618e578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7618e57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7618e35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1720181702 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8d8b6b40 T48834) Step #5: ==48834==The signal is caused by a READ memory access. Step #5: ==48834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7bba37a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7bba37aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bba358082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1721097031 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7d30b580 T48850) Step #5: ==48850==The signal is caused by a READ memory access. Step #5: ==48850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f26c2f148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26c2f14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26c2ef2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1722043997 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0a807730 T48866) Step #5: ==48866==The signal is caused by a READ memory access. Step #5: ==48866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fed0e3308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed0e330a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed0e30e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1722994319 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb7910810 T48882) Step #5: ==48882==The signal is caused by a READ memory access. Step #5: ==48882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f99a9fb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99a9fb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99a9f94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1723917833 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6675ea90 T48898) Step #5: ==48898==The signal is caused by a READ memory access. Step #5: ==48898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbf65d4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf65d4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf65d2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1724845153 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9ea2d160 T48914) Step #5: ==48914==The signal is caused by a READ memory access. Step #5: ==48914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f67cf8bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67cf8bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67cf89b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1725743792 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8d0f8c80 T48930) Step #5: ==48930==The signal is caused by a READ memory access. Step #5: ==48930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f33559e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33559e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33559be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1726637514 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc510a2450 T48946) Step #5: ==48946==The signal is caused by a READ memory access. Step #5: ==48946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f01cdb898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f01cdb89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01cdb67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1727538833 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2946f3a0 T48962) Step #5: ==48962==The signal is caused by a READ memory access. Step #5: ==48962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f60691038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6069103a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60690e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1728434827 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe21ef12c0 T48978) Step #5: ==48978==The signal is caused by a READ memory access. Step #5: ==48978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f033538e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f033538ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f033536c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1729326299 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd5ef6040 T48994) Step #5: ==48994==The signal is caused by a READ memory access. Step #5: ==48994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6b496268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b49626a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b49604082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1730215113 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda347c6a0 T49010) Step #5: ==49010==The signal is caused by a READ memory access. Step #5: ==49010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f782d4e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f782d4e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f782d4c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1731111345 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc11e3bc90 T49026) Step #5: ==49026==The signal is caused by a READ memory access. Step #5: ==49026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3212e958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3212e95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3212e73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1732016264 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec3ecdc60 T49042) Step #5: ==49042==The signal is caused by a READ memory access. Step #5: ==49042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe3135458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe313545a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe313523082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1732923370 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc83703840 T49058) Step #5: ==49058==The signal is caused by a READ memory access. Step #5: ==49058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efe9e55f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe9e55fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe9e53d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1733831361 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefc9458d0 T49074) Step #5: ==49074==The signal is caused by a READ memory access. Step #5: ==49074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe2d08168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2d0816a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2d07f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1734741081 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee4dd8b70 T49090) Step #5: ==49090==The signal is caused by a READ memory access. Step #5: ==49090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2f6e0b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f6e0b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f6e08e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1735639184 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc31aa2ff0 T49105) Step #5: ==49105==The signal is caused by a READ memory access. Step #5: ==49105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8f2023b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f2023ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f20219082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1736541162 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea4fe0780 T49117) Step #5: ==49117==The signal is caused by a READ memory access. Step #5: ==49117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc44454a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc44454aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc444528082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1737440488 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed601b6c0 T49130) Step #5: ==49130==The signal is caused by a READ memory access. Step #5: ==49130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3c2638d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c2638da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c2636b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1738344633 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc860cc5e0 T49146) Step #5: ==49146==The signal is caused by a READ memory access. Step #5: ==49146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb2f2b428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2f2b42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2f2b20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1739245869 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd62bfc40 T49162) Step #5: ==49162==The signal is caused by a READ memory access. Step #5: ==49162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0d3aaf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d3aaf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d3aad3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1740141634 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0a811870 T49178) Step #5: ==49178==The signal is caused by a READ memory access. Step #5: ==49178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f991995f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f991995fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f991993d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1741034690 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb068b880 T49194) Step #5: ==49194==The signal is caused by a READ memory access. Step #5: ==49194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fee521668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee52166a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee52144082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1741931591 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe52b4ba90 T49210) Step #5: ==49210==The signal is caused by a READ memory access. Step #5: ==49210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f28a64238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28a6423a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28a6401082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1742824678 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecac121e0 T49226) Step #5: ==49226==The signal is caused by a READ memory access. Step #5: ==49226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdef775b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdef775ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdef7739082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1743724758 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8c774320 T49242) Step #5: ==49242==The signal is caused by a READ memory access. Step #5: ==49242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe2bcac88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2bcac8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2bcaa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1744625588 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffaa1e5850 T49258) Step #5: ==49258==The signal is caused by a READ memory access. Step #5: ==49258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1cad9a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1cad9a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cad983082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1745518185 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde0ad8080 T49274) Step #5: ==49274==The signal is caused by a READ memory access. Step #5: ==49274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3d165f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d165f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d165d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1746417118 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9c183690 T49290) Step #5: ==49290==The signal is caused by a READ memory access. Step #5: ==49290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa21c5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa21c5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa21c3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1747318752 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0692c2a0 T49306) Step #5: ==49306==The signal is caused by a READ memory access. Step #5: ==49306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdf8b20d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf8b20da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf8b1eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1748217930 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffba53b9e0 T49322) Step #5: ==49322==The signal is caused by a READ memory access. Step #5: ==49322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1fe6f0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1fe6f0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fe6eec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1749107836 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0dbbc540 T49338) Step #5: ==49338==The signal is caused by a READ memory access. Step #5: ==49338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7ba2c848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ba2c84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ba2c62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1750009237 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdda9179b0 T49354) Step #5: ==49354==The signal is caused by a READ memory access. Step #5: ==49354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f693dfc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f693dfc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f693dfa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1750908415 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3289b020 T49370) Step #5: ==49370==The signal is caused by a READ memory access. Step #5: ==49370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f730a1d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f730a1d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f730a1b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1751822067 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd2af3f80 T49386) Step #5: ==49386==The signal is caused by a READ memory access. Step #5: ==49386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f876e91d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f876e91da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f876e8fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1752748408 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe45d0d2c0 T49402) Step #5: ==49402==The signal is caused by a READ memory access. Step #5: ==49402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd91a2b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd91a2b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd91a297082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1753643529 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbe069510 T49418) Step #5: ==49418==The signal is caused by a READ memory access. Step #5: ==49418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f53c79da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53c79daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53c79b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1754541100 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe45f65350 T49434) Step #5: ==49434==The signal is caused by a READ memory access. Step #5: ==49434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcbb4b5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcbb4b5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbb4b39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1755430155 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2d186b30 T49450) Step #5: ==49450==The signal is caused by a READ memory access. Step #5: ==49450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f09935118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0993511a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09934ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1756322879 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7044f800 T49466) Step #5: ==49466==The signal is caused by a READ memory access. Step #5: ==49466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa075a5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa075a5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa075a3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1757227071 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeba5bbd60 T49482) Step #5: ==49482==The signal is caused by a READ memory access. Step #5: ==49482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f30a611d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f30a611da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30a60fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1758130850 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc42732290 T49498) Step #5: ==49498==The signal is caused by a READ memory access. Step #5: ==49498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffb1fe178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb1fe17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb1fdf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1759025324 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7a486020 T49514) Step #5: ==49514==The signal is caused by a READ memory access. Step #5: ==49514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f85f76f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85f76f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85f76cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1759923281 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeef412a20 T49530) Step #5: ==49530==The signal is caused by a READ memory access. Step #5: ==49530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb12f8da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb12f8daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb12f8b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1760833106 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb4b98890 T49545) Step #5: ==49545==The signal is caused by a READ memory access. Step #5: ==49545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f72c07c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72c07c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72c07a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1761758363 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef52f1740 T49558) Step #5: ==49558==The signal is caused by a READ memory access. Step #5: ==49558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa21eee88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa21eee8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa21eec6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1762676400 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8dfdf720 T49574) Step #5: ==49574==The signal is caused by a READ memory access. Step #5: ==49574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb2483fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2483fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2483dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1763585437 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7acd7a60 T49590) Step #5: ==49590==The signal is caused by a READ memory access. Step #5: ==49590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f43963258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4396325a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4396303082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1764508378 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb745d290 T49606) Step #5: ==49606==The signal is caused by a READ memory access. Step #5: ==49606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f27077fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f27077fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27077d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1765426580 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfbf6d340 T49622) Step #5: ==49622==The signal is caused by a READ memory access. Step #5: ==49622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f58c7f068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f58c7f06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58c7ee4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1766336257 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49636==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1f5b82f0 T49636) Step #5: ==49636==The signal is caused by a READ memory access. Step #5: ==49636==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f64ee2a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64ee2a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64ee287082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1767255864 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc0708b10 T49650) Step #5: ==49650==The signal is caused by a READ memory access. Step #5: ==49650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f82ac6078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82ac607a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82ac5e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1768176966 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee64fa9a0 T49666) Step #5: ==49666==The signal is caused by a READ memory access. Step #5: ==49666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f989eda08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f989eda0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f989ed7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1769098008 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff506b5cb0 T49682) Step #5: ==49682==The signal is caused by a READ memory access. Step #5: ==49682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0d5688b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d5688ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d56869082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1770013734 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd97af8e0 T49698) Step #5: ==49698==The signal is caused by a READ memory access. Step #5: ==49698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb56f4ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb56f4aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb56f489082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1770915162 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc625eef60 T49714) Step #5: ==49714==The signal is caused by a READ memory access. Step #5: ==49714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6c65ea08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c65ea0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c65e7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1771823391 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff699da4c0 T49730) Step #5: ==49730==The signal is caused by a READ memory access. Step #5: ==49730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9e0c9e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e0c9e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e0c9c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1772727983 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed512ced0 T49746) Step #5: ==49746==The signal is caused by a READ memory access. Step #5: ==49746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa8a3cf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8a3cf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8a3cd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1773630031 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffdfd14610 T49762) Step #5: ==49762==The signal is caused by a READ memory access. Step #5: ==49762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f81da1f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81da1f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81da1d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1774528858 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc53f35250 T49778) Step #5: ==49778==The signal is caused by a READ memory access. Step #5: ==49778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe801f178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe801f17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe801ef5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1775436578 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff86cf15b0 T49793) Step #5: ==49793==The signal is caused by a READ memory access. Step #5: ==49793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6251b3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6251b3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6251b19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1776356543 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe604ecd60 T49809) Step #5: ==49809==The signal is caused by a READ memory access. Step #5: ==49809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbee43278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbee4327a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbee4305082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1777278061 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49824==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8bb20290 T49824) Step #5: ==49824==The signal is caused by a READ memory access. Step #5: ==49824==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa584c2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa584c2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa584c0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1778190693 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49840==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff145ccb0 T49840) Step #5: ==49840==The signal is caused by a READ memory access. Step #5: ==49840==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe3b3e6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3b3e6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3b3e48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1779087361 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5aa3ca80 T49854) Step #5: ==49854==The signal is caused by a READ memory access. Step #5: ==49854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feb725af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb725afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb7258d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1779981680 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc84cafcb0 T49870) Step #5: ==49870==The signal is caused by a READ memory access. Step #5: ==49870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f03d63cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03d63cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03d63aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1780878420 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffacfe28a0 T49886) Step #5: ==49886==The signal is caused by a READ memory access. Step #5: ==49886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fad1978e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad1978ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad1976c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1781799645 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc80e50f40 T49902) Step #5: ==49902==The signal is caused by a READ memory access. Step #5: ==49902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f06b598b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06b598ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06b5969082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1782728294 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc3247800 T49918) Step #5: ==49918==The signal is caused by a READ memory access. Step #5: ==49918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff42c5ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff42c5aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff42c58a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1783637905 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff96ad8890 T49934) Step #5: ==49934==The signal is caused by a READ memory access. Step #5: ==49934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4a4841c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a4841ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a483fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1784553543 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeae716320 T49950) Step #5: ==49950==The signal is caused by a READ memory access. Step #5: ==49950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5faf0248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5faf024a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5faf002082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1785464104 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4444c6c0 T49966) Step #5: ==49966==The signal is caused by a READ memory access. Step #5: ==49966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1227cef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1227cefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1227ccd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1786362097 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4c1d0400 T49981) Step #5: ==49981==The signal is caused by a READ memory access. Step #5: ==49981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fce6e8b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce6e8b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce6e892082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1787271522 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc2f9aba0 T49994) Step #5: ==49994==The signal is caused by a READ memory access. Step #5: ==49994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e0e2098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e0e209a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e0e1e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1788175205 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7fd3c750 T50010) Step #5: ==50010==The signal is caused by a READ memory access. Step #5: ==50010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4e2e97e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e2e97ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e2e95c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1789069537 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff836a2910 T50026) Step #5: ==50026==The signal is caused by a READ memory access. Step #5: ==50026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efe682d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe682d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe682b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1789960791 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff5841560 T50042) Step #5: ==50042==The signal is caused by a READ memory access. Step #5: ==50042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2b0ea0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b0ea0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b0e9ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1790860203 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5b3c98f0 T50058) Step #5: ==50058==The signal is caused by a READ memory access. Step #5: ==50058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6e226588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e22658a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e22636082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1791761784 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff06716250 T50074) Step #5: ==50074==The signal is caused by a READ memory access. Step #5: ==50074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdf6f84d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf6f84da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf6f82b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1792675715 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1ff687f0 T50090) Step #5: ==50090==The signal is caused by a READ memory access. Step #5: ==50090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffb543d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb543d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb543b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1793576945 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2c71ad50 T50106) Step #5: ==50106==The signal is caused by a READ memory access. Step #5: ==50106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8e64c6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e64c6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e64c4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1794484983 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd253a3c20 T50122) Step #5: ==50122==The signal is caused by a READ memory access. Step #5: ==50122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f53c90358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53c9035a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53c9013082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1795383651 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf0080ac0 T50138) Step #5: ==50138==The signal is caused by a READ memory access. Step #5: ==50138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f67db9178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67db917a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67db8f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1796294199 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfc805710 T50153) Step #5: ==50153==The signal is caused by a READ memory access. Step #5: ==50153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f19b194c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f19b194ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19b192a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1797197247 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd27599370 T50166) Step #5: ==50166==The signal is caused by a READ memory access. Step #5: ==50166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4f9db7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f9db7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f9db5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1798109297 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9fe65e20 T50182) Step #5: ==50182==The signal is caused by a READ memory access. Step #5: ==50182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc42fd968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc42fd96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc42fd74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1799025191 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb2f6c4b0 T50198) Step #5: ==50198==The signal is caused by a READ memory access. Step #5: ==50198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd80577f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd80577fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd80575d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1799926274 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc49a85c20 T50214) Step #5: ==50214==The signal is caused by a READ memory access. Step #5: ==50214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f659996e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f659996ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f659994c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1800833545 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9768e830 T50230) Step #5: ==50230==The signal is caused by a READ memory access. Step #5: ==50230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39ef27d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39ef27da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39ef25b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1801743736 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd384f2720 T50246) Step #5: ==50246==The signal is caused by a READ memory access. Step #5: ==50246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff4ffc2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4ffc2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4ffc0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1802649142 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee4018390 T50262) Step #5: ==50262==The signal is caused by a READ memory access. Step #5: ==50262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f62d7d9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f62d7d9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62d7d7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1803548096 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd443d9900 T50278) Step #5: ==50278==The signal is caused by a READ memory access. Step #5: ==50278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9d050ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d050caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d050a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1804451155 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcfb2b9c0 T50294) Step #5: ==50294==The signal is caused by a READ memory access. Step #5: ==50294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1d92bfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d92bfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d92bda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1805349197 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe32c92310 T50310) Step #5: ==50310==The signal is caused by a READ memory access. Step #5: ==50310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd8fd9548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8fd954a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8fd932082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1806250707 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea7483590 T50326) Step #5: ==50326==The signal is caused by a READ memory access. Step #5: ==50326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f770387f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f770387fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f770385d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1807155403 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca03f3880 T50342) Step #5: ==50342==The signal is caused by a READ memory access. Step #5: ==50342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f063f9da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f063f9daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f063f9b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1808071534 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe23274040 T50358) Step #5: ==50358==The signal is caused by a READ memory access. Step #5: ==50358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f113fa068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f113fa06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f113f9e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1808971076 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd127e0b60 T50374) Step #5: ==50374==The signal is caused by a READ memory access. Step #5: ==50374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8650aa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8650aa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8650a83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1809878779 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe65a93a0 T50390) Step #5: ==50390==The signal is caused by a READ memory access. Step #5: ==50390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb7032cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb7032cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7032ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1810780085 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3dd45820 T50406) Step #5: ==50406==The signal is caused by a READ memory access. Step #5: ==50406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f134f7ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f134f7efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f134f7cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1811690853 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff7b58be0 T50422) Step #5: ==50422==The signal is caused by a READ memory access. Step #5: ==50422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f19f920a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f19f920aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19f91e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1812615813 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge44.txt' Step #5: MERGE-INNER: 3243 total files; 3243 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1a3b7bb0 T50434) Step #5: ==50434==The signal is caused by a READ memory access. Step #5: ==50434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2a18da38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a18da3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a18d81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: the control file has 324934 bytes Step #5: MERGE-OUTER: consumed 0Mb (34Mb rss) to parse the control file Step #5: MERGE-OUTER: 715 new files with 5029 new features added; 1548 new coverage edges Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc41cdc70 T44) Step #5: ==44==The signal is caused by a READ memory access. Step #5: ==44==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f29a0d958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29a0d95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x43dffb in fuzzer::Merge(fuzzer::Fuzzer*, fuzzer::FuzzingOptions&, std::__Fuzzer::vector, std::__Fuzzer::allocator >, std::__Fuzzer::allocator, std::__Fuzzer::allocator > > > const&, std::__Fuzzer::vector, std::__Fuzzer::allocator >, std::__Fuzzer::allocator, std::__Fuzzer::allocator > > > const&, char const*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:533:3 Step #5: #8 0x4416d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:878:5 Step #5: #9 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7f29a0d73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #11 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44==ABORTING Step #5: Error occured while running pimd: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3276469753 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: MERGE-OUTER: 3898 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3276496883 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 0 processed earlier; will process 3898 files now Step #5: >>>>>>>>> 0x159c4b0 Step #5: #1 pulse cov: 576 ft: 577 exec/s: 0 rss: 33Mb Step #5: #2 pulse cov: 577 ft: 579 exec/s: 0 rss: 33Mb Step #5: #4 pulse cov: 577 ft: 579 exec/s: 0 rss: 33Mb Step #5: #8 pulse cov: 577 ft: 579 exec/s: 0 rss: 33Mb Step #5: #16 pulse cov: 580 ft: 582 exec/s: 0 rss: 33Mb Step #5: #32 pulse cov: 655 ft: 691 exec/s: 0 rss: 33Mb Step #5: #64 pulse cov: 675 ft: 729 exec/s: 0 rss: 33Mb Step #5: #128 pulse cov: 710 ft: 778 exec/s: 0 rss: 33Mb Step #5: #256 pulse cov: 749 ft: 819 exec/s: 0 rss: 33Mb Step #5: #512 pulse cov: 1046 ft: 1272 exec/s: 0 rss: 33Mb Step #5: #1024 pulse cov: 1548 ft: 2790 exec/s: 0 rss: 35Mb Step #5: #2048 pulse cov: 2224 ft: 6620 exec/s: 0 rss: 43Mb Step #5: #3898 DONE cov: 2260 ft: 11407 exec/s: 29 rss: 70Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==77==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc58b595f0 T77) Step #5: ==77==The signal is caused by a READ memory access. Step #5: ==77==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7649ab18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7649ab1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7649a8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==77==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3408476140 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb24ef3c0 T1838) Step #5: ==1838==The signal is caused by a READ memory access. Step #5: ==1838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f919b62d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f919b62da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f919b60b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3409349767 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1852==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfa32bce0 T1852) Step #5: ==1852==The signal is caused by a READ memory access. Step #5: ==1852==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbda3ef68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbda3ef6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbda3ed4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3410225374 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc8ec7bb0 T1866) Step #5: ==1866==The signal is caused by a READ memory access. Step #5: ==1866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f62bae5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f62bae5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62bae38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3411104987 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc42369d80 T1882) Step #5: ==1882==The signal is caused by a READ memory access. Step #5: ==1882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcaf11038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcaf1103a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaf10e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3411990846 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc796f09a0 T1898) Step #5: ==1898==The signal is caused by a READ memory access. Step #5: ==1898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe63f9af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe63f9afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe63f98d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412865896 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc361fa550 T1914) Step #5: ==1914==The signal is caused by a READ memory access. Step #5: ==1914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcfbd46d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfbd46da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfbd44b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3413749188 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffb5e1c90 T1930) Step #5: ==1930==The signal is caused by a READ memory access. Step #5: ==1930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1e2439b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e2439ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e24379082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3414632797 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda8771210 T1946) Step #5: ==1946==The signal is caused by a READ memory access. Step #5: ==1946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9a040188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a04018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a03ff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3415513977 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2f23aad0 T1962) Step #5: ==1962==The signal is caused by a READ memory access. Step #5: ==1962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb1f15548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1f1554a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1f1532082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3416394886 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8998c2b0 T1978) Step #5: ==1978==The signal is caused by a READ memory access. Step #5: ==1978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9b0a8e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b0a8e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b0a8be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3417273004 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff4a0e660 T1994) Step #5: ==1994==The signal is caused by a READ memory access. Step #5: ==1994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb21ab428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb21ab42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb21ab20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3418154140 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5c219cc0 T2010) Step #5: ==2010==The signal is caused by a READ memory access. Step #5: ==2010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcdd74b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcdd74b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdd7490082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3419037043 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4aee7c60 T2026) Step #5: ==2026==The signal is caused by a READ memory access. Step #5: ==2026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0d783e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d783e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d783c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3419909932 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa49a6830 T2042) Step #5: ==2042==The signal is caused by a READ memory access. Step #5: ==2042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1cc7ce18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1cc7ce1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cc7cbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3420793069 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff75b9faa0 T2058) Step #5: ==2058==The signal is caused by a READ memory access. Step #5: ==2058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f341a2448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f341a244a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f341a222082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3421679685 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc05603a80 T2074) Step #5: ==2074==The signal is caused by a READ memory access. Step #5: ==2074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1aab2f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1aab2f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aab2d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422556623 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef8e292b0 T2090) Step #5: ==2090==The signal is caused by a READ memory access. Step #5: ==2090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6384e038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6384e03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6384de1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3423439631 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe83955e70 T2106) Step #5: ==2106==The signal is caused by a READ memory access. Step #5: ==2106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5ec1a2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ec1a2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ec1a0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3424322382 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb6140da0 T2122) Step #5: ==2122==The signal is caused by a READ memory access. Step #5: ==2122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1ba2f8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ba2f8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ba2f68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3425206385 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde15d4a40 T2138) Step #5: ==2138==The signal is caused by a READ memory access. Step #5: ==2138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7eff236e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff236e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff236c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426089484 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4a91b790 T2154) Step #5: ==2154==The signal is caused by a READ memory access. Step #5: ==2154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6283a2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6283a2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6283a0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426964747 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe178727c0 T2170) Step #5: ==2170==The signal is caused by a READ memory access. Step #5: ==2170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f540927a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f540927aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5409258082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3427845095 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0e1f9330 T2186) Step #5: ==2186==The signal is caused by a READ memory access. Step #5: ==2186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6327f968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6327f96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6327f74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3428728642 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb0684480 T2202) Step #5: ==2202==The signal is caused by a READ memory access. Step #5: ==2202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9f4f87e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f4f87ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f4f85c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3429611276 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf9fbb0a0 T2218) Step #5: ==2218==The signal is caused by a READ memory access. Step #5: ==2218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efd0cb418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd0cb41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd0cb1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3430492897 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5c3e0450 T2234) Step #5: ==2234==The signal is caused by a READ memory access. Step #5: ==2234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f362bf7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f362bf7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f362bf58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431371300 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3e15d7a0 T2250) Step #5: ==2250==The signal is caused by a READ memory access. Step #5: ==2250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f33e709b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33e709ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33e7079082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3432245591 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb451e880 T2266) Step #5: ==2266==The signal is caused by a READ memory access. Step #5: ==2266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8f6bb3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f6bb3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f6bb1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433131680 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7eadefa0 T2282) Step #5: ==2282==The signal is caused by a READ memory access. Step #5: ==2282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe712d9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe712d9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe712d7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3434013522 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff66e62a10 T2298) Step #5: ==2298==The signal is caused by a READ memory access. Step #5: ==2298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe0f5b828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0f5b82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0f5b60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3434894954 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4e5320b0 T2314) Step #5: ==2314==The signal is caused by a READ memory access. Step #5: ==2314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa6017e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6017e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6017c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3435775243 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffffc07e90 T2330) Step #5: ==2330==The signal is caused by a READ memory access. Step #5: ==2330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1bfe1b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1bfe1b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bfe192082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3436652851 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea23dc560 T2346) Step #5: ==2346==The signal is caused by a READ memory access. Step #5: ==2346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3b95a978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b95a97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b95a75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3437527886 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd28eee40 T2362) Step #5: ==2362==The signal is caused by a READ memory access. Step #5: ==2362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f55a28368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55a2836a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55a2814082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3438406616 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9501c2f0 T2378) Step #5: ==2378==The signal is caused by a READ memory access. Step #5: ==2378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f628d87a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f628d87aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f628d858082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3439280654 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbfba4a30 T2394) Step #5: ==2394==The signal is caused by a READ memory access. Step #5: ==2394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1d93a4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d93a4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d93a2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440154888 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5a1c57a0 T2410) Step #5: ==2410==The signal is caused by a READ memory access. Step #5: ==2410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa1627bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1627bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa16279a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3441035162 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd625d06d0 T2426) Step #5: ==2426==The signal is caused by a READ memory access. Step #5: ==2426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0ae7ad28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ae7ad2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ae7ab0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3441916294 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef8f6bea0 T2442) Step #5: ==2442==The signal is caused by a READ memory access. Step #5: ==2442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd4a92798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd4a9279a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4a9257082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3442793443 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff82973a00 T2457) Step #5: ==2457==The signal is caused by a READ memory access. Step #5: ==2457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f39f61bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39f61bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39f6199082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3443666461 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedfacc300 T2470) Step #5: ==2470==The signal is caused by a READ memory access. Step #5: ==2470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd72a9b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd72a9b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd72a993082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3444548935 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffac8d5340 T2486) Step #5: ==2486==The signal is caused by a READ memory access. Step #5: ==2486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f01518638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0151863a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0151841082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3445431853 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc66efadf0 T2502) Step #5: ==2502==The signal is caused by a READ memory access. Step #5: ==2502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa1c86eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1c86eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1c86c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446308044 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe72212f90 T2518) Step #5: ==2518==The signal is caused by a READ memory access. Step #5: ==2518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd6a39bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6a39bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6a399d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3447184054 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca2247850 T2534) Step #5: ==2534==The signal is caused by a READ memory access. Step #5: ==2534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f16af5c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16af5c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16af5a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3448064092 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8289d3f0 T2550) Step #5: ==2550==The signal is caused by a READ memory access. Step #5: ==2550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7d405618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d40561a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d4053f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3448935644 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6b5e7f30 T2566) Step #5: ==2566==The signal is caused by a READ memory access. Step #5: ==2566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6e75b8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e75b8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e75b6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3449813851 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6b1cbe10 T2582) Step #5: ==2582==The signal is caused by a READ memory access. Step #5: ==2582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efff6ca68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efff6ca6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efff6c84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3450688087 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd20b16d00 T2598) Step #5: ==2598==The signal is caused by a READ memory access. Step #5: ==2598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f28d6d168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28d6d16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28d6cf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3451560366 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2612==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff17dd2780 T2612) Step #5: ==2612==The signal is caused by a READ memory access. Step #5: ==2612==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0caaffb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0caaffba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0caafd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3452442508 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc477a940 T2626) Step #5: ==2626==The signal is caused by a READ memory access. Step #5: ==2626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f55d25738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55d2573a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55d2551082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453318318 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4b8cf740 T2642) Step #5: ==2642==The signal is caused by a READ memory access. Step #5: ==2642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f79e21988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f79e2198a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79e2176082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3454198626 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd72ff80f0 T2658) Step #5: ==2658==The signal is caused by a READ memory access. Step #5: ==2658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1631c158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1631c15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1631bf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3455081508 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa0872340 T2674) Step #5: ==2674==The signal is caused by a READ memory access. Step #5: ==2674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9cd870d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9cd870da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cd86eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3455957178 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdabff4fc0 T2690) Step #5: ==2690==The signal is caused by a READ memory access. Step #5: ==2690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f452a5158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f452a515a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f452a4f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456837957 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff488faae0 T2706) Step #5: ==2706==The signal is caused by a READ memory access. Step #5: ==2706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcea83b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcea83b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcea8392082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3457715496 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc3dfa760 T2722) Step #5: ==2722==The signal is caused by a READ memory access. Step #5: ==2722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcfa259d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfa259da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfa257b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3458592105 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5728c300 T2738) Step #5: ==2738==The signal is caused by a READ memory access. Step #5: ==2738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c9c72d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c9c72da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c9c70b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3459471120 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdad2c1df0 T2754) Step #5: ==2754==The signal is caused by a READ memory access. Step #5: ==2754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc7a6b7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7a6b7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7a6b5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3460346301 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc91e83560 T2770) Step #5: ==2770==The signal is caused by a READ memory access. Step #5: ==2770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff83947d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff83947da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff83945b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3461227870 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff23a3be10 T2786) Step #5: ==2786==The signal is caused by a READ memory access. Step #5: ==2786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f017d1578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f017d157a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f017d135082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3462109914 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc10434310 T2802) Step #5: ==2802==The signal is caused by a READ memory access. Step #5: ==2802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fabbb7488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabbb748a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabbb726082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 64 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3462998170 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc87362500 T2818) Step #5: ==2818==The signal is caused by a READ memory access. Step #5: ==2818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f745f8f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f745f8f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f745f8d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3463878039 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffda3e0550 T2834) Step #5: ==2834==The signal is caused by a READ memory access. Step #5: ==2834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f29fe31e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29fe31ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29fe2fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3464760231 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca36466e0 T2850) Step #5: ==2850==The signal is caused by a READ memory access. Step #5: ==2850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffb9fe4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb9fe4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb9fe2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465639906 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2d337070 T2866) Step #5: ==2866==The signal is caused by a READ memory access. Step #5: ==2866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f712623f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f712623fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f712621d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3466517466 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd659481d0 T2882) Step #5: ==2882==The signal is caused by a READ memory access. Step #5: ==2882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f796c1dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f796c1dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f796c1bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3467396432 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffd5c2b20 T2898) Step #5: ==2898==The signal is caused by a READ memory access. Step #5: ==2898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb7ceb008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb7ceb00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7ceade082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468268635 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdac986c30 T2914) Step #5: ==2914==The signal is caused by a READ memory access. Step #5: ==2914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa2444378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa244437a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa244415082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3469143517 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeaf5a7620 T2930) Step #5: ==2930==The signal is caused by a READ memory access. Step #5: ==2930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faee1f7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faee1f7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faee1f59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470015026 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf0bb5d90 T2946) Step #5: ==2946==The signal is caused by a READ memory access. Step #5: ==2946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff917f198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff917f19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff917ef7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470887984 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb75ff420 T2962) Step #5: ==2962==The signal is caused by a READ memory access. Step #5: ==2962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0f865548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f86554a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f86532082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3471767642 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce881aae0 T2978) Step #5: ==2978==The signal is caused by a READ memory access. Step #5: ==2978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd8af09b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8af09ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8af079082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3472647267 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe74ee4170 T2994) Step #5: ==2994==The signal is caused by a READ memory access. Step #5: ==2994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2d3fad98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d3fad9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d3fab7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3473530056 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9351b2b0 T3010) Step #5: ==3010==The signal is caused by a READ memory access. Step #5: ==3010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9428ac68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9428ac6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9428aa4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3474405558 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeed8680b0 T3025) Step #5: ==3025==The signal is caused by a READ memory access. Step #5: ==3025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0b9c72f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b9c72fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b9c70d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475283808 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3040==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4d83e4a0 T3040) Step #5: ==3040==The signal is caused by a READ memory access. Step #5: ==3040==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8094ede8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8094edea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8094ebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 79 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3476172281 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8fc8eb30 T3058) Step #5: ==3058==The signal is caused by a READ memory access. Step #5: ==3058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f50dc57f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50dc57fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50dc55d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 80 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477059016 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc09ed1990 T3074) Step #5: ==3074==The signal is caused by a READ memory access. Step #5: ==3074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f15479318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1547931a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f154790f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 81 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477940944 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7dbc72b0 T3090) Step #5: ==3090==The signal is caused by a READ memory access. Step #5: ==3090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e0d7d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e0d7d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e0d7b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 82 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3478827770 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc72f6d030 T3106) Step #5: ==3106==The signal is caused by a READ memory access. Step #5: ==3106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f69b5b2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69b5b2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69b5b0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 83 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3479705378 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe0aa9310 T3122) Step #5: ==3122==The signal is caused by a READ memory access. Step #5: ==3122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc61a05b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc61a05ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc61a039082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 84 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3480582479 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd30cebcf0 T3138) Step #5: ==3138==The signal is caused by a READ memory access. Step #5: ==3138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd4c28ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd4c28eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4c28ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 85 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3481464387 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedcb21790 T3154) Step #5: ==3154==The signal is caused by a READ memory access. Step #5: ==3154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbe74efc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe74efca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe74eda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 86 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3482334969 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4f9ed250 T3170) Step #5: ==3170==The signal is caused by a READ memory access. Step #5: ==3170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa2738738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa273873a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa273851082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 87 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3483219301 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcec321660 T3186) Step #5: ==3186==The signal is caused by a READ memory access. Step #5: ==3186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f95459048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9545904a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95458e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 88 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3484104856 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec41ddd00 T3202) Step #5: ==3202==The signal is caused by a READ memory access. Step #5: ==3202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7facf51b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7facf51b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facf5196082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 89 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3484987431 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc38c10e70 T3218) Step #5: ==3218==The signal is caused by a READ memory access. Step #5: ==3218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6e8689e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e8689ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e8687c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 90 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485881235 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff463c2a00 T3234) Step #5: ==3234==The signal is caused by a READ memory access. Step #5: ==3234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fab32cd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab32cd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab32cb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 91 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3486761883 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2c467760 T3250) Step #5: ==3250==The signal is caused by a READ memory access. Step #5: ==3250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda0bb498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda0bb49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda0bb27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 92 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487645227 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc64a25f80 T3266) Step #5: ==3266==The signal is caused by a READ memory access. Step #5: ==3266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34021b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34021b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3402190082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 93 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3488526279 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca0c07960 T3282) Step #5: ==3282==The signal is caused by a READ memory access. Step #5: ==3282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb87ad128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb87ad12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb87acf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 94 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3489409798 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc53f85d10 T3298) Step #5: ==3298==The signal is caused by a READ memory access. Step #5: ==3298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc33f5288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc33f528a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc33f506082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 95 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490298313 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcddade130 T3314) Step #5: ==3314==The signal is caused by a READ memory access. Step #5: ==3314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f483f5558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f483f555a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f483f533082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 96 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3491177498 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeee3dd6c0 T3330) Step #5: ==3330==The signal is caused by a READ memory access. Step #5: ==3330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f51b543a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51b543aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51b5418082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 97 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3492063787 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe700eb870 T3346) Step #5: ==3346==The signal is caused by a READ memory access. Step #5: ==3346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2ea2da28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ea2da2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ea2d80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 98 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3492938812 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebfd3f970 T3362) Step #5: ==3362==The signal is caused by a READ memory access. Step #5: ==3362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5031ce38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5031ce3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5031cc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 99 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3493824000 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7218d770 T3378) Step #5: ==3378==The signal is caused by a READ memory access. Step #5: ==3378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f36730cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36730cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36730ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494708195 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb31b4510 T3393) Step #5: ==3393==The signal is caused by a READ memory access. Step #5: ==3393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efdbc6158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efdbc615a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdbc5f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3495585951 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3408==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb886f1d0 T3408) Step #5: ==3408==The signal is caused by a READ memory access. Step #5: ==3408==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3abbf758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3abbf75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3abbf53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3496466343 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd51142d80 T3422) Step #5: ==3422==The signal is caused by a READ memory access. Step #5: ==3422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5fe26df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5fe26dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fe26bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497344883 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe90a65220 T3438) Step #5: ==3438==The signal is caused by a READ memory access. Step #5: ==3438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd6148988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd614898a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd614876082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3498222315 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef34b3ab0 T3454) Step #5: ==3454==The signal is caused by a READ memory access. Step #5: ==3454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fccacaf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fccacaf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccacad2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3499106210 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0de5bcd0 T3470) Step #5: ==3470==The signal is caused by a READ memory access. Step #5: ==3470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb00325a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb00325aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb003238082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3499987244 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc46e022d0 T3486) Step #5: ==3486==The signal is caused by a READ memory access. Step #5: ==3486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f13fd9f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13fd9f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13fd9d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3500868409 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9f2aa980 T3502) Step #5: ==3502==The signal is caused by a READ memory access. Step #5: ==3502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6b09d0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b09d0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b09ce8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3501750149 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebd5dc670 T3518) Step #5: ==3518==The signal is caused by a READ memory access. Step #5: ==3518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f81337698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8133769a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8133747082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3502619011 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc73de0280 T3534) Step #5: ==3534==The signal is caused by a READ memory access. Step #5: ==3534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f65bce7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65bce7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65bce5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3503499922 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff18919a60 T3550) Step #5: ==3550==The signal is caused by a READ memory access. Step #5: ==3550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7da18bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7da18bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7da189d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504379620 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc26394d0 T3566) Step #5: ==3566==The signal is caused by a READ memory access. Step #5: ==3566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f0218a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f0218aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f02168082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3505253084 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd305843e0 T3582) Step #5: ==3582==The signal is caused by a READ memory access. Step #5: ==3582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2ae463d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ae463da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ae461b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3506130674 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef20a0550 T3598) Step #5: ==3598==The signal is caused by a READ memory access. Step #5: ==3598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f39cd1668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39cd166a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39cd144082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3507011365 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc927a9370 T3614) Step #5: ==3614==The signal is caused by a READ memory access. Step #5: ==3614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f974daa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f974daa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f974da83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3507880923 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8a8b52e0 T3630) Step #5: ==3630==The signal is caused by a READ memory access. Step #5: ==3630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89f4e128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89f4e12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89f4df0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508758010 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6b8a4300 T3646) Step #5: ==3646==The signal is caused by a READ memory access. Step #5: ==3646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f767e45a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f767e45aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f767e438082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3509630000 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3660==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2ddcae50 T3660) Step #5: ==3660==The signal is caused by a READ memory access. Step #5: ==3660==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f652a8cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f652a8cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f652a8ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3510506205 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4e433c10 T3674) Step #5: ==3674==The signal is caused by a READ memory access. Step #5: ==3674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0d60bdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d60bdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d60bba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3511382787 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb94c4cf0 T3690) Step #5: ==3690==The signal is caused by a READ memory access. Step #5: ==3690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa948fb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa948fb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa948f94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3512267333 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea6060460 T3706) Step #5: ==3706==The signal is caused by a READ memory access. Step #5: ==3706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb7178488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb717848a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb717826082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3513144571 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd190a3320 T3722) Step #5: ==3722==The signal is caused by a READ memory access. Step #5: ==3722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd6e30b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6e30b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6e3090082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3514027420 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3f42cec0 T3738) Step #5: ==3738==The signal is caused by a READ memory access. Step #5: ==3738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f82ba6f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82ba6f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82ba6d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3514907967 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6a2fc120 T3754) Step #5: ==3754==The signal is caused by a READ memory access. Step #5: ==3754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa9eb1238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9eb123a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9eb101082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3515786278 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe487348a0 T3770) Step #5: ==3770==The signal is caused by a READ memory access. Step #5: ==3770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f06203f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06203f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06203d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3516667672 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd38a99420 T3786) Step #5: ==3786==The signal is caused by a READ memory access. Step #5: ==3786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fba62d748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba62d74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba62d52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3517546304 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed41a8340 T3802) Step #5: ==3802==The signal is caused by a READ memory access. Step #5: ==3802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f67573398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6757339a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6757317082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518426074 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe953449e0 T3818) Step #5: ==3818==The signal is caused by a READ memory access. Step #5: ==3818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feec3c848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feec3c84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feec3c62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3519309206 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6c7a99c0 T3834) Step #5: ==3834==The signal is caused by a READ memory access. Step #5: ==3834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ff28fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ff28fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ff28dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3520186781 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd67ef3a0 T3850) Step #5: ==3850==The signal is caused by a READ memory access. Step #5: ==3850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f73946948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7394694a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7394672082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3521062077 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7f2e2f30 T3866) Step #5: ==3866==The signal is caused by a READ memory access. Step #5: ==3866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc2d70b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2d70b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2d7093082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3521940723 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff58343f30 T3882) Step #5: ==3882==The signal is caused by a READ memory access. Step #5: ==3882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcfacc3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfacc3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfacc1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3522824376 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef0d92af0 T3898) Step #5: ==3898==The signal is caused by a READ memory access. Step #5: ==3898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f65e51f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65e51f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65e51ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3523701590 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbc1ffb30 T3914) Step #5: ==3914==The signal is caused by a READ memory access. Step #5: ==3914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faebd3d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faebd3d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faebd3b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3524583766 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec04ae7f0 T3930) Step #5: ==3930==The signal is caused by a READ memory access. Step #5: ==3930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f42ea11b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42ea11ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42ea0f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3525463219 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd8df6f40 T3946) Step #5: ==3946==The signal is caused by a READ memory access. Step #5: ==3946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5b8f0d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b8f0d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b8f0b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3526348245 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd5cf9760 T3962) Step #5: ==3962==The signal is caused by a READ memory access. Step #5: ==3962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7e392408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e39240a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e3921e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3527227909 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc50802c0 T3978) Step #5: ==3978==The signal is caused by a READ memory access. Step #5: ==3978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe6ca3528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6ca352a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6ca330082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3528108888 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa8b0e5d0 T3994) Step #5: ==3994==The signal is caused by a READ memory access. Step #5: ==3994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3838778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb383877a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb383855082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3528986502 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2a448f50 T4010) Step #5: ==4010==The signal is caused by a READ memory access. Step #5: ==4010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f434cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f434cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f434ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3529865061 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc81a24fd0 T4026) Step #5: ==4026==The signal is caused by a READ memory access. Step #5: ==4026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4b6c6c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b6c6c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b6c69f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3530751246 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5283ced0 T4042) Step #5: ==4042==The signal is caused by a READ memory access. Step #5: ==4042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdab7ec18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdab7ec1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdab7e9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3531632563 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff23735920 T4058) Step #5: ==4058==The signal is caused by a READ memory access. Step #5: ==4058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5d3f0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5d3f0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5d3eec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3532521654 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8f1f2230 T4074) Step #5: ==4074==The signal is caused by a READ memory access. Step #5: ==4074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f96f005b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96f005ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96f0039082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533401464 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7ba684d0 T4090) Step #5: ==4090==The signal is caused by a READ memory access. Step #5: ==4090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f25ac8c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25ac8c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25ac8a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3534287542 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc2d3fbb0 T4106) Step #5: ==4106==The signal is caused by a READ memory access. Step #5: ==4106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6417b628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6417b62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6417b40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3535169142 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec5ee88b0 T4122) Step #5: ==4122==The signal is caused by a READ memory access. Step #5: ==4122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5eb50278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5eb5027a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5eb5005082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3536057748 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff2ba7710 T4138) Step #5: ==4138==The signal is caused by a READ memory access. Step #5: ==4138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7eff65fe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff65fe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff65fc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3536967630 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdab1c4080 T4154) Step #5: ==4154==The signal is caused by a READ memory access. Step #5: ==4154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fee9ce348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee9ce34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee9ce12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3537854314 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe87818530 T4170) Step #5: ==4170==The signal is caused by a READ memory access. Step #5: ==4170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f121c45b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f121c45ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f121c439082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3538727240 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee7b1c880 T4185) Step #5: ==4185==The signal is caused by a READ memory access. Step #5: ==4185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f751595b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f751595ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7515939082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3539600966 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca0ad4500 T4198) Step #5: ==4198==The signal is caused by a READ memory access. Step #5: ==4198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faac59ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faac59aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faac598c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3540480254 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc87642a0 T4214) Step #5: ==4214==The signal is caused by a READ memory access. Step #5: ==4214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcf9b6218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf9b621a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf9b5ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3541359730 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5d638920 T4230) Step #5: ==4230==The signal is caused by a READ memory access. Step #5: ==4230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff532bad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff532bada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff532b8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3542251328 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4030ba00 T4246) Step #5: ==4246==The signal is caused by a READ memory access. Step #5: ==4246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f800c26f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f800c26fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f800c24d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3543132226 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeef603100 T4261) Step #5: ==4261==The signal is caused by a READ memory access. Step #5: ==4261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f6b80e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f6b80ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f6b7ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3544011575 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe30d69f10 T4274) Step #5: ==4274==The signal is caused by a READ memory access. Step #5: ==4274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7f22368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7f2236a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7f2214082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3544892862 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0e279630 T4290) Step #5: ==4290==The signal is caused by a READ memory access. Step #5: ==4290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7d5b1ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d5b1cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d5b1ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3545765535 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbf8c5b60 T4306) Step #5: ==4306==The signal is caused by a READ memory access. Step #5: ==4306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f68858208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6885820a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68857fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3546639582 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4babac40 T4322) Step #5: ==4322==The signal is caused by a READ memory access. Step #5: ==4322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe0c7b158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0c7b15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0c7af3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3547511044 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb75c8b00 T4338) Step #5: ==4338==The signal is caused by a READ memory access. Step #5: ==4338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f394c05d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f394c05da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f394c03b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3548386791 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd85130080 T4354) Step #5: ==4354==The signal is caused by a READ memory access. Step #5: ==4354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f849f6e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f849f6e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f849f6c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3549261638 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf3612380 T4370) Step #5: ==4370==The signal is caused by a READ memory access. Step #5: ==4370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f415fbc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f415fbc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f415fba2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3550135584 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc377676f0 T4386) Step #5: ==4386==The signal is caused by a READ memory access. Step #5: ==4386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f78c6c588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f78c6c58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78c6c36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3551017821 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9d8d0a00 T4402) Step #5: ==4402==The signal is caused by a READ memory access. Step #5: ==4402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f32468598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3246859a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3246837082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3551895390 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdac62c310 T4418) Step #5: ==4418==The signal is caused by a READ memory access. Step #5: ==4418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8f6d9218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f6d921a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f6d8ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3552773917 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd87b64300 T4434) Step #5: ==4434==The signal is caused by a READ memory access. Step #5: ==4434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f06693cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06693cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06693a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3553651031 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb9523810 T4450) Step #5: ==4450==The signal is caused by a READ memory access. Step #5: ==4450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb995a7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb995a7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb995a5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3554541563 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5cade390 T4466) Step #5: ==4466==The signal is caused by a READ memory access. Step #5: ==4466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2d11e9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d11e9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d11e7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3555421740 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeaabba7b0 T4482) Step #5: ==4482==The signal is caused by a READ memory access. Step #5: ==4482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0ce8beb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ce8beba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ce8bc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3556298972 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2b5ca3b0 T4498) Step #5: ==4498==The signal is caused by a READ memory access. Step #5: ==4498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe52d7f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe52d7f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe52d7d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3557181268 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd4d94c10 T4514) Step #5: ==4514==The signal is caused by a READ memory access. Step #5: ==4514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f920f86f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f920f86fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f920f84d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3558064792 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc33ecc7e0 T4530) Step #5: ==4530==The signal is caused by a READ memory access. Step #5: ==4530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffbac8d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffbac8d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbac8b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3558942927 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9eb5b450 T4546) Step #5: ==4546==The signal is caused by a READ memory access. Step #5: ==4546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f619516f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f619516fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f619514d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3559827668 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc07a75100 T4562) Step #5: ==4562==The signal is caused by a READ memory access. Step #5: ==4562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fea454018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea45401a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea453df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3560702604 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc366ac8d0 T4578) Step #5: ==4578==The signal is caused by a READ memory access. Step #5: ==4578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3b951398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b95139a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b95117082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3561585250 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb711ca60 T4594) Step #5: ==4594==The signal is caused by a READ memory access. Step #5: ==4594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f71af2a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f71af2a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71af287082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3562456775 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6eabf080 T4610) Step #5: ==4610==The signal is caused by a READ memory access. Step #5: ==4610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f949fc1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f949fc1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f949fbfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3563339122 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8709b300 T4626) Step #5: ==4626==The signal is caused by a READ memory access. Step #5: ==4626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6c14a068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c14a06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c149e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3564220326 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf9b66890 T4642) Step #5: ==4642==The signal is caused by a READ memory access. Step #5: ==4642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7d1ce198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d1ce19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d1cdf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3565101000 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeafb8a060 T4658) Step #5: ==4658==The signal is caused by a READ memory access. Step #5: ==4658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f05ba9f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05ba9f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05ba9d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3565981073 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce6a2d9a0 T4674) Step #5: ==4674==The signal is caused by a READ memory access. Step #5: ==4674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7febd33348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7febd3334a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febd3312082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3566864276 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda8708280 T4690) Step #5: ==4690==The signal is caused by a READ memory access. Step #5: ==4690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f23c88318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23c8831a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23c880f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3567738037 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb9c8b2c0 T4706) Step #5: ==4706==The signal is caused by a READ memory access. Step #5: ==4706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6d92ac38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d92ac3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d92aa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3568616178 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff21fca470 T4722) Step #5: ==4722==The signal is caused by a READ memory access. Step #5: ==4722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7febe38098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7febe3809a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febe37e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3569495844 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe26e7f120 T4738) Step #5: ==4738==The signal is caused by a READ memory access. Step #5: ==4738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa347bf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa347bf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa347bcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3570377146 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4579eb90 T4754) Step #5: ==4754==The signal is caused by a READ memory access. Step #5: ==4754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f20629ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f20629caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20629a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3571257965 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9cbba070 T4770) Step #5: ==4770==The signal is caused by a READ memory access. Step #5: ==4770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f430ea6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f430ea6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f430ea48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572127959 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9bf2e270 T4786) Step #5: ==4786==The signal is caused by a READ memory access. Step #5: ==4786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa26d0208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa26d020a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa26cffe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3573003593 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff41f8cf20 T4802) Step #5: ==4802==The signal is caused by a READ memory access. Step #5: ==4802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f07b63f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07b63f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07b63d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3573875807 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda4e29270 T4818) Step #5: ==4818==The signal is caused by a READ memory access. Step #5: ==4818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0bc5eae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0bc5eaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bc5e8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3574751331 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd421b4720 T4834) Step #5: ==4834==The signal is caused by a READ memory access. Step #5: ==4834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f45caaaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45caaafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45caa8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3575622008 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4848==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc368cca60 T4848) Step #5: ==4848==The signal is caused by a READ memory access. Step #5: ==4848==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffa974f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa974f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa974d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3576506514 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcebfd7cb0 T4862) Step #5: ==4862==The signal is caused by a READ memory access. Step #5: ==4862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f552612b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f552612ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5526109082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3577384024 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfda754c0 T4878) Step #5: ==4878==The signal is caused by a READ memory access. Step #5: ==4878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4f45af58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f45af5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f45ad3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3578266822 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5596ea60 T4894) Step #5: ==4894==The signal is caused by a READ memory access. Step #5: ==4894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc1ea9b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1ea9b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1ea997082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3579143610 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda4ab1300 T4910) Step #5: ==4910==The signal is caused by a READ memory access. Step #5: ==4910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1ca5e2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ca5e2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ca5e0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3580023512 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4927==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd801b6ab0 T4927) Step #5: ==4927==The signal is caused by a READ memory access. Step #5: ==4927==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f323dedd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f323dedda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f323debb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3580903031 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4944==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde6be2370 T4944) Step #5: ==4944==The signal is caused by a READ memory access. Step #5: ==4944==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7a09bbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a09bbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a09b9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3581784803 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4960==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff22acf1f0 T4960) Step #5: ==4960==The signal is caused by a READ memory access. Step #5: ==4960==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6e923628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e92362a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e92340082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3582659052 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0e16d910 T4973) Step #5: ==4973==The signal is caused by a READ memory access. Step #5: ==4973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f278d4fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f278d4fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f278d4d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3583541816 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8f6bcf30 T4989) Step #5: ==4989==The signal is caused by a READ memory access. Step #5: ==4989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faced4418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faced441a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faced41f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3584417668 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec3359d60 T5005) Step #5: ==5005==The signal is caused by a READ memory access. Step #5: ==5005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2418ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2418eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2418ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3585293455 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5021==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0265eea0 T5021) Step #5: ==5021==The signal is caused by a READ memory access. Step #5: ==5021==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3ceb638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3ceb63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3ceb41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3586167102 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8bc9ea00 T5037) Step #5: ==5037==The signal is caused by a READ memory access. Step #5: ==5037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8b85ffa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b85ffaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b85fd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3587044958 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2ebcfcb0 T5054) Step #5: ==5054==The signal is caused by a READ memory access. Step #5: ==5054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5045f858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5045f85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5045f63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3587928335 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe02e01a60 T5070) Step #5: ==5070==The signal is caused by a READ memory access. Step #5: ==5070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f245c6f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f245c6f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f245c6d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3588809753 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea5650be0 T5086) Step #5: ==5086==The signal is caused by a READ memory access. Step #5: ==5086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc7177f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7177f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7177d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3589679399 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff95160960 T5102) Step #5: ==5102==The signal is caused by a READ memory access. Step #5: ==5102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f1f7fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f1f7fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f1f7da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3590558000 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe262cc540 T5118) Step #5: ==5118==The signal is caused by a READ memory access. Step #5: ==5118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb9868318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb986831a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb98680f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3591440252 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca20eb120 T5134) Step #5: ==5134==The signal is caused by a READ memory access. Step #5: ==5134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffbc8c868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffbc8c86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbc8c64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3592319785 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd82918420 T5150) Step #5: ==5150==The signal is caused by a READ memory access. Step #5: ==5150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd2bc4078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2bc407a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2bc3e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593197927 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffceaa11970 T5166) Step #5: ==5166==The signal is caused by a READ memory access. Step #5: ==5166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f49cdc6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49cdc6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49cdc4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3594081876 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfd5047c0 T5182) Step #5: ==5182==The signal is caused by a READ memory access. Step #5: ==5182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7af39b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7af39b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7af3993082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3594959011 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe508c93a0 T5198) Step #5: ==5198==The signal is caused by a READ memory access. Step #5: ==5198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2d68ea08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d68ea0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d68e7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3595832091 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5a7e87a0 T5214) Step #5: ==5214==The signal is caused by a READ memory access. Step #5: ==5214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a57b5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a57b5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a57b3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3596701890 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe99da0b70 T5230) Step #5: ==5230==The signal is caused by a READ memory access. Step #5: ==5230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fec6e3ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec6e3eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec6e3cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3597580677 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea6b21240 T5246) Step #5: ==5246==The signal is caused by a READ memory access. Step #5: ==5246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb286ab18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb286ab1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb286a8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3598453294 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffceab86930 T5262) Step #5: ==5262==The signal is caused by a READ memory access. Step #5: ==5262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e77f1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e77f1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e77ef8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3599332703 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe943e3fd0 T5278) Step #5: ==5278==The signal is caused by a READ memory access. Step #5: ==5278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6a28d8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a28d8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a28d6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3600210869 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff84d22120 T5294) Step #5: ==5294==The signal is caused by a READ memory access. Step #5: ==5294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1716e258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1716e25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1716e03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3601085429 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf633fb30 T5310) Step #5: ==5310==The signal is caused by a READ memory access. Step #5: ==5310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb1e70678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1e7067a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1e7045082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3601968157 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc87dbab40 T5326) Step #5: ==5326==The signal is caused by a READ memory access. Step #5: ==5326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f035e2f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f035e2f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f035e2d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3602834717 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd935bbd0 T5342) Step #5: ==5342==The signal is caused by a READ memory access. Step #5: ==5342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f63c2a568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f63c2a56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63c2a34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3603715727 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc72d9e920 T5358) Step #5: ==5358==The signal is caused by a READ memory access. Step #5: ==5358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2aa13bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2aa13bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aa139d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3604595812 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8995e100 T5374) Step #5: ==5374==The signal is caused by a READ memory access. Step #5: ==5374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7eb77918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7eb7791a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7eb776f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3605478027 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe93e5fb70 T5390) Step #5: ==5390==The signal is caused by a READ memory access. Step #5: ==5390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa4c58a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa4c58a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4c5887082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3606355015 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd2ee48b0 T5406) Step #5: ==5406==The signal is caused by a READ memory access. Step #5: ==5406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa9f85208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9f8520a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9f84fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3607230903 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb836bca0 T5421) Step #5: ==5421==The signal is caused by a READ memory access. Step #5: ==5421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3dd21c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3dd21c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dd21a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3608107418 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe83e4c500 T5434) Step #5: ==5434==The signal is caused by a READ memory access. Step #5: ==5434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f66da6ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66da6eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66da6c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3608976736 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb503cc40 T5450) Step #5: ==5450==The signal is caused by a READ memory access. Step #5: ==5450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9f752968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f75296a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f75274082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3609854217 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5c21fb90 T5466) Step #5: ==5466==The signal is caused by a READ memory access. Step #5: ==5466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f62715628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6271562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6271540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3610728909 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe10144040 T5482) Step #5: ==5482==The signal is caused by a READ memory access. Step #5: ==5482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f12f14428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f12f1442a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12f1420082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3611600268 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee1116cc0 T5498) Step #5: ==5498==The signal is caused by a READ memory access. Step #5: ==5498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ffa0958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ffa095a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ffa073082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3612479185 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcddc5df70 T5514) Step #5: ==5514==The signal is caused by a READ memory access. Step #5: ==5514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdf632618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf63261a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf6323f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3613360417 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2c7d2c70 T5530) Step #5: ==5530==The signal is caused by a READ memory access. Step #5: ==5530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f05701278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0570127a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0570105082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614238159 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc0607bd0 T5546) Step #5: ==5546==The signal is caused by a READ memory access. Step #5: ==5546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e3ed218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e3ed21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e3ecff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3615114150 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc2b71800 T5562) Step #5: ==5562==The signal is caused by a READ memory access. Step #5: ==5562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4cbe2908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4cbe290a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cbe26e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3616002792 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcebaebb20 T5578) Step #5: ==5578==The signal is caused by a READ memory access. Step #5: ==5578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fed0d7528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed0d752a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed0d730082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3616890041 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdedbb7290 T5594) Step #5: ==5594==The signal is caused by a READ memory access. Step #5: ==5594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde3ed008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde3ed00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde3ecde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3617767150 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff403b0190 T5610) Step #5: ==5610==The signal is caused by a READ memory access. Step #5: ==5610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f49206f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49206f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49206d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3618643237 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffb86ff10 T5626) Step #5: ==5626==The signal is caused by a READ memory access. Step #5: ==5626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3108ee48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3108ee4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3108ec2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3619525820 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf012f880 T5642) Step #5: ==5642==The signal is caused by a READ memory access. Step #5: ==5642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5f02168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5f0216a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5f01f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3620404808 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff345d2c70 T5658) Step #5: ==5658==The signal is caused by a READ memory access. Step #5: ==5658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8f051c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f051c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f051a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3621289638 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc184d350 T5674) Step #5: ==5674==The signal is caused by a READ memory access. Step #5: ==5674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e10cea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e10ceaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e10cc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3622172864 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe380944f0 T5690) Step #5: ==5690==The signal is caused by a READ memory access. Step #5: ==5690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdf446ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf446ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf4468b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3623055465 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa3853010 T5706) Step #5: ==5706==The signal is caused by a READ memory access. Step #5: ==5706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f120f2768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f120f276a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f120f254082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3623930930 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6b25fc30 T5722) Step #5: ==5722==The signal is caused by a READ memory access. Step #5: ==5722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0c6efc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c6efc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c6efa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3624797041 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5737==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7faab090 T5737) Step #5: ==5737==The signal is caused by a READ memory access. Step #5: ==5737==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f782820b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f782820ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78281e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3625676090 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbd73d3d0 T5753) Step #5: ==5753==The signal is caused by a READ memory access. Step #5: ==5753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8699d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8699d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8699b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3626555574 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5767==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd600e01c0 T5767) Step #5: ==5767==The signal is caused by a READ memory access. Step #5: ==5767==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8b4627e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b4627ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b4625c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5767==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3627426160 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff35a54fe0 T5782) Step #5: ==5782==The signal is caused by a READ memory access. Step #5: ==5782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f17b7e598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17b7e59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17b7e37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3628299298 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff02fefe90 T5798) Step #5: ==5798==The signal is caused by a READ memory access. Step #5: ==5798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7a6dbf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a6dbf3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a6dbd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3629172488 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6e3b6500 T5814) Step #5: ==5814==The signal is caused by a READ memory access. Step #5: ==5814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa3deb5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3deb5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3deb3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3630047357 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd055cc970 T5830) Step #5: ==5830==The signal is caused by a READ memory access. Step #5: ==5830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7ba315f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ba315fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ba313d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3630926309 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffba593e20 T5846) Step #5: ==5846==The signal is caused by a READ memory access. Step #5: ==5846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f62d94598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f62d9459a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62d9437082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3631809480 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc326c4980 T5862) Step #5: ==5862==The signal is caused by a READ memory access. Step #5: ==5862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ffa9338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ffa933a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ffa911082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3632687214 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff667e80f0 T5878) Step #5: ==5878==The signal is caused by a READ memory access. Step #5: ==5878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f05b87d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05b87d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05b87b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3633567942 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6732eb80 T5894) Step #5: ==5894==The signal is caused by a READ memory access. Step #5: ==5894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc4048298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc404829a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc404807082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3634453047 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc32b12650 T5910) Step #5: ==5910==The signal is caused by a READ memory access. Step #5: ==5910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f332c00a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f332c00aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f332bfe8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3635327020 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5d47d640 T5926) Step #5: ==5926==The signal is caused by a READ memory access. Step #5: ==5926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0d8f22d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d8f22da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d8f20b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3636194424 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9cd84850 T5942) Step #5: ==5942==The signal is caused by a READ memory access. Step #5: ==5942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa0734b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa0734b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa073494082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3637071909 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef7b71f40 T5958) Step #5: ==5958==The signal is caused by a READ memory access. Step #5: ==5958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f312b2748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f312b274a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f312b252082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3637951076 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff586dc4f0 T5974) Step #5: ==5974==The signal is caused by a READ memory access. Step #5: ==5974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca2fcb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca2fcb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca2fc8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3638830968 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd00db7c20 T5989) Step #5: ==5989==The signal is caused by a READ memory access. Step #5: ==5989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae3496e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae3496ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae3494c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3639704429 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5fd024f0 T6002) Step #5: ==6002==The signal is caused by a READ memory access. Step #5: ==6002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f943095e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f943095ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f943093c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3640585257 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa6675c70 T6018) Step #5: ==6018==The signal is caused by a READ memory access. Step #5: ==6018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5bb962b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5bb962ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bb9609082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3641456958 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff513ce8a0 T6034) Step #5: ==6034==The signal is caused by a READ memory access. Step #5: ==6034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efdd19bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efdd19bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdd1999082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3642332870 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc58145210 T6050) Step #5: ==6050==The signal is caused by a READ memory access. Step #5: ==6050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd6ea7cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6ea7cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6ea7ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3643212636 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe41c2e260 T6066) Step #5: ==6066==The signal is caused by a READ memory access. Step #5: ==6066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f203f1aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f203f1aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f203f188082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3644092720 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf7740b60 T6082) Step #5: ==6082==The signal is caused by a READ memory access. Step #5: ==6082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72996a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72996a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7299687082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3644971385 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc2a5e840 T6098) Step #5: ==6098==The signal is caused by a READ memory access. Step #5: ==6098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7e4efe78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e4efe7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e4efc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3645846160 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2539b280 T6114) Step #5: ==6114==The signal is caused by a READ memory access. Step #5: ==6114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fab3a9a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab3a9a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab3a981082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3646730901 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9ecf4c40 T6130) Step #5: ==6130==The signal is caused by a READ memory access. Step #5: ==6130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f306e7628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f306e762a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f306e740082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3647608345 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffce23d320 T6146) Step #5: ==6146==The signal is caused by a READ memory access. Step #5: ==6146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2d66bb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d66bb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d66b97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648487740 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2f3badc0 T6162) Step #5: ==6162==The signal is caused by a READ memory access. Step #5: ==6162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe95efcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe95efcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe95efaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3649367360 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1e7b5ec0 T6178) Step #5: ==6178==The signal is caused by a READ memory access. Step #5: ==6178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5c00cf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c00cf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c00cd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3650241217 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4b99c850 T6194) Step #5: ==6194==The signal is caused by a READ memory access. Step #5: ==6194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa09c3fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa09c3fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa09c3dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3651121109 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0e1dee10 T6210) Step #5: ==6210==The signal is caused by a READ memory access. Step #5: ==6210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2a168d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a168d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a168b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3652003859 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb2740e60 T6226) Step #5: ==6226==The signal is caused by a READ memory access. Step #5: ==6226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe27cc348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe27cc34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe27cc12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3652878058 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd4de2580 T6242) Step #5: ==6242==The signal is caused by a READ memory access. Step #5: ==6242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6a45ae08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a45ae0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a45abe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3653752585 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9f6c49f0 T6258) Step #5: ==6258==The signal is caused by a READ memory access. Step #5: ==6258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f070dd908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f070dd90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f070dd6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3654634711 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd87deb160 T6274) Step #5: ==6274==The signal is caused by a READ memory access. Step #5: ==6274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9698da98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9698da9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9698d87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3655507756 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef0a7d620 T6290) Step #5: ==6290==The signal is caused by a READ memory access. Step #5: ==6290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc8607618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc860761a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc86073f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3656375402 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe52637850 T6306) Step #5: ==6306==The signal is caused by a READ memory access. Step #5: ==6306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f01474628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0147462a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0147440082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3657258500 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0a5f3e60 T6322) Step #5: ==6322==The signal is caused by a READ memory access. Step #5: ==6322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff22de7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff22de7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff22de5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3658129836 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff04913ae0 T6338) Step #5: ==6338==The signal is caused by a READ memory access. Step #5: ==6338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdbe3f9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbe3f9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbe3f7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3659005863 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdd8642a0 T6354) Step #5: ==6354==The signal is caused by a READ memory access. Step #5: ==6354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0bd4d6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0bd4d6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bd4d4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3659882612 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5d582650 T6370) Step #5: ==6370==The signal is caused by a READ memory access. Step #5: ==6370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc2f97178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2f9717a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2f96f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3660755646 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf9c01250 T6386) Step #5: ==6386==The signal is caused by a READ memory access. Step #5: ==6386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9b7f0c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b7f0c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b7f0a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3661638979 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff51177720 T6402) Step #5: ==6402==The signal is caused by a READ memory access. Step #5: ==6402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4762e7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4762e7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4762e5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3662515994 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1608cab0 T6418) Step #5: ==6418==The signal is caused by a READ memory access. Step #5: ==6418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fabda40b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabda40ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabda3e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3663396620 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd8a2c220 T6434) Step #5: ==6434==The signal is caused by a READ memory access. Step #5: ==6434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f49ff0798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49ff079a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49ff057082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3664272923 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3a924560 T6450) Step #5: ==6450==The signal is caused by a READ memory access. Step #5: ==6450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3eb4a828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3eb4a82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3eb4a60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3665141589 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8ef64d30 T6466) Step #5: ==6466==The signal is caused by a READ memory access. Step #5: ==6466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f82ad9418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82ad941a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82ad91f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3666023229 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd57d91b30 T6482) Step #5: ==6482==The signal is caused by a READ memory access. Step #5: ==6482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0c0a37e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c0a37ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c0a35c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3666897195 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfed2b250 T6497) Step #5: ==6497==The signal is caused by a READ memory access. Step #5: ==6497==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0fafce78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0fafce7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fafcc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3667772207 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6512==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd752e54b0 T6512) Step #5: ==6512==The signal is caused by a READ memory access. Step #5: ==6512==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdb771628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb77162a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb77140082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3668647551 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2fe17d60 T6526) Step #5: ==6526==The signal is caused by a READ memory access. Step #5: ==6526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f30790238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3079023a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3079001082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3669529394 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff36ae6ea0 T6542) Step #5: ==6542==The signal is caused by a READ memory access. Step #5: ==6542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff495e5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff495e5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff495e3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3670401186 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6c096810 T6558) Step #5: ==6558==The signal is caused by a READ memory access. Step #5: ==6558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f66eed698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66eed69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66eed47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3671278792 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd401e2890 T6573) Step #5: ==6573==The signal is caused by a READ memory access. Step #5: ==6573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd067e418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd067e41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd067e1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3672150831 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff070566a0 T6586) Step #5: ==6586==The signal is caused by a READ memory access. Step #5: ==6586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1ccd7698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ccd769a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ccd747082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3673021989 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6d7bee50 T6602) Step #5: ==6602==The signal is caused by a READ memory access. Step #5: ==6602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff450feb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff450feba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff450fc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3673899415 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4152b290 T6618) Step #5: ==6618==The signal is caused by a READ memory access. Step #5: ==6618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffac57828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffac5782a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffac5760082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3674784861 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb509bf40 T6634) Step #5: ==6634==The signal is caused by a READ memory access. Step #5: ==6634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1ae81818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ae8181a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ae815f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3675663401 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe786673a0 T6650) Step #5: ==6650==The signal is caused by a READ memory access. Step #5: ==6650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3590d6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3590d6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3590d48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3676537184 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb1f4ee70 T6666) Step #5: ==6666==The signal is caused by a READ memory access. Step #5: ==6666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe247ad48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe247ad4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe247ab2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3677417673 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc2babce0 T6682) Step #5: ==6682==The signal is caused by a READ memory access. Step #5: ==6682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa41e9f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa41e9f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa41e9d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3678296922 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6cfe34c0 T6698) Step #5: ==6698==The signal is caused by a READ memory access. Step #5: ==6698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe727e998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe727e99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe727e77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3679176772 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce40d1260 T6714) Step #5: ==6714==The signal is caused by a READ memory access. Step #5: ==6714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9690dec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9690deca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9690dca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3680056319 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe841602d0 T6730) Step #5: ==6730==The signal is caused by a READ memory access. Step #5: ==6730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f20ba38f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f20ba38fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20ba36d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3680933187 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde8ca5130 T6746) Step #5: ==6746==The signal is caused by a READ memory access. Step #5: ==6746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f30e7d628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f30e7d62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30e7d40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3681805113 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0800b6d0 T6762) Step #5: ==6762==The signal is caused by a READ memory access. Step #5: ==6762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb09fc948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb09fc94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb09fc72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3682684333 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcab0134b0 T6778) Step #5: ==6778==The signal is caused by a READ memory access. Step #5: ==6778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f80429988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8042998a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8042976082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3683567079 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc09fe7d0 T6794) Step #5: ==6794==The signal is caused by a READ memory access. Step #5: ==6794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f2bd938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f2bd93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f2bd71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3684440157 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4dd7c990 T6810) Step #5: ==6810==The signal is caused by a READ memory access. Step #5: ==6810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc063dd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc063dd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc063db0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3685315529 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5d3993d0 T6826) Step #5: ==6826==The signal is caused by a READ memory access. Step #5: ==6826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7e6e4098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e6e409a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e6e3e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3686191673 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2b533600 T6842) Step #5: ==6842==The signal is caused by a READ memory access. Step #5: ==6842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2e1a0fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e1a0fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e1a0dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3687074076 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee175e910 T6858) Step #5: ==6858==The signal is caused by a READ memory access. Step #5: ==6858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f30e9c678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f30e9c67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30e9c45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3687944679 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe64199180 T6874) Step #5: ==6874==The signal is caused by a READ memory access. Step #5: ==6874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f16b72638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16b7263a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16b7241082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3688821469 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda5af0fc0 T6890) Step #5: ==6890==The signal is caused by a READ memory access. Step #5: ==6890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4d01fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4d01fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4d01d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3689701809 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff757638f0 T6906) Step #5: ==6906==The signal is caused by a READ memory access. Step #5: ==6906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1c206418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c20641a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c2061f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3690583722 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd50516430 T6922) Step #5: ==6922==The signal is caused by a READ memory access. Step #5: ==6922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d60bd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d60bd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d60bb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3691461422 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3c42e600 T6938) Step #5: ==6938==The signal is caused by a READ memory access. Step #5: ==6938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3f6ffae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f6ffaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f6ff8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3692340269 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff4e38040 T6954) Step #5: ==6954==The signal is caused by a READ memory access. Step #5: ==6954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa4414e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa4414e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4414bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3693220264 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe13128300 T6970) Step #5: ==6970==The signal is caused by a READ memory access. Step #5: ==6970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4900e238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4900e23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4900e01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3694095209 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdffc95970 T6986) Step #5: ==6986==The signal is caused by a READ memory access. Step #5: ==6986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f88854138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8885413a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88853f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3694970191 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc46eb0df0 T7002) Step #5: ==7002==The signal is caused by a READ memory access. Step #5: ==7002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f78c01ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f78c01ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78c018b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3695854629 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde91a99a0 T7018) Step #5: ==7018==The signal is caused by a READ memory access. Step #5: ==7018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7d3ff008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d3ff00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d3fede082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3696740894 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0fcd9fc0 T7034) Step #5: ==7034==The signal is caused by a READ memory access. Step #5: ==7034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6a0a0978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a0a097a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a0a075082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3697620320 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4586c0c0 T7050) Step #5: ==7050==The signal is caused by a READ memory access. Step #5: ==7050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7effe8d7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7effe8d7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effe8d58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3698499148 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd74669370 T7066) Step #5: ==7066==The signal is caused by a READ memory access. Step #5: ==7066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7399f1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7399f1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7399ef9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3699380975 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc74c9d170 T7082) Step #5: ==7082==The signal is caused by a READ memory access. Step #5: ==7082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2a8a6208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a8a620a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a8a5fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3700255781 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe54c6cd90 T7098) Step #5: ==7098==The signal is caused by a READ memory access. Step #5: ==7098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9e674cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e674cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e674a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3701137296 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda5e71530 T7114) Step #5: ==7114==The signal is caused by a READ memory access. Step #5: ==7114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd017f218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd017f21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd017eff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3702023907 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd331919f0 T7130) Step #5: ==7130==The signal is caused by a READ memory access. Step #5: ==7130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f789b5dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f789b5dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f789b5ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3702901880 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7144==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb4100840 T7144) Step #5: ==7144==The signal is caused by a READ memory access. Step #5: ==7144==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa1e116a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1e116aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1e1148082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3703777196 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffecc994580 T7158) Step #5: ==7158==The signal is caused by a READ memory access. Step #5: ==7158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0ff26978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ff2697a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ff2675082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3704660608 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd79f01f00 T7174) Step #5: ==7174==The signal is caused by a READ memory access. Step #5: ==7174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc8aa4bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8aa4bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8aa49b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3705540906 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa88f1740 T7190) Step #5: ==7190==The signal is caused by a READ memory access. Step #5: ==7190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc55e8948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc55e894a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc55e872082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3706422346 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbcbad7f0 T7206) Step #5: ==7206==The signal is caused by a READ memory access. Step #5: ==7206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ccf7f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ccf7f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ccf7d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3707297419 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd37dd0da0 T7222) Step #5: ==7222==The signal is caused by a READ memory access. Step #5: ==7222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f96541998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9654199a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9654177082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3708178039 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd286c1a0 T7238) Step #5: ==7238==The signal is caused by a READ memory access. Step #5: ==7238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f583f5528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f583f552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f583f530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3709054825 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd19de1d0 T7254) Step #5: ==7254==The signal is caused by a READ memory access. Step #5: ==7254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f055336d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f055336da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f055334b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3709932884 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7272==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc17572210 T7272) Step #5: ==7272==The signal is caused by a READ memory access. Step #5: ==7272==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdaccf4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdaccf4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaccf2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3710809758 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7287==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5db89a70 T7287) Step #5: ==7287==The signal is caused by a READ memory access. Step #5: ==7287==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb889a4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb889a4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb889a2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7287==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3711691378 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7300==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8d267230 T7300) Step #5: ==7300==The signal is caused by a READ memory access. Step #5: ==7300==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f670fd268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f670fd26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f670fd04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3712569437 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa83ec360 T7317) Step #5: ==7317==The signal is caused by a READ memory access. Step #5: ==7317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f25155ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25155aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2515589082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3713448850 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc2b86420 T7334) Step #5: ==7334==The signal is caused by a READ memory access. Step #5: ==7334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff45d4238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff45d423a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff45d401082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3714324788 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb14d82a0 T7350) Step #5: ==7350==The signal is caused by a READ memory access. Step #5: ==7350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa433e1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa433e1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa433df8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3715199202 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd46793160 T7366) Step #5: ==7366==The signal is caused by a READ memory access. Step #5: ==7366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4968b118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4968b11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4968aef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3716076453 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdad056140 T7382) Step #5: ==7382==The signal is caused by a READ memory access. Step #5: ==7382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4a2c0348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a2c034a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a2c012082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3716955081 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff61f7c730 T7398) Step #5: ==7398==The signal is caused by a READ memory access. Step #5: ==7398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f62a243f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f62a243fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62a241d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3717826907 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe07dce570 T7414) Step #5: ==7414==The signal is caused by a READ memory access. Step #5: ==7414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdaf4d228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdaf4d22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaf4d00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3718703800 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe96dfaef0 T7430) Step #5: ==7430==The signal is caused by a READ memory access. Step #5: ==7430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd69ecc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd69ecc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd69eca7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3719586184 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6c281f60 T7446) Step #5: ==7446==The signal is caused by a READ memory access. Step #5: ==7446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbaa7ba38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbaa7ba3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaa7b81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3720468723 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd0f7ebc0 T7462) Step #5: ==7462==The signal is caused by a READ memory access. Step #5: ==7462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0d942d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d942d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d942b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3721347274 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd756c2310 T7478) Step #5: ==7478==The signal is caused by a READ memory access. Step #5: ==7478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc1400d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1400d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1400b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3722227849 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdaa643b0 T7494) Step #5: ==7494==The signal is caused by a READ memory access. Step #5: ==7494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdcca91c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdcca91ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcca8fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3723105893 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd17fa9160 T7510) Step #5: ==7510==The signal is caused by a READ memory access. Step #5: ==7510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbf04cd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf04cd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf04cb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3723982766 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef5eff380 T7526) Step #5: ==7526==The signal is caused by a READ memory access. Step #5: ==7526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdd7fd0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd7fd0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd7fcea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3724862271 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd73781440 T7542) Step #5: ==7542==The signal is caused by a READ memory access. Step #5: ==7542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6ddee168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ddee16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ddedf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3725728579 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe866c1290 T7558) Step #5: ==7558==The signal is caused by a READ memory access. Step #5: ==7558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f686b08f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f686b08fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f686b06d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3726608560 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe427d3c30 T7574) Step #5: ==7574==The signal is caused by a READ memory access. Step #5: ==7574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f308ebac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f308ebaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f308eb8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3727484198 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4cfbfbe0 T7590) Step #5: ==7590==The signal is caused by a READ memory access. Step #5: ==7590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa92440a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa92440aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9243e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3728363785 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffe3596d0 T7606) Step #5: ==7606==The signal is caused by a READ memory access. Step #5: ==7606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ccff0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ccff0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ccfeeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3729239551 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa9c03a30 T7622) Step #5: ==7622==The signal is caused by a READ memory access. Step #5: ==7622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd11be188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd11be18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd11bdf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3730120570 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffa9d99a0 T7638) Step #5: ==7638==The signal is caused by a READ memory access. Step #5: ==7638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb7aef778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb7aef77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7aef55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3731003444 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdf567170 T7654) Step #5: ==7654==The signal is caused by a READ memory access. Step #5: ==7654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1ff40158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ff4015a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ff3ff3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3731888215 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc18082820 T7670) Step #5: ==7670==The signal is caused by a READ memory access. Step #5: ==7670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb20da308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb20da30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb20da0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3732760019 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb31e33f0 T7686) Step #5: ==7686==The signal is caused by a READ memory access. Step #5: ==7686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f29246ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29246eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29246cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3733638235 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe970adbb0 T7702) Step #5: ==7702==The signal is caused by a READ memory access. Step #5: ==7702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faed81018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faed8101a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faed80df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3734513989 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe981f9490 T7717) Step #5: ==7717==The signal is caused by a READ memory access. Step #5: ==7717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6afb7348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6afb734a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6afb712082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3735391173 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7732==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe07842ff0 T7732) Step #5: ==7732==The signal is caused by a READ memory access. Step #5: ==7732==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda6df2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda6df2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda6df09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3736263305 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeebb31a40 T7746) Step #5: ==7746==The signal is caused by a READ memory access. Step #5: ==7746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ef61b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ef61b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ef6191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3737143965 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe45c626e0 T7762) Step #5: ==7762==The signal is caused by a READ memory access. Step #5: ==7762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f78dacf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f78dacf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78dacd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3738030376 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf6857ed0 T7778) Step #5: ==7778==The signal is caused by a READ memory access. Step #5: ==7778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0af1b8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0af1b8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0af1b6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3738909240 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb8681a90 T7794) Step #5: ==7794==The signal is caused by a READ memory access. Step #5: ==7794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fac147008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac14700a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac146de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3739787821 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc030dce50 T7810) Step #5: ==7810==The signal is caused by a READ memory access. Step #5: ==7810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feed55ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feed55ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feed55dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3740663161 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1397b370 T7826) Step #5: ==7826==The signal is caused by a READ memory access. Step #5: ==7826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f26f951a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26f951aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26f94f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3741539456 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff32cd4bc0 T7842) Step #5: ==7842==The signal is caused by a READ memory access. Step #5: ==7842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f060112b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f060112ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0601109082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3742412354 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda8cecaf0 T7858) Step #5: ==7858==The signal is caused by a READ memory access. Step #5: ==7858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f92bc0348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92bc034a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92bc012082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3743289803 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd365b790 T7874) Step #5: ==7874==The signal is caused by a READ memory access. Step #5: ==7874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffb8c75c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb8c75ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb8c73a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3744170689 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5bbd4bf0 T7890) Step #5: ==7890==The signal is caused by a READ memory access. Step #5: ==7890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f25b6b538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25b6b53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25b6b31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3745054113 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9dbe6c30 T7906) Step #5: ==7906==The signal is caused by a READ memory access. Step #5: ==7906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7c29a578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c29a57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c29a35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3745925152 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe420b2ff0 T7922) Step #5: ==7922==The signal is caused by a READ memory access. Step #5: ==7922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc50e87d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc50e87da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc50e85b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3746806564 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9041ea30 T7938) Step #5: ==7938==The signal is caused by a READ memory access. Step #5: ==7938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2798d6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2798d6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2798d49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3747684054 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb6eb4340 T7954) Step #5: ==7954==The signal is caused by a READ memory access. Step #5: ==7954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f003473c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f003473ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f003471a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3748564278 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd0e93ea0 T7970) Step #5: ==7970==The signal is caused by a READ memory access. Step #5: ==7970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5bacbbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5bacbbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bacb9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3749442719 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeba8dc480 T7986) Step #5: ==7986==The signal is caused by a READ memory access. Step #5: ==7986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd699e768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd699e76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd699e54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3750321211 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd22a3fb60 T8002) Step #5: ==8002==The signal is caused by a READ memory access. Step #5: ==8002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4b960ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b960eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b960ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3751204399 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe51c8ba30 T8018) Step #5: ==8018==The signal is caused by a READ memory access. Step #5: ==8018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f80274468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8027446a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8027424082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3752082449 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff994921a0 T8034) Step #5: ==8034==The signal is caused by a READ memory access. Step #5: ==8034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8a0c5108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a0c510a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a0c4ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3752961396 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcae22660 T8050) Step #5: ==8050==The signal is caused by a READ memory access. Step #5: ==8050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f14a01658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f14a0165a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14a0143082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3753839616 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd8cdb510 T8066) Step #5: ==8066==The signal is caused by a READ memory access. Step #5: ==8066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efffb99f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efffb99fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efffb97d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3754722338 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc49f7f0d0 T8082) Step #5: ==8082==The signal is caused by a READ memory access. Step #5: ==8082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc2e45b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2e45b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2e4597082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3755601694 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8097==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd05f6ed60 T8097) Step #5: ==8097==The signal is caused by a READ memory access. Step #5: ==8097==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcd0fe1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd0fe1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd0fdf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3756479117 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8112==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2b31df80 T8112) Step #5: ==8112==The signal is caused by a READ memory access. Step #5: ==8112==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0896d4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0896d4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0896d2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3757357865 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee7faefe0 T8126) Step #5: ==8126==The signal is caused by a READ memory access. Step #5: ==8126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f14614448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1461444a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1461422082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3758234963 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7ce8e720 T8142) Step #5: ==8142==The signal is caused by a READ memory access. Step #5: ==8142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ff16aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ff16aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ff1688082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3759111932 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3dc79c30 T8158) Step #5: ==8158==The signal is caused by a READ memory access. Step #5: ==8158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f15830338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1583033a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1583011082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3759988521 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5e73fbd0 T8174) Step #5: ==8174==The signal is caused by a READ memory access. Step #5: ==8174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ac0c0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ac0c0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ac0beb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3760854763 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4aac2f00 T8190) Step #5: ==8190==The signal is caused by a READ memory access. Step #5: ==8190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f909ab818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f909ab81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f909ab5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3761732566 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6c51f2a0 T8206) Step #5: ==8206==The signal is caused by a READ memory access. Step #5: ==8206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff81b5f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff81b5f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff81b5d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3762606057 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc297b3c0 T8222) Step #5: ==8222==The signal is caused by a READ memory access. Step #5: ==8222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ed6e028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ed6e02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ed6de0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3763485967 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc32e25920 T8238) Step #5: ==8238==The signal is caused by a READ memory access. Step #5: ==8238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f91a63ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91a63eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91a63c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3764365121 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1c249db0 T8254) Step #5: ==8254==The signal is caused by a READ memory access. Step #5: ==8254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f01b95e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f01b95e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01b95c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3765246141 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1f8f4530 T8270) Step #5: ==8270==The signal is caused by a READ memory access. Step #5: ==8270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa72f4f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa72f4f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa72f4d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3766124674 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee9349d20 T8286) Step #5: ==8286==The signal is caused by a READ memory access. Step #5: ==8286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f67fb3708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67fb370a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67fb34e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3767005491 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeec8fd160 T8301) Step #5: ==8301==The signal is caused by a READ memory access. Step #5: ==8301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f31a8ff98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31a8ff9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31a8fd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3767889504 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8316==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd8cc8820 T8316) Step #5: ==8316==The signal is caused by a READ memory access. Step #5: ==8316==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4bf8f428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4bf8f42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bf8f20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3768768823 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd5610a90 T8330) Step #5: ==8330==The signal is caused by a READ memory access. Step #5: ==8330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f759f1e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f759f1e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f759f1c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3769648770 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd53dbd680 T8346) Step #5: ==8346==The signal is caused by a READ memory access. Step #5: ==8346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdc49c588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc49c58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc49c36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3770528352 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe40498bc0 T8362) Step #5: ==8362==The signal is caused by a READ memory access. Step #5: ==8362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc4c910b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4c910ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4c90e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3771405768 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeceaf1590 T8378) Step #5: ==8378==The signal is caused by a READ memory access. Step #5: ==8378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f904c2208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f904c220a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f904c1fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3772285472 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc39358480 T8394) Step #5: ==8394==The signal is caused by a READ memory access. Step #5: ==8394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd2d46bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2d46bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2d469b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3773165507 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd138ac6c0 T8410) Step #5: ==8410==The signal is caused by a READ memory access. Step #5: ==8410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7ed20848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ed2084a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ed2062082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3774045709 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5ea4b9f0 T8426) Step #5: ==8426==The signal is caused by a READ memory access. Step #5: ==8426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe8e5b3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8e5b3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8e5b1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3774927939 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbaf52de0 T8442) Step #5: ==8442==The signal is caused by a READ memory access. Step #5: ==8442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f734298a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f734298aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7342968082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3775811529 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc490af1f0 T8458) Step #5: ==8458==The signal is caused by a READ memory access. Step #5: ==8458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f859666a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f859666aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8596648082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3776688757 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5846faa0 T8474) Step #5: ==8474==The signal is caused by a READ memory access. Step #5: ==8474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff0deab78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0deab7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0dea95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3777563673 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe16ad4920 T8490) Step #5: ==8490==The signal is caused by a READ memory access. Step #5: ==8490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f768a9c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f768a9c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f768a9a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3778432930 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff99bdca20 T8506) Step #5: ==8506==The signal is caused by a READ memory access. Step #5: ==8506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f290e11f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f290e11fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f290e0fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3779316239 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2bbdde00 T8522) Step #5: ==8522==The signal is caused by a READ memory access. Step #5: ==8522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb21cba88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb21cba8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb21cb86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3780186050 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff10ce0380 T8538) Step #5: ==8538==The signal is caused by a READ memory access. Step #5: ==8538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f708b9a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f708b9a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f708b986082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781065845 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee64e9220 T8554) Step #5: ==8554==The signal is caused by a READ memory access. Step #5: ==8554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8c22a868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c22a86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c22a64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781944382 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe656517e0 T8570) Step #5: ==8570==The signal is caused by a READ memory access. Step #5: ==8570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc2f966e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2f966ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2f964c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3782820753 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc93feadc0 T8586) Step #5: ==8586==The signal is caused by a READ memory access. Step #5: ==8586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f85e0f088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85e0f08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85e0ee6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3783696256 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffca2808a0 T8602) Step #5: ==8602==The signal is caused by a READ memory access. Step #5: ==8602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f33fd5918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33fd591a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33fd56f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3784568679 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffaa600670 T8618) Step #5: ==8618==The signal is caused by a READ memory access. Step #5: ==8618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f31740dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31740dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31740ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3785446562 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff98e44180 T8634) Step #5: ==8634==The signal is caused by a READ memory access. Step #5: ==8634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f81739d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81739d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81739b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3786317545 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc31faf2a0 T8650) Step #5: ==8650==The signal is caused by a READ memory access. Step #5: ==8650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca39e4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca39e4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca39e2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3787195967 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff2f56da0 T8666) Step #5: ==8666==The signal is caused by a READ memory access. Step #5: ==8666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbb4f5c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb4f5c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb4f5a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3788068075 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4fbc1860 T8682) Step #5: ==8682==The signal is caused by a READ memory access. Step #5: ==8682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f58269d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f58269d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58269b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3788936729 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc05a4310 T8698) Step #5: ==8698==The signal is caused by a READ memory access. Step #5: ==8698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f91f63f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91f63f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91f63d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3789818230 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff257b9ab0 T8714) Step #5: ==8714==The signal is caused by a READ memory access. Step #5: ==8714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdd6642c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd6642ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd6640a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3790692723 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc89c5d550 T8730) Step #5: ==8730==The signal is caused by a READ memory access. Step #5: ==8730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc7009ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7009eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7009c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3791569700 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4fc3b640 T8746) Step #5: ==8746==The signal is caused by a READ memory access. Step #5: ==8746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f23044f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23044f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23044d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3792440638 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffecccc7370 T8762) Step #5: ==8762==The signal is caused by a READ memory access. Step #5: ==8762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff4eac628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4eac62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4eac40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3793316133 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeaba155b0 T8778) Step #5: ==8778==The signal is caused by a READ memory access. Step #5: ==8778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2598c838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2598c83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2598c61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794192392 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbf37a500 T8794) Step #5: ==8794==The signal is caused by a READ memory access. Step #5: ==8794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd0a13a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd0a13a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0a1381082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3795078443 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd59cf7c50 T8810) Step #5: ==8810==The signal is caused by a READ memory access. Step #5: ==8810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6738ab38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6738ab3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6738a91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3795956926 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe086e7e40 T8825) Step #5: ==8825==The signal is caused by a READ memory access. Step #5: ==8825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e646088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e64608a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e645e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3796837169 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8840==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd18c00970 T8840) Step #5: ==8840==The signal is caused by a READ memory access. Step #5: ==8840==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f5ed018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f5ed01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f5ecdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3797723217 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8856==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbfc18c30 T8856) Step #5: ==8856==The signal is caused by a READ memory access. Step #5: ==8856==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f33197eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33197eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33197c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3798613870 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4415d260 T8869) Step #5: ==8869==The signal is caused by a READ memory access. Step #5: ==8869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fccf60968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fccf6096a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccf6074082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3799495558 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8884==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4ea55cf0 T8884) Step #5: ==8884==The signal is caused by a READ memory access. Step #5: ==8884==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8c120158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c12015a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c11ff3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3800379912 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5aac8a50 T8898) Step #5: ==8898==The signal is caused by a READ memory access. Step #5: ==8898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f00235a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00235a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0023580082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3801254760 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf4106230 T8914) Step #5: ==8914==The signal is caused by a READ memory access. Step #5: ==8914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6d0088f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d0088fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d0086d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3802130680 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6a3fc090 T8930) Step #5: ==8930==The signal is caused by a READ memory access. Step #5: ==8930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f05475fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05475fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05475d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3803013333 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd41cdb490 T8946) Step #5: ==8946==The signal is caused by a READ memory access. Step #5: ==8946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f07816f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07816f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07816ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3803893868 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff83a8c610 T8962) Step #5: ==8962==The signal is caused by a READ memory access. Step #5: ==8962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd07db3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd07db3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd07db1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804775520 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc570499f0 T8978) Step #5: ==8978==The signal is caused by a READ memory access. Step #5: ==8978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f894028e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f894028ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f894026c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3805648850 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0fb93da0 T8994) Step #5: ==8994==The signal is caused by a READ memory access. Step #5: ==8994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc992f408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc992f40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc992f1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3806526925 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff573c9d60 T9010) Step #5: ==9010==The signal is caused by a READ memory access. Step #5: ==9010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f47c8d008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47c8d00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47c8cde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3807414344 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffddac01a90 T9026) Step #5: ==9026==The signal is caused by a READ memory access. Step #5: ==9026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3bfaeaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3bfaeafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bfae8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3808292626 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc665ea880 T9042) Step #5: ==9042==The signal is caused by a READ memory access. Step #5: ==9042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f75f5fd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75f5fd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75f5faf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3809172955 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb40792e0 T9058) Step #5: ==9058==The signal is caused by a READ memory access. Step #5: ==9058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a03ad38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a03ad3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a03ab1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3810049112 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd50b3ea0 T9074) Step #5: ==9074==The signal is caused by a READ memory access. Step #5: ==9074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f823e1098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f823e109a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f823e0e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3810929184 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1e302b40 T9090) Step #5: ==9090==The signal is caused by a READ memory access. Step #5: ==9090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c4953b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c4953ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c49519082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3811803011 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1ad38cc0 T9106) Step #5: ==9106==The signal is caused by a READ memory access. Step #5: ==9106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6979cbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6979cbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6979c9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3812682171 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb54a4ed0 T9122) Step #5: ==9122==The signal is caused by a READ memory access. Step #5: ==9122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f39b4b7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39b4b7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39b4b59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3813559330 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef84f9bd0 T9138) Step #5: ==9138==The signal is caused by a READ memory access. Step #5: ==9138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4c598c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c598c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c598a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3814439069 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdda2a17d0 T9154) Step #5: ==9154==The signal is caused by a READ memory access. Step #5: ==9154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f233d9f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f233d9f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f233d9d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3815315819 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe362612f0 T9170) Step #5: ==9170==The signal is caused by a READ memory access. Step #5: ==9170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff05edbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff05edbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff05ed9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3816187488 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbc0614e0 T9186) Step #5: ==9186==The signal is caused by a READ memory access. Step #5: ==9186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8b616a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b616a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b61684082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3817063206 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd488549c0 T9202) Step #5: ==9202==The signal is caused by a READ memory access. Step #5: ==9202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb78fe668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb78fe66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb78fe44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3817943133 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8bbcf5a0 T9218) Step #5: ==9218==The signal is caused by a READ memory access. Step #5: ==9218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f582f21b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f582f21ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f582f1f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3818817253 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd58257f0 T9234) Step #5: ==9234==The signal is caused by a READ memory access. Step #5: ==9234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb80b5128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb80b512a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb80b4f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3819693450 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe25b32e20 T9250) Step #5: ==9250==The signal is caused by a READ memory access. Step #5: ==9250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc9903318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc990331a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc99030f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3820578123 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffef5f6100 T9266) Step #5: ==9266==The signal is caused by a READ memory access. Step #5: ==9266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f95f4c3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95f4c3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95f4c1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3821457450 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbc2c3210 T9282) Step #5: ==9282==The signal is caused by a READ memory access. Step #5: ==9282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdf5a45f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf5a45fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf5a43d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822337355 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd64ff98f0 T9298) Step #5: ==9298==The signal is caused by a READ memory access. Step #5: ==9298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f087e86c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f087e86ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f087e84a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3823214554 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc9b247b0 T9314) Step #5: ==9314==The signal is caused by a READ memory access. Step #5: ==9314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f723e3ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f723e3cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f723e3ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3824087730 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1c59dd80 T9330) Step #5: ==9330==The signal is caused by a READ memory access. Step #5: ==9330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa98d7888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa98d788a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa98d766082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3824968406 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc975fdc0 T9346) Step #5: ==9346==The signal is caused by a READ memory access. Step #5: ==9346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc7a24398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7a2439a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7a2417082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825846635 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff592e4220 T9362) Step #5: ==9362==The signal is caused by a READ memory access. Step #5: ==9362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9711d968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9711d96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9711d74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3826725501 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc27239960 T9378) Step #5: ==9378==The signal is caused by a READ memory access. Step #5: ==9378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbd169d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd169d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd169b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3827611321 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5d7e8cb0 T9394) Step #5: ==9394==The signal is caused by a READ memory access. Step #5: ==9394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5aff6848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5aff684a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aff662082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3828492404 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca2c87480 T9410) Step #5: ==9410==The signal is caused by a READ memory access. Step #5: ==9410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff417e808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff417e80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff417e5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3829369469 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc10f6940 T9426) Step #5: ==9426==The signal is caused by a READ memory access. Step #5: ==9426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f842c32d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f842c32da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f842c30b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3830248561 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9444==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc83c210f0 T9444) Step #5: ==9444==The signal is caused by a READ memory access. Step #5: ==9444==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5d0431a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d0431aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d042f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831124652 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb8b33ce0 T9461) Step #5: ==9461==The signal is caused by a READ memory access. Step #5: ==9461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3550678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb355067a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb355045082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3832005815 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccf347e10 T9477) Step #5: ==9477==The signal is caused by a READ memory access. Step #5: ==9477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1cdd5b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1cdd5b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cdd591082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3832886481 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9492==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2cd96f30 T9492) Step #5: ==9492==The signal is caused by a READ memory access. Step #5: ==9492==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fefffc428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefffc42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefffc20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3833767528 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff780d2040 T9506) Step #5: ==9506==The signal is caused by a READ memory access. Step #5: ==9506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4bdeed78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4bdeed7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bdeeb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3834649806 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce0b9aa90 T9522) Step #5: ==9522==The signal is caused by a READ memory access. Step #5: ==9522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe0e03dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0e03dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0e03ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3835533786 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9f319f70 T9538) Step #5: ==9538==The signal is caused by a READ memory access. Step #5: ==9538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb9720c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9720c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb97209e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3836409876 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe724727b0 T9554) Step #5: ==9554==The signal is caused by a READ memory access. Step #5: ==9554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc7eb08a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7eb08aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7eb068082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3837292899 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe46d69cd0 T9570) Step #5: ==9570==The signal is caused by a READ memory access. Step #5: ==9570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8651078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb865107a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8650e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3838164585 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0dd1d480 T9586) Step #5: ==9586==The signal is caused by a READ memory access. Step #5: ==9586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f897939b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f897939ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8979379082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3839046543 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff93ea3720 T9602) Step #5: ==9602==The signal is caused by a READ memory access. Step #5: ==9602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f060e8768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f060e876a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f060e854082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3839921147 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd17cb4b0 T9618) Step #5: ==9618==The signal is caused by a READ memory access. Step #5: ==9618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f737d0d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f737d0d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f737d0b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3840793270 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb9a1e580 T9634) Step #5: ==9634==The signal is caused by a READ memory access. Step #5: ==9634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa35d3318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa35d331a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa35d30f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3841671007 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3a7e81e0 T9650) Step #5: ==9650==The signal is caused by a READ memory access. Step #5: ==9650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f00d85d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00d85d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00d85b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3842554578 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee5f7e7e0 T9666) Step #5: ==9666==The signal is caused by a READ memory access. Step #5: ==9666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdc9cdbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc9cdbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc9cd9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3843428124 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe1944240 T9681) Step #5: ==9681==The signal is caused by a READ memory access. Step #5: ==9681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb78fd188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb78fd18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb78fcf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3844309091 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd3dbf330 T9697) Step #5: ==9697==The signal is caused by a READ memory access. Step #5: ==9697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fafb36428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafb3642a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafb3620082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3845186303 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff418348a0 T9710) Step #5: ==9710==The signal is caused by a READ memory access. Step #5: ==9710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f66cc38d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66cc38da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66cc36b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3846063782 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff519d19b0 T9726) Step #5: ==9726==The signal is caused by a READ memory access. Step #5: ==9726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe18f3518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe18f351a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe18f32f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3846939389 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed8702280 T9742) Step #5: ==9742==The signal is caused by a READ memory access. Step #5: ==9742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f06a15418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06a1541a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06a151f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3847817908 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd79322600 T9758) Step #5: ==9758==The signal is caused by a READ memory access. Step #5: ==9758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc11c0368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc11c036a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc11c014082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3848694282 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc566180b0 T9774) Step #5: ==9774==The signal is caused by a READ memory access. Step #5: ==9774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f94b279a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94b279aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94b2778082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3849577401 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffefe1d500 T9790) Step #5: ==9790==The signal is caused by a READ memory access. Step #5: ==9790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3e16c918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e16c91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e16c6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3850461930 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc84b5fba0 T9806) Step #5: ==9806==The signal is caused by a READ memory access. Step #5: ==9806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f09f9fdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f09f9fdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09f9fba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3851339945 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff88c584b0 T9822) Step #5: ==9822==The signal is caused by a READ memory access. Step #5: ==9822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faddd8258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faddd825a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faddd803082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3852226027 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedcc32710 T9838) Step #5: ==9838==The signal is caused by a READ memory access. Step #5: ==9838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7378d278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7378d27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7378d05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3853110813 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb219a790 T9854) Step #5: ==9854==The signal is caused by a READ memory access. Step #5: ==9854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2402ff88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2402ff8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2402fd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3853979272 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd105c0cd0 T9870) Step #5: ==9870==The signal is caused by a READ memory access. Step #5: ==9870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f458cf7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f458cf7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f458cf58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3854852494 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd00f0a480 T9886) Step #5: ==9886==The signal is caused by a READ memory access. Step #5: ==9886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f973f4658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f973f465a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f973f443082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3855732155 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0f4c2d70 T9902) Step #5: ==9902==The signal is caused by a READ memory access. Step #5: ==9902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f96e0b528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96e0b52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96e0b30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3856612488 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9fef1e40 T9918) Step #5: ==9918==The signal is caused by a READ memory access. Step #5: ==9918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8cdb0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8cdb0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8cdaec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3857490532 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7c320d80 T9934) Step #5: ==9934==The signal is caused by a READ memory access. Step #5: ==9934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb9d28aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9d28aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9d2888082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3858370754 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe34d9cd40 T9950) Step #5: ==9950==The signal is caused by a READ memory access. Step #5: ==9950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f65db1838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65db183a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65db161082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3859250649 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce0518910 T9966) Step #5: ==9966==The signal is caused by a READ memory access. Step #5: ==9966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3a6faf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3a6fafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3a6f8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3860132608 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee63dc0d0 T9982) Step #5: ==9982==The signal is caused by a READ memory access. Step #5: ==9982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4ec2718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4ec271a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4ec24f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3861008990 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc01381cd0 T9998) Step #5: ==9998==The signal is caused by a READ memory access. Step #5: ==9998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd595a2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd595a2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd595a0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3861891546 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc858ac540 T10014) Step #5: ==10014==The signal is caused by a READ memory access. Step #5: ==10014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa3765868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa376586a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa376564082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3862775233 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc96aed150 T10030) Step #5: ==10030==The signal is caused by a READ memory access. Step #5: ==10030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f49cbf458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49cbf45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49cbf23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3863656874 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdb2458d0 T10046) Step #5: ==10046==The signal is caused by a READ memory access. Step #5: ==10046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe5454dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe5454dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5454ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3864534538 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca5885590 T10062) Step #5: ==10062==The signal is caused by a READ memory access. Step #5: ==10062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f08c29e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08c29e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08c29c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3865410276 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1ce66d10 T10078) Step #5: ==10078==The signal is caused by a READ memory access. Step #5: ==10078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb65fefd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb65fefda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb65fedb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3866289101 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7ddad270 T10093) Step #5: ==10093==The signal is caused by a READ memory access. Step #5: ==10093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f691cc3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f691cc3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f691cc19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3867174201 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10108==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8f2de430 T10108) Step #5: ==10108==The signal is caused by a READ memory access. Step #5: ==10108==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9e5082c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e5082ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e5080a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3868056438 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc18c79d60 T10122) Step #5: ==10122==The signal is caused by a READ memory access. Step #5: ==10122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fed789ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed789aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed78989082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3868942433 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd21169d30 T10138) Step #5: ==10138==The signal is caused by a READ memory access. Step #5: ==10138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f148f3cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f148f3cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f148f3ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3869829867 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd45e91f10 T10154) Step #5: ==10154==The signal is caused by a READ memory access. Step #5: ==10154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e0dcfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e0dcfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e0dcda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3870706369 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfb053ad0 T10170) Step #5: ==10170==The signal is caused by a READ memory access. Step #5: ==10170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f589bd138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f589bd13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f589bcf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3871587659 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea7456bf0 T10186) Step #5: ==10186==The signal is caused by a READ memory access. Step #5: ==10186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f90960768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9096076a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9096054082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3872468714 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff363b6440 T10202) Step #5: ==10202==The signal is caused by a READ memory access. Step #5: ==10202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3fa00028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3fa0002a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f9ffe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3873347794 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc36a77720 T10218) Step #5: ==10218==The signal is caused by a READ memory access. Step #5: ==10218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb1ea5368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1ea536a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1ea514082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3874222565 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3b5406a0 T10234) Step #5: ==10234==The signal is caused by a READ memory access. Step #5: ==10234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd088d448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd088d44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd088d22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3875101515 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe6f671b0 T10250) Step #5: ==10250==The signal is caused by a READ memory access. Step #5: ==10250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4a8dc748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a8dc74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a8dc52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3875980729 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda7a5c590 T10266) Step #5: ==10266==The signal is caused by a READ memory access. Step #5: ==10266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f956caed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f956caeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f956cacb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3876859867 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffac044f70 T10282) Step #5: ==10282==The signal is caused by a READ memory access. Step #5: ==10282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3035b028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3035b02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3035ae0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3877736234 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb5d03800 T10298) Step #5: ==10298==The signal is caused by a READ memory access. Step #5: ==10298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4c1a46b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c1a46ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c1a449082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3878619012 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd405244a0 T10314) Step #5: ==10314==The signal is caused by a READ memory access. Step #5: ==10314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9776b648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9776b64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9776b42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3879494151 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda1743ef0 T10330) Step #5: ==10330==The signal is caused by a READ memory access. Step #5: ==10330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c46c7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c46c7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c46c59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3880369067 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd96b4ce00 T10346) Step #5: ==10346==The signal is caused by a READ memory access. Step #5: ==10346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7d7bf668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d7bf66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d7bf44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3881249723 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf0afc000 T10362) Step #5: ==10362==The signal is caused by a READ memory access. Step #5: ==10362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f69593058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6959305a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69592e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3882124143 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffecbb39c60 T10378) Step #5: ==10378==The signal is caused by a READ memory access. Step #5: ==10378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86ab6ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86ab6eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86ab6cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3883006452 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2ae3e4b0 T10394) Step #5: ==10394==The signal is caused by a READ memory access. Step #5: ==10394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc31e7c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc31e7c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc31e7a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3883887029 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9fcc25a0 T10410) Step #5: ==10410==The signal is caused by a READ memory access. Step #5: ==10410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f79710588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7971058a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7971036082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3884769353 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd16898600 T10426) Step #5: ==10426==The signal is caused by a READ memory access. Step #5: ==10426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4d0ffc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d0ffc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d0ffa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3885646374 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff90c84c10 T10442) Step #5: ==10442==The signal is caused by a READ memory access. Step #5: ==10442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ac4fc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ac4fc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ac4fa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3886531487 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc67f65c60 T10458) Step #5: ==10458==The signal is caused by a READ memory access. Step #5: ==10458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f94e08e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94e08e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94e08c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3887408477 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9f90aaa0 T10474) Step #5: ==10474==The signal is caused by a READ memory access. Step #5: ==10474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f53570838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5357083a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5357061082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3888283662 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd13d787a0 T10490) Step #5: ==10490==The signal is caused by a READ memory access. Step #5: ==10490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f80519c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80519c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80519a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3889164796 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0f9311f0 T10506) Step #5: ==10506==The signal is caused by a READ memory access. Step #5: ==10506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f31e3aad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31e3aada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31e3a8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3890043292 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9f0e0c00 T10521) Step #5: ==10521==The signal is caused by a READ memory access. Step #5: ==10521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6d197408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d19740a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d1971e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3890922880 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2a103830 T10537) Step #5: ==10537==The signal is caused by a READ memory access. Step #5: ==10537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7c77fdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c77fdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c77fb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3891802621 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0f485c80 T10550) Step #5: ==10550==The signal is caused by a READ memory access. Step #5: ==10550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3ad5cd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ad5cd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ad5cb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3892689340 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc18ce9b20 T10566) Step #5: ==10566==The signal is caused by a READ memory access. Step #5: ==10566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcddc52d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcddc52da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcddc50b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3893566517 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8e2118e0 T10582) Step #5: ==10582==The signal is caused by a READ memory access. Step #5: ==10582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe17c2048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe17c204a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe17c1e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3894444812 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea6e5b680 T10598) Step #5: ==10598==The signal is caused by a READ memory access. Step #5: ==10598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6da33cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6da33cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6da33ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3895322542 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1f76afb0 T10614) Step #5: ==10614==The signal is caused by a READ memory access. Step #5: ==10614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa0f1b148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa0f1b14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0f1af2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3896206838 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6fc3d9f0 T10630) Step #5: ==10630==The signal is caused by a READ memory access. Step #5: ==10630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f98101458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9810145a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9810123082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3897075982 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce80b4360 T10646) Step #5: ==10646==The signal is caused by a READ memory access. Step #5: ==10646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe821f068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe821f06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe821ee4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3897952293 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc325652d0 T10662) Step #5: ==10662==The signal is caused by a READ memory access. Step #5: ==10662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faae98cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faae98cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faae98ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3898832788 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe22a017b0 T10678) Step #5: ==10678==The signal is caused by a READ memory access. Step #5: ==10678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0aea8478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0aea847a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aea825082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3899708553 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb0532d70 T10694) Step #5: ==10694==The signal is caused by a READ memory access. Step #5: ==10694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f393ebbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f393ebbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f393eb9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3900589979 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca1ea1ee0 T10710) Step #5: ==10710==The signal is caused by a READ memory access. Step #5: ==10710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1d2daed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d2daeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d2dacb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3901468783 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10724==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcad920770 T10724) Step #5: ==10724==The signal is caused by a READ memory access. Step #5: ==10724==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb494e6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb494e6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb494e48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3902344012 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1a6a8730 T10738) Step #5: ==10738==The signal is caused by a READ memory access. Step #5: ==10738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f164a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f164a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f16485082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3903224190 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca9b69b30 T10754) Step #5: ==10754==The signal is caused by a READ memory access. Step #5: ==10754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdf8c5628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf8c562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf8c540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3904110261 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd76716f80 T10770) Step #5: ==10770==The signal is caused by a READ memory access. Step #5: ==10770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f02e14188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02e1418a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02e13f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3904998073 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6c1a1a90 T10786) Step #5: ==10786==The signal is caused by a READ memory access. Step #5: ==10786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f627ea718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f627ea71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f627ea4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3905871155 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee5480390 T10802) Step #5: ==10802==The signal is caused by a READ memory access. Step #5: ==10802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7161ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7161aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe71618a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3906751510 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7afcb410 T10818) Step #5: ==10818==The signal is caused by a READ memory access. Step #5: ==10818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8bce11b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8bce11ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bce0f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3907630825 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd58d1a9c0 T10834) Step #5: ==10834==The signal is caused by a READ memory access. Step #5: ==10834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe0191e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0191e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0191c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3908512578 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe63763c80 T10850) Step #5: ==10850==The signal is caused by a READ memory access. Step #5: ==10850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8df1f508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8df1f50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8df1f2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3909394821 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff65008340 T10866) Step #5: ==10866==The signal is caused by a READ memory access. Step #5: ==10866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff95aba98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff95aba9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff95ab87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3910274010 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc510511f0 T10882) Step #5: ==10882==The signal is caused by a READ memory access. Step #5: ==10882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f462885e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f462885ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f462883c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3911155980 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8f5532a0 T10898) Step #5: ==10898==The signal is caused by a READ memory access. Step #5: ==10898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f678c4808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f678c480a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f678c45e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3912036457 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffee036d80 T10914) Step #5: ==10914==The signal is caused by a READ memory access. Step #5: ==10914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1fe60578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1fe6057a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fe6035082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3912911648 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff484fe4e0 T10930) Step #5: ==10930==The signal is caused by a READ memory access. Step #5: ==10930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feae29358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feae2935a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feae2913082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3913797024 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd015f6c70 T10946) Step #5: ==10946==The signal is caused by a READ memory access. Step #5: ==10946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4fbf3a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4fbf3a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fbf384082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3914678582 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc61566fb0 T10962) Step #5: ==10962==The signal is caused by a READ memory access. Step #5: ==10962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f90f6f5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90f6f5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90f6f39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3915556487 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1dbe3ba0 T10978) Step #5: ==10978==The signal is caused by a READ memory access. Step #5: ==10978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f147e7608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f147e760a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f147e73e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3916437590 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6d7509b0 T10994) Step #5: ==10994==The signal is caused by a READ memory access. Step #5: ==10994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0d462148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d46214a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d461f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3917316049 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd864fe900 T11010) Step #5: ==11010==The signal is caused by a READ memory access. Step #5: ==11010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f382eee58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f382eee5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f382eec3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3918197096 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc990549c0 T11026) Step #5: ==11026==The signal is caused by a READ memory access. Step #5: ==11026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbd433438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd43343a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd43321082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3919080852 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc36f6bfc0 T11042) Step #5: ==11042==The signal is caused by a READ memory access. Step #5: ==11042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3b41d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3b41d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3b41b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3919960750 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb1d0c4e0 T11058) Step #5: ==11058==The signal is caused by a READ memory access. Step #5: ==11058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa1974508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa197450a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa19742e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3920842614 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8ce998c0 T11074) Step #5: ==11074==The signal is caused by a READ memory access. Step #5: ==11074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f849cbd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f849cbd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f849cbb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3921728340 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9f0538d0 T11090) Step #5: ==11090==The signal is caused by a READ memory access. Step #5: ==11090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5eb1dd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5eb1dd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5eb1db3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3922605888 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe26eb48d0 T11106) Step #5: ==11106==The signal is caused by a READ memory access. Step #5: ==11106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f58a08d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f58a08d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58a08b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3923485269 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc02b15b0 T11122) Step #5: ==11122==The signal is caused by a READ memory access. Step #5: ==11122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe18a5428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe18a542a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe18a520082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3924365597 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1769b3d0 T11138) Step #5: ==11138==The signal is caused by a READ memory access. Step #5: ==11138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa0e9cf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa0e9cf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0e9cd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3925250541 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0a19b8b0 T11154) Step #5: ==11154==The signal is caused by a READ memory access. Step #5: ==11154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8f8fbc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f8fbc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f8fb9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3926127820 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8badde60 T11170) Step #5: ==11170==The signal is caused by a READ memory access. Step #5: ==11170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca134718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca13471a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca1344f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3927005817 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc75fe1520 T11186) Step #5: ==11186==The signal is caused by a READ memory access. Step #5: ==11186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb2359308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb235930a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb23590e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3927887116 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8a6737f0 T11202) Step #5: ==11202==The signal is caused by a READ memory access. Step #5: ==11202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc11ebdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc11ebdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc11ebb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3928764124 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea22ae840 T11218) Step #5: ==11218==The signal is caused by a READ memory access. Step #5: ==11218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe854eae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe854eaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe854e8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3929642788 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2c3d1240 T11234) Step #5: ==11234==The signal is caused by a READ memory access. Step #5: ==11234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f57bd3b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57bd3b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57bd38f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3930518775 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffabece670 T11250) Step #5: ==11250==The signal is caused by a READ memory access. Step #5: ==11250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdb6b18c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb6b18ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb6b16a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3931398703 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe74fc6160 T11266) Step #5: ==11266==The signal is caused by a READ memory access. Step #5: ==11266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72220cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72220cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72220a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3932280136 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11284==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd959a5800 T11284) Step #5: ==11284==The signal is caused by a READ memory access. Step #5: ==11284==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86d63088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86d6308a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86d62e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3933162925 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3f0539e0 T11301) Step #5: ==11301==The signal is caused by a READ memory access. Step #5: ==11301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5168d5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5168d5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5168d3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3934045671 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeed1c3b00 T11317) Step #5: ==11317==The signal is caused by a READ memory access. Step #5: ==11317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f01485718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0148571a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f014854f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3934912943 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffed4019a0 T11333) Step #5: ==11333==The signal is caused by a READ memory access. Step #5: ==11333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f53e51f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53e51f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53e51d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3935786349 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11347==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd82a1be30 T11347) Step #5: ==11347==The signal is caused by a READ memory access. Step #5: ==11347==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff4eeb598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4eeb59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4eeb37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3936664095 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11360==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0f47c850 T11360) Step #5: ==11360==The signal is caused by a READ memory access. Step #5: ==11360==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f226969a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f226969aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2269678082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3937543199 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef309e980 T11373) Step #5: ==11373==The signal is caused by a READ memory access. Step #5: ==11373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb99fd858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb99fd85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb99fd63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3938417815 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe8cc5fa0 T11389) Step #5: ==11389==The signal is caused by a READ memory access. Step #5: ==11389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f495831f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f495831fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49582fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3939297645 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc76874de0 T11406) Step #5: ==11406==The signal is caused by a READ memory access. Step #5: ==11406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f98d824d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98d824da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98d822b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3940177976 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffece4e51f0 T11422) Step #5: ==11422==The signal is caused by a READ memory access. Step #5: ==11422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbab03418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbab0341a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbab031f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3941053385 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdda5f5360 T11438) Step #5: ==11438==The signal is caused by a READ memory access. Step #5: ==11438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3dbaf368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3dbaf36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dbaf14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3941927191 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefc6921b0 T11454) Step #5: ==11454==The signal is caused by a READ memory access. Step #5: ==11454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5de76de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5de76dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5de76bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3942811015 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4fbcda30 T11470) Step #5: ==11470==The signal is caused by a READ memory access. Step #5: ==11470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8089c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8089c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8089a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3943689249 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5621ff00 T11486) Step #5: ==11486==The signal is caused by a READ memory access. Step #5: ==11486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb37f45c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb37f45ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb37f43a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3944574235 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd4ab6060 T11502) Step #5: ==11502==The signal is caused by a READ memory access. Step #5: ==11502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f07ffee78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07ffee7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07ffec5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3945449590 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeee549870 T11518) Step #5: ==11518==The signal is caused by a READ memory access. Step #5: ==11518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faac48648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faac4864a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faac4842082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3946328859 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2dab1c30 T11534) Step #5: ==11534==The signal is caused by a READ memory access. Step #5: ==11534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3c1564c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c1564ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c1562a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3947210221 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9517ddd0 T11550) Step #5: ==11550==The signal is caused by a READ memory access. Step #5: ==11550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f13e71e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13e71e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13e71c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3948089826 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff10488940 T11566) Step #5: ==11566==The signal is caused by a READ memory access. Step #5: ==11566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0eed56b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0eed56ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eed549082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3948976635 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff43ff44e0 T11582) Step #5: ==11582==The signal is caused by a READ memory access. Step #5: ==11582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3f077f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f077f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f077d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3949861931 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7247a060 T11598) Step #5: ==11598==The signal is caused by a READ memory access. Step #5: ==11598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe9c1a9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9c1a9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9c1a7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3950748549 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc992d3900 T11614) Step #5: ==11614==The signal is caused by a READ memory access. Step #5: ==11614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f180f76f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f180f76fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f180f74d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3951631861 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd06d16260 T11630) Step #5: ==11630==The signal is caused by a READ memory access. Step #5: ==11630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efd5b7b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd5b7b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd5b795082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3952513887 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd315b6840 T11646) Step #5: ==11646==The signal is caused by a READ memory access. Step #5: ==11646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f21cc80c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21cc80ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21cc7ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3953403293 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf0180b70 T11662) Step #5: ==11662==The signal is caused by a READ memory access. Step #5: ==11662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4735bc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4735bc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4735ba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3954283500 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7acbb370 T11678) Step #5: ==11678==The signal is caused by a READ memory access. Step #5: ==11678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4541a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4541a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe454182082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3955160436 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff22953ef0 T11694) Step #5: ==11694==The signal is caused by a READ memory access. Step #5: ==11694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f57b0e5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57b0e5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57b0e3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3956035444 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd431eceb0 T11710) Step #5: ==11710==The signal is caused by a READ memory access. Step #5: ==11710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9efccc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9efccc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9efcca1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3956917438 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd8b2dfe0 T11726) Step #5: ==11726==The signal is caused by a READ memory access. Step #5: ==11726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbe033d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe033d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe033b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3957801418 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf0572130 T11742) Step #5: ==11742==The signal is caused by a READ memory access. Step #5: ==11742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5571c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5571c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5571a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3958683671 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca0c7e080 T11758) Step #5: ==11758==The signal is caused by a READ memory access. Step #5: ==11758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6ce2918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6ce291a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6ce26f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959567553 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffee0dcc20 T11774) Step #5: ==11774==The signal is caused by a READ memory access. Step #5: ==11774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2e7abcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e7abcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e7abaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3960450023 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc37832110 T11790) Step #5: ==11790==The signal is caused by a READ memory access. Step #5: ==11790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a43bbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a43bbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a43b99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3961329702 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe92411bb0 T11806) Step #5: ==11806==The signal is caused by a READ memory access. Step #5: ==11806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f125cb3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f125cb3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f125cb1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3962210848 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9aa5f680 T11822) Step #5: ==11822==The signal is caused by a READ memory access. Step #5: ==11822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fef9e5978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef9e597a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef9e575082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3963088782 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe09c2000 T11838) Step #5: ==11838==The signal is caused by a READ memory access. Step #5: ==11838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5a81c098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a81c09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a81be7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3963970937 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8698a490 T11854) Step #5: ==11854==The signal is caused by a READ memory access. Step #5: ==11854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9a50d288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a50d28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a50d06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3964855950 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff36e4100 T11870) Step #5: ==11870==The signal is caused by a READ memory access. Step #5: ==11870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3e2f1dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e2f1dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e2f1ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3965736096 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb570ef70 T11886) Step #5: ==11886==The signal is caused by a READ memory access. Step #5: ==11886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe45543b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe45543ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe455419082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3966615517 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce9fea8e0 T11902) Step #5: ==11902==The signal is caused by a READ memory access. Step #5: ==11902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f61dc6c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61dc6c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61dc6a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3967490635 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc79f30c30 T11918) Step #5: ==11918==The signal is caused by a READ memory access. Step #5: ==11918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f67343a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67343a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6734380082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968370708 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd563609a0 T11934) Step #5: ==11934==The signal is caused by a READ memory access. Step #5: ==11934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f67f866c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67f866ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67f864a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3969241766 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7c905f50 T11949) Step #5: ==11949==The signal is caused by a READ memory access. Step #5: ==11949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3c18d178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c18d17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c18cf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3970123604 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11963==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb9d38e50 T11963) Step #5: ==11963==The signal is caused by a READ memory access. Step #5: ==11963==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff2306eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff2306eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2306c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11963==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3971005506 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe46488700 T11978) Step #5: ==11978==The signal is caused by a READ memory access. Step #5: ==11978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe6687da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6687daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6687b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3971886711 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe951ce0a0 T11994) Step #5: ==11994==The signal is caused by a READ memory access. Step #5: ==11994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f73cafbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73cafbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73caf9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3972766516 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd386a2c70 T12010) Step #5: ==12010==The signal is caused by a READ memory access. Step #5: ==12010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4d176f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d176f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d176ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3973644117 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe90e123c0 T12026) Step #5: ==12026==The signal is caused by a READ memory access. Step #5: ==12026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa6793308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa679330a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa67930e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3974525356 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd23081c40 T12042) Step #5: ==12042==The signal is caused by a READ memory access. Step #5: ==12042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f664cd228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f664cd22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f664cd00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3975398264 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd87596240 T12058) Step #5: ==12058==The signal is caused by a READ memory access. Step #5: ==12058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f65fb9268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65fb926a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65fb904082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3976274632 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec20d8900 T12074) Step #5: ==12074==The signal is caused by a READ memory access. Step #5: ==12074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fba4a7028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba4a702a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba4a6e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3977155334 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd18428590 T12090) Step #5: ==12090==The signal is caused by a READ memory access. Step #5: ==12090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f40518fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f40518fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40518db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3978027721 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcff576e80 T12106) Step #5: ==12106==The signal is caused by a READ memory access. Step #5: ==12106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8ced7648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ced764a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ced742082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3978902022 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde1507a90 T12122) Step #5: ==12122==The signal is caused by a READ memory access. Step #5: ==12122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f64d6ac58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64d6ac5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64d6aa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3979789368 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3c176110 T12138) Step #5: ==12138==The signal is caused by a READ memory access. Step #5: ==12138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feec9b8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feec9b8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feec9b6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3980669186 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8a069e70 T12154) Step #5: ==12154==The signal is caused by a READ memory access. Step #5: ==12154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd6f93f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6f93f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6f93ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3981552116 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb0731100 T12170) Step #5: ==12170==The signal is caused by a READ memory access. Step #5: ==12170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcec73948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcec7394a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcec7372082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3982430190 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe26fd3550 T12186) Step #5: ==12186==The signal is caused by a READ memory access. Step #5: ==12186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f937c17c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f937c17ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f937c15a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3983311982 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12201==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff5257360 T12201) Step #5: ==12201==The signal is caused by a READ memory access. Step #5: ==12201==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6e0e8e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e0e8e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e0e8c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3984191001 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12216==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8d0ed7b0 T12216) Step #5: ==12216==The signal is caused by a READ memory access. Step #5: ==12216==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff16db9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff16db9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff16db79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3985060113 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc23cea90 T12230) Step #5: ==12230==The signal is caused by a READ memory access. Step #5: ==12230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f22068d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22068d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22068b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3985939832 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8a41f310 T12246) Step #5: ==12246==The signal is caused by a READ memory access. Step #5: ==12246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f50887218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5088721a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50886ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3986818842 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfd92f230 T12262) Step #5: ==12262==The signal is caused by a READ memory access. Step #5: ==12262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb04ad6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb04ad6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb04ad4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3987707380 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccaeec4b0 T12278) Step #5: ==12278==The signal is caused by a READ memory access. Step #5: ==12278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb23da498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb23da49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb23da27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3988585443 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0ef59c80 T12294) Step #5: ==12294==The signal is caused by a READ memory access. Step #5: ==12294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efef6d898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efef6d89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efef6d67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3989470317 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5fb31d00 T12310) Step #5: ==12310==The signal is caused by a READ memory access. Step #5: ==12310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f785484a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f785484aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7854828082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3990352985 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdceef4940 T12326) Step #5: ==12326==The signal is caused by a READ memory access. Step #5: ==12326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f552381f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f552381fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55237fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3991224912 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef6261da0 T12342) Step #5: ==12342==The signal is caused by a READ memory access. Step #5: ==12342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f62a66c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f62a66c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62a66a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3992107062 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdb06b1e0 T12358) Step #5: ==12358==The signal is caused by a READ memory access. Step #5: ==12358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3b169fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b169fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b169db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3992985796 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcaab9c1f0 T12374) Step #5: ==12374==The signal is caused by a READ memory access. Step #5: ==12374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc7fb5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc7fb5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc7fb3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3993875463 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff97c1c740 T12390) Step #5: ==12390==The signal is caused by a READ memory access. Step #5: ==12390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f60761c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60761c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60761a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3994759345 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd58880c20 T12406) Step #5: ==12406==The signal is caused by a READ memory access. Step #5: ==12406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5e29d048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e29d04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e29ce2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3995639044 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea15d7f50 T12422) Step #5: ==12422==The signal is caused by a READ memory access. Step #5: ==12422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2009c058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2009c05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2009be3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3996518297 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff03d576c0 T12438) Step #5: ==12438==The signal is caused by a READ memory access. Step #5: ==12438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc3662bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3662bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc366299082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3997392408 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcdf13870 T12454) Step #5: ==12454==The signal is caused by a READ memory access. Step #5: ==12454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f736d3598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f736d359a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f736d337082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3998273377 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3c3c6540 T12470) Step #5: ==12470==The signal is caused by a READ memory access. Step #5: ==12470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f41853e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41853e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41853c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3999153660 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8b4914e0 T12486) Step #5: ==12486==The signal is caused by a READ memory access. Step #5: ==12486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f06aa4518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06aa451a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06aa42f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4000040406 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff815263e0 T12502) Step #5: ==12502==The signal is caused by a READ memory access. Step #5: ==12502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb2a1e478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2a1e47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2a1e25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4000924662 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7f7466e0 T12518) Step #5: ==12518==The signal is caused by a READ memory access. Step #5: ==12518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd35252e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd35252ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd35250c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4001801982 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9899b2f0 T12534) Step #5: ==12534==The signal is caused by a READ memory access. Step #5: ==12534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f284103d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f284103da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f284101b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4002676709 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcad73af40 T12550) Step #5: ==12550==The signal is caused by a READ memory access. Step #5: ==12550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa27b7338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa27b733a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa27b711082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4003552439 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd57984df0 T12566) Step #5: ==12566==The signal is caused by a READ memory access. Step #5: ==12566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdc0b9558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc0b955a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc0b933082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4004431839 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12580==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe592f6790 T12580) Step #5: ==12580==The signal is caused by a READ memory access. Step #5: ==12580==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde3cebe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde3cebea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde3ce9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4005311504 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3db4baa0 T12594) Step #5: ==12594==The signal is caused by a READ memory access. Step #5: ==12594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f81a758c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81a758ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81a756a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4006186691 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf1041c70 T12610) Step #5: ==12610==The signal is caused by a READ memory access. Step #5: ==12610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffa87bf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa87bf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa87bd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4007064853 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc95b7cea0 T12626) Step #5: ==12626==The signal is caused by a READ memory access. Step #5: ==12626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbdfecb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbdfecb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdfec91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4007945786 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb2d8d540 T12642) Step #5: ==12642==The signal is caused by a READ memory access. Step #5: ==12642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbbbe6d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbbe6d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbbe6b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4008826935 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefa927350 T12658) Step #5: ==12658==The signal is caused by a READ memory access. Step #5: ==12658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f21555448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2155544a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2155522082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4009707143 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd3e77580 T12674) Step #5: ==12674==The signal is caused by a READ memory access. Step #5: ==12674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9020bdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9020bdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9020bba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4010581089 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe11292b80 T12690) Step #5: ==12690==The signal is caused by a READ memory access. Step #5: ==12690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f019ac378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f019ac37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f019ac15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4011460222 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5f7a8880 T12706) Step #5: ==12706==The signal is caused by a READ memory access. Step #5: ==12706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8ab3818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8ab381a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8ab35f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4012338099 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4ab5c8e0 T12722) Step #5: ==12722==The signal is caused by a READ memory access. Step #5: ==12722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f962a1d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f962a1d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f962a1b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4013223923 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcf8c0c30 T12738) Step #5: ==12738==The signal is caused by a READ memory access. Step #5: ==12738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f025772d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f025772da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f025770b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4014107486 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeea7cff70 T12754) Step #5: ==12754==The signal is caused by a READ memory access. Step #5: ==12754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2690e158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2690e15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2690df3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4014991304 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeeee2e850 T12770) Step #5: ==12770==The signal is caused by a READ memory access. Step #5: ==12770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3f44ab88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f44ab8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f44a96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4015866047 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce2547760 T12786) Step #5: ==12786==The signal is caused by a READ memory access. Step #5: ==12786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fecce5a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fecce5a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecce581082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4016746743 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8b458dd0 T12802) Step #5: ==12802==The signal is caused by a READ memory access. Step #5: ==12802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f502365e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f502365ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f502363c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4017649678 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcb5f1720 T12818) Step #5: ==12818==The signal is caused by a READ memory access. Step #5: ==12818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f02af7fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02af7fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02af7db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4018526443 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd87f78dd0 T12834) Step #5: ==12834==The signal is caused by a READ memory access. Step #5: ==12834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4847b3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4847b3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4847b1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4019405619 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd411ca270 T12850) Step #5: ==12850==The signal is caused by a READ memory access. Step #5: ==12850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe66d2dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe66d2dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe66d2bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4020286812 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc48312080 T12866) Step #5: ==12866==The signal is caused by a READ memory access. Step #5: ==12866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f432bd1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f432bd1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f432bcfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4021165294 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf8bace60 T12882) Step #5: ==12882==The signal is caused by a READ memory access. Step #5: ==12882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4dcaa398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4dcaa39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dcaa17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4022052717 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf49d92b0 T12898) Step #5: ==12898==The signal is caused by a READ memory access. Step #5: ==12898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4f165fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f165fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f165db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4022929140 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeec64eaa0 T12914) Step #5: ==12914==The signal is caused by a READ memory access. Step #5: ==12914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0209bda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0209bdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0209bb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4023809989 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffce0d9f30 T12930) Step #5: ==12930==The signal is caused by a READ memory access. Step #5: ==12930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6c467038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c46703a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c466e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4024696246 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4f603bb0 T12946) Step #5: ==12946==The signal is caused by a READ memory access. Step #5: ==12946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4b410768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b41076a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b41054082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4025576177 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc73afbec0 T12962) Step #5: ==12962==The signal is caused by a READ memory access. Step #5: ==12962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6770d9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6770d9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6770d79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4026454092 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6797b9d0 T12978) Step #5: ==12978==The signal is caused by a READ memory access. Step #5: ==12978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae83c628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae83c62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae83c40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4027337349 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefd4b1140 T12993) Step #5: ==12993==The signal is caused by a READ memory access. Step #5: ==12993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f28ff00b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28ff00ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28fefe9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4028214852 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9b0b1300 T13006) Step #5: ==13006==The signal is caused by a READ memory access. Step #5: ==13006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc7aca488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7aca48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7aca26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4029093186 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5dab8490 T13022) Step #5: ==13022==The signal is caused by a READ memory access. Step #5: ==13022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f91240738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9124073a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9124051082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4029971125 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffced42c820 T13038) Step #5: ==13038==The signal is caused by a READ memory access. Step #5: ==13038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff73ee4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff73ee4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff73ee2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4030841697 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc51c128a0 T13054) Step #5: ==13054==The signal is caused by a READ memory access. Step #5: ==13054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb93f2618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb93f261a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb93f23f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4031722339 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff31c25180 T13070) Step #5: ==13070==The signal is caused by a READ memory access. Step #5: ==13070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a349a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a349a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a34987082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4032599403 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff664e62a0 T13086) Step #5: ==13086==The signal is caused by a READ memory access. Step #5: ==13086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4776ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4776eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4776cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4033479460 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8ac67a30 T13102) Step #5: ==13102==The signal is caused by a READ memory access. Step #5: ==13102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb5025148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb502514a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5024f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4034358500 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec79d9da0 T13118) Step #5: ==13118==The signal is caused by a READ memory access. Step #5: ==13118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f501ee2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f501ee2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f501ee0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4035233589 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13136==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc6f47360 T13136) Step #5: ==13136==The signal is caused by a READ memory access. Step #5: ==13136==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7d04be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7d04bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7d049c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4036109736 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13151==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb3d655e0 T13151) Step #5: ==13151==The signal is caused by a READ memory access. Step #5: ==13151==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff65908e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff65908ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff65906c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4036983872 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13164==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdf086e90 T13164) Step #5: ==13164==The signal is caused by a READ memory access. Step #5: ==13164==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3c9f69b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c9f69ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c9f679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4037859210 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc18e09150 T13181) Step #5: ==13181==The signal is caused by a READ memory access. Step #5: ==13181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fea38b228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea38b22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea38b00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4038739361 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbbec1ef0 T13198) Step #5: ==13198==The signal is caused by a READ memory access. Step #5: ==13198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72191c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72191c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72191a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4039617603 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1ff79320 T13214) Step #5: ==13214==The signal is caused by a READ memory access. Step #5: ==13214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb187d1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb187d1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb187cfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4040496110 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe29e063d0 T13230) Step #5: ==13230==The signal is caused by a READ memory access. Step #5: ==13230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0343ef08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0343ef0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0343ece082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4041373522 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5f932410 T13246) Step #5: ==13246==The signal is caused by a READ memory access. Step #5: ==13246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0ef1eb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ef1eb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ef1e8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4042246904 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda9be16c0 T13262) Step #5: ==13262==The signal is caused by a READ memory access. Step #5: ==13262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7febd274f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7febd274fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febd272d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4043129824 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff80374e00 T13278) Step #5: ==13278==The signal is caused by a READ memory access. Step #5: ==13278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f25babc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25babc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25bab9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4044008667 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe72c8f2c0 T13294) Step #5: ==13294==The signal is caused by a READ memory access. Step #5: ==13294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f132e8fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f132e8fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f132e8da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4044888650 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff28cb7c00 T13310) Step #5: ==13310==The signal is caused by a READ memory access. Step #5: ==13310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7c5fc268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c5fc26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c5fc04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4045769293 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde3ec6f00 T13326) Step #5: ==13326==The signal is caused by a READ memory access. Step #5: ==13326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f137a6b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f137a6b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f137a693082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4046653643 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeab80f350 T13342) Step #5: ==13342==The signal is caused by a READ memory access. Step #5: ==13342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4b78aa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b78aa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b78a81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4047528543 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebbe90000 T13358) Step #5: ==13358==The signal is caused by a READ memory access. Step #5: ==13358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4e5eef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4e5eefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4e5ecd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4048408758 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1747fb00 T13374) Step #5: ==13374==The signal is caused by a READ memory access. Step #5: ==13374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff2337f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff2337f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2337d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4049291643 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc28ca4500 T13390) Step #5: ==13390==The signal is caused by a READ memory access. Step #5: ==13390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f617cc2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f617cc2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f617cc0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4050172310 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfc154e50 T13406) Step #5: ==13406==The signal is caused by a READ memory access. Step #5: ==13406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa90ef168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa90ef16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa90eef4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4051056920 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3158ae60 T13422) Step #5: ==13422==The signal is caused by a READ memory access. Step #5: ==13422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0d0dc458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d0dc45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d0dc23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4051934302 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2fb2f220 T13438) Step #5: ==13438==The signal is caused by a READ memory access. Step #5: ==13438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f42500028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4250002a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f424ffe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4052813891 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc030d2200 T13454) Step #5: ==13454==The signal is caused by a READ memory access. Step #5: ==13454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f068bd858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f068bd85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f068bd63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4053694943 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb4b70af0 T13470) Step #5: ==13470==The signal is caused by a READ memory access. Step #5: ==13470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd42f5408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd42f540a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd42f51e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4054574690 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe75258bf0 T13486) Step #5: ==13486==The signal is caused by a READ memory access. Step #5: ==13486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa4a1ead8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa4a1eada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4a1e8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4055465008 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7a038580 T13502) Step #5: ==13502==The signal is caused by a READ memory access. Step #5: ==13502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae0f15d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae0f15da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae0f13b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4056345946 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc72c08e0 T13518) Step #5: ==13518==The signal is caused by a READ memory access. Step #5: ==13518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcb2f0f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb2f0f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb2f0d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4057224647 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8368bfe0 T13534) Step #5: ==13534==The signal is caused by a READ memory access. Step #5: ==13534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f692fbc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f692fbc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f692fba3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4058106619 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd56d408b0 T13550) Step #5: ==13550==The signal is caused by a READ memory access. Step #5: ==13550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f73cec9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73cec9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73cec7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4058976833 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeeffc9450 T13566) Step #5: ==13566==The signal is caused by a READ memory access. Step #5: ==13566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb20cb088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb20cb08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb20cae6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4059855774 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce698c540 T13582) Step #5: ==13582==The signal is caused by a READ memory access. Step #5: ==13582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6b096f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6b096fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6b094d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4060735832 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe915d61f0 T13598) Step #5: ==13598==The signal is caused by a READ memory access. Step #5: ==13598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa5597bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5597bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa55979d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4061606119 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7801ab20 T13614) Step #5: ==13614==The signal is caused by a READ memory access. Step #5: ==13614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3a0cbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3a0cbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3a0c9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4062477055 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde519a8d0 T13630) Step #5: ==13630==The signal is caused by a READ memory access. Step #5: ==13630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f42e1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f42e1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f42dfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4063352794 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3c545490 T13646) Step #5: ==13646==The signal is caused by a READ memory access. Step #5: ==13646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd32f8c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd32f8c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd32f8a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4064225856 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb6520ac0 T13662) Step #5: ==13662==The signal is caused by a READ memory access. Step #5: ==13662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5c14f938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c14f93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c14f71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4065109715 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc0607520 T13678) Step #5: ==13678==The signal is caused by a READ memory access. Step #5: ==13678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3e48e078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e48e07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e48de5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4065988233 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5df16d50 T13694) Step #5: ==13694==The signal is caused by a READ memory access. Step #5: ==13694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff6ca2928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6ca292a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6ca270082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4066865144 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb5ddd130 T13710) Step #5: ==13710==The signal is caused by a READ memory access. Step #5: ==13710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc5c6f828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc5c6f82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5c6f60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4067741822 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe43610010 T13726) Step #5: ==13726==The signal is caused by a READ memory access. Step #5: ==13726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdd8c60a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd8c60aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd8c5e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4068625939 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffce653c20 T13742) Step #5: ==13742==The signal is caused by a READ memory access. Step #5: ==13742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efcac8db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efcac8dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcac8b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4069505865 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13756==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffa54fa70 T13756) Step #5: ==13756==The signal is caused by a READ memory access. Step #5: ==13756==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc5f56118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc5f5611a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5f55ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4070383144 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff950e2ff0 T13770) Step #5: ==13770==The signal is caused by a READ memory access. Step #5: ==13770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa4536c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa4536c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4536a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4071265323 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeffcac400 T13786) Step #5: ==13786==The signal is caused by a READ memory access. Step #5: ==13786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f14961318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1496131a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f149610f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4072139396 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff75abddd0 T13802) Step #5: ==13802==The signal is caused by a READ memory access. Step #5: ==13802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f02e065b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02e065ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02e0639082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4073017805 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc41ff4e10 T13818) Step #5: ==13818==The signal is caused by a READ memory access. Step #5: ==13818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3043568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb304356a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb304334082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4073894075 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe63951630 T13833) Step #5: ==13833==The signal is caused by a READ memory access. Step #5: ==13833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdbfae6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbfae6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbfae4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4074765523 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13848==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb22badf0 T13848) Step #5: ==13848==The signal is caused by a READ memory access. Step #5: ==13848==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f95cc2e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95cc2e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95cc2c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4075645226 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeacd505b0 T13862) Step #5: ==13862==The signal is caused by a READ memory access. Step #5: ==13862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda78c038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda78c03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda78be1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4076525278 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3eff5c90 T13878) Step #5: ==13878==The signal is caused by a READ memory access. Step #5: ==13878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5359b3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5359b3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5359b1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4077406301 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe42093fb0 T13894) Step #5: ==13894==The signal is caused by a READ memory access. Step #5: ==13894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f881b6ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f881b6caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f881b6a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4078289522 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3fd2e3d0 T13910) Step #5: ==13910==The signal is caused by a READ memory access. Step #5: ==13910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe6b7e808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6b7e80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6b7e5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4079165411 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbee39330 T13926) Step #5: ==13926==The signal is caused by a READ memory access. Step #5: ==13926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f39ddf9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39ddf9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39ddf7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4080044487 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc136fa740 T13942) Step #5: ==13942==The signal is caused by a READ memory access. Step #5: ==13942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6e8a3c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e8a3c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e8a3a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4080915619 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf621da50 T13958) Step #5: ==13958==The signal is caused by a READ memory access. Step #5: ==13958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f358b3d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f358b3d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f358b3b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4081791937 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0f1213a0 T13974) Step #5: ==13974==The signal is caused by a READ memory access. Step #5: ==13974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7eff9d2ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff9d2eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff9d2ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4082669514 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1f3cdce0 T13990) Step #5: ==13990==The signal is caused by a READ memory access. Step #5: ==13990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4c270818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c27081a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c2705f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4083553016 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe96d6eb70 T14006) Step #5: ==14006==The signal is caused by a READ memory access. Step #5: ==14006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3061b3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3061b3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3061b1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4084427501 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe385984a0 T14022) Step #5: ==14022==The signal is caused by a READ memory access. Step #5: ==14022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6c3a6428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c3a642a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c3a620082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4085303716 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7be02070 T14038) Step #5: ==14038==The signal is caused by a READ memory access. Step #5: ==14038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb10d3048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb10d304a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb10d2e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4086174046 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd899eb5b0 T14054) Step #5: ==14054==The signal is caused by a READ memory access. Step #5: ==14054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8995e1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8995e1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8995df9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4087063318 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3ec5e8a0 T14070) Step #5: ==14070==The signal is caused by a READ memory access. Step #5: ==14070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6ef561e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ef561ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ef55fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4087938207 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe89e7aea0 T14086) Step #5: ==14086==The signal is caused by a READ memory access. Step #5: ==14086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f04830778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0483077a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0483055082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4088823757 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffabad0c00 T14102) Step #5: ==14102==The signal is caused by a READ memory access. Step #5: ==14102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f605dc8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f605dc8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f605dc6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4089704582 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd309cbfb0 T14118) Step #5: ==14118==The signal is caused by a READ memory access. Step #5: ==14118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fec5d0868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec5d086a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec5d064082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4090576694 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbf37be10 T14134) Step #5: ==14134==The signal is caused by a READ memory access. Step #5: ==14134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0192a1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0192a1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01929f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4091458166 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc18ff0320 T14150) Step #5: ==14150==The signal is caused by a READ memory access. Step #5: ==14150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feabd95a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feabd95aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feabd938082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4092338520 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7c891af0 T14166) Step #5: ==14166==The signal is caused by a READ memory access. Step #5: ==14166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fec580c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec580c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec580a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4093222453 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7e31f950 T14182) Step #5: ==14182==The signal is caused by a READ memory access. Step #5: ==14182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd9689948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd968994a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd968972082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4094095775 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcca261540 T14198) Step #5: ==14198==The signal is caused by a READ memory access. Step #5: ==14198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb1acd528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1acd52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1acd30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4094980212 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef436cc30 T14214) Step #5: ==14214==The signal is caused by a READ memory access. Step #5: ==14214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f80dc71b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80dc71ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80dc6f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4095858545 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe08e44c50 T14230) Step #5: ==14230==The signal is caused by a READ memory access. Step #5: ==14230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0816bd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0816bd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0816bb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4096740535 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef30615a0 T14246) Step #5: ==14246==The signal is caused by a READ memory access. Step #5: ==14246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcc84cd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc84cd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc84cb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4097621869 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd55a0cd0 T14262) Step #5: ==14262==The signal is caused by a READ memory access. Step #5: ==14262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe40e41c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe40e41ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe40e3fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4098499355 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea727f020 T14278) Step #5: ==14278==The signal is caused by a READ memory access. Step #5: ==14278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb85ba4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb85ba4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb85ba2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4099380932 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef516f270 T14294) Step #5: ==14294==The signal is caused by a READ memory access. Step #5: ==14294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0975ece8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0975ecea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0975eac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4100260478 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff70dbe140 T14310) Step #5: ==14310==The signal is caused by a READ memory access. Step #5: ==14310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6cc1edf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6cc1edfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cc1ebd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4101138388 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3e49d5b0 T14326) Step #5: ==14326==The signal is caused by a READ memory access. Step #5: ==14326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5e805b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e805b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e8058f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4102016687 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0fd14ba0 T14342) Step #5: ==14342==The signal is caused by a READ memory access. Step #5: ==14342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdb5060b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb5060ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb505e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4102900721 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7cab9660 T14358) Step #5: ==14358==The signal is caused by a READ memory access. Step #5: ==14358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fad4caee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad4caeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad4cacc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4103788627 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9a141d60 T14374) Step #5: ==14374==The signal is caused by a READ memory access. Step #5: ==14374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f421a4378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f421a437a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f421a415082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4104665753 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffecdac5c00 T14389) Step #5: ==14389==The signal is caused by a READ memory access. Step #5: ==14389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4b7d578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4b7d57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4b7d35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4105537474 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef204f840 T14402) Step #5: ==14402==The signal is caused by a READ memory access. Step #5: ==14402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e6b3a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e6b3a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e6b386082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4106416193 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5e3a2e90 T14418) Step #5: ==14418==The signal is caused by a READ memory access. Step #5: ==14418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f923db9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f923db9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f923db78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4107293740 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd5ff7120 T14434) Step #5: ==14434==The signal is caused by a READ memory access. Step #5: ==14434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2cb55c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2cb55ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2cb53a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4108170461 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec48d7ff0 T14450) Step #5: ==14450==The signal is caused by a READ memory access. Step #5: ==14450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdcc53798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdcc5379a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcc5357082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4109042531 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5f72c870 T14466) Step #5: ==14466==The signal is caused by a READ memory access. Step #5: ==14466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0024ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc0024baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc002498082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4109925717 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7eaffe10 T14482) Step #5: ==14482==The signal is caused by a READ memory access. Step #5: ==14482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8aaf6138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8aaf613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8aaf5f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4110809758 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc22fbd80 T14498) Step #5: ==14498==The signal is caused by a READ memory access. Step #5: ==14498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faac9d518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faac9d51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faac9d2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4111684610 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfc093e90 T14514) Step #5: ==14514==The signal is caused by a READ memory access. Step #5: ==14514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7e3fac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7e3faca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7e3f8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4112563890 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd49684330 T14530) Step #5: ==14530==The signal is caused by a READ memory access. Step #5: ==14530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f84b924d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84b924da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84b922b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4113440365 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6686e020 T14546) Step #5: ==14546==The signal is caused by a READ memory access. Step #5: ==14546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4c30df88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c30df8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c30dd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4114318998 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde0ab7380 T14562) Step #5: ==14562==The signal is caused by a READ memory access. Step #5: ==14562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5a0733a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a0733aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a07318082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4115197217 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd1427040 T14578) Step #5: ==14578==The signal is caused by a READ memory access. Step #5: ==14578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f09f2f8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f09f2f8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09f2f6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4116080152 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9dda8ca0 T14594) Step #5: ==14594==The signal is caused by a READ memory access. Step #5: ==14594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc7b59d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc7b59da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc7b57b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4116953789 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc787c0420 T14609) Step #5: ==14609==The signal is caused by a READ memory access. Step #5: ==14609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f065225c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f065225ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f065223a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4117833272 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14624==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0a5ad930 T14624) Step #5: ==14624==The signal is caused by a READ memory access. Step #5: ==14624==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f28ffa5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28ffa5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28ffa3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4118712349 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeafee2aa0 T14638) Step #5: ==14638==The signal is caused by a READ memory access. Step #5: ==14638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89f95b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89f95b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89f9593082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4119588328 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffeee9db0 T14654) Step #5: ==14654==The signal is caused by a READ memory access. Step #5: ==14654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fba16fe78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba16fe7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba16fc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4120463854 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb7cb8800 T14670) Step #5: ==14670==The signal is caused by a READ memory access. Step #5: ==14670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd65b2818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd65b281a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd65b25f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4121343401 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeafab0710 T14686) Step #5: ==14686==The signal is caused by a READ memory access. Step #5: ==14686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f828fc298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f828fc29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f828fc07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4122209612 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb0283cf0 T14702) Step #5: ==14702==The signal is caused by a READ memory access. Step #5: ==14702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff0890228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff089022a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff089000082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4123083756 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff2643fd0 T14718) Step #5: ==14718==The signal is caused by a READ memory access. Step #5: ==14718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8692c888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8692c88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8692c66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4123958933 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9bf94aa0 T14734) Step #5: ==14734==The signal is caused by a READ memory access. Step #5: ==14734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f662a3198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f662a319a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f662a2f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4124841535 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe74fe1e70 T14750) Step #5: ==14750==The signal is caused by a READ memory access. Step #5: ==14750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1354c578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1354c57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1354c35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4125717487 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd38d56f50 T14766) Step #5: ==14766==The signal is caused by a READ memory access. Step #5: ==14766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc28aa728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc28aa72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc28aa50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4126602270 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0b6cb880 T14782) Step #5: ==14782==The signal is caused by a READ memory access. Step #5: ==14782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f57816888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5781688a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5781666082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4127482434 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9a1cfc80 T14798) Step #5: ==14798==The signal is caused by a READ memory access. Step #5: ==14798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6a814118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a81411a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a813ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4128357728 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb13ccac0 T14814) Step #5: ==14814==The signal is caused by a READ memory access. Step #5: ==14814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f15952618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1595261a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f159523f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4129238914 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc42eefdb0 T14830) Step #5: ==14830==The signal is caused by a READ memory access. Step #5: ==14830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbc8862c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc8862ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc8860a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4130113378 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce59b9980 T14846) Step #5: ==14846==The signal is caused by a READ memory access. Step #5: ==14846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb0c3cb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0c3cb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0c3c8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4130999335 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff60bf7d50 T14862) Step #5: ==14862==The signal is caused by a READ memory access. Step #5: ==14862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3ad0258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3ad025a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3ad003082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4131876941 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0eae9220 T14878) Step #5: ==14878==The signal is caused by a READ memory access. Step #5: ==14878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f33c88698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33c8869a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33c8847082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4132762179 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9fd14bb0 T14894) Step #5: ==14894==The signal is caused by a READ memory access. Step #5: ==14894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3b08bd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b08bd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b08bb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4133628076 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5f311f70 T14910) Step #5: ==14910==The signal is caused by a READ memory access. Step #5: ==14910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c065f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c065f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c065d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4134511325 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3c961f20 T14926) Step #5: ==14926==The signal is caused by a READ memory access. Step #5: ==14926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f74b79588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74b7958a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74b7936082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4135386040 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8b812420 T14942) Step #5: ==14942==The signal is caused by a READ memory access. Step #5: ==14942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd372a158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd372a15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3729f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4136260486 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc11b9dc0 T14957) Step #5: ==14957==The signal is caused by a READ memory access. Step #5: ==14957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f66f44358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66f4435a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66f4413082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4137145628 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff40128810 T14974) Step #5: ==14974==The signal is caused by a READ memory access. Step #5: ==14974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f538b9fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f538b9fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f538b9d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4138023898 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14988==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb597be50 T14988) Step #5: ==14988==The signal is caused by a READ memory access. Step #5: ==14988==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff504fa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff504fa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff504f84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4138908191 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3ada9d20 T15006) Step #5: ==15006==The signal is caused by a READ memory access. Step #5: ==15006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6e9b89e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e9b89ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e9b87c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4139777409 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15021==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed4432f90 T15021) Step #5: ==15021==The signal is caused by a READ memory access. Step #5: ==15021==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb4cbc8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4cbc8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4cbc6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4140657542 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd621f0390 T15038) Step #5: ==15038==The signal is caused by a READ memory access. Step #5: ==15038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe85e1168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe85e116a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe85e0f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4141535438 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6b1ae6d0 T15054) Step #5: ==15054==The signal is caused by a READ memory access. Step #5: ==15054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d156048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d15604a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d155e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4142413848 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeefa99330 T15070) Step #5: ==15070==The signal is caused by a READ memory access. Step #5: ==15070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f46f86dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f46f86dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46f86ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4143293682 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9e71f440 T15086) Step #5: ==15086==The signal is caused by a READ memory access. Step #5: ==15086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f8b1448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f8b144a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f8b122082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4144167969 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb4fbf6b0 T15102) Step #5: ==15102==The signal is caused by a READ memory access. Step #5: ==15102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f612198f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f612198fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f612196d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4145051019 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe3fbeae0 T15118) Step #5: ==15118==The signal is caused by a READ memory access. Step #5: ==15118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff8da45e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff8da45ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8da43c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4145936605 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe95c918b0 T15134) Step #5: ==15134==The signal is caused by a READ memory access. Step #5: ==15134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fafc08a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafc08a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafc0884082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4146816104 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe886961e0 T15150) Step #5: ==15150==The signal is caused by a READ memory access. Step #5: ==15150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8771c5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8771c5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8771c39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4147691162 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc92e80260 T15166) Step #5: ==15166==The signal is caused by a READ memory access. Step #5: ==15166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9a4dd7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a4dd7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a4dd5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4148571266 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdca9cb4b0 T15182) Step #5: ==15182==The signal is caused by a READ memory access. Step #5: ==15182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde538828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde53882a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde53860082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4149446352 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5def5ff0 T15198) Step #5: ==15198==The signal is caused by a READ memory access. Step #5: ==15198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4161008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe416100a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4160de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4150320403 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4547c060 T15214) Step #5: ==15214==The signal is caused by a READ memory access. Step #5: ==15214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3b52afb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b52afba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b52ad9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4151196068 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff73189cb0 T15230) Step #5: ==15230==The signal is caused by a READ memory access. Step #5: ==15230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd317e3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd317e3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd317e19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4152077721 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffab39a210 T15246) Step #5: ==15246==The signal is caused by a READ memory access. Step #5: ==15246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a0a5b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a0a5b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a0a58e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4152946140 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef43af440 T15262) Step #5: ==15262==The signal is caused by a READ memory access. Step #5: ==15262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe55e4588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe55e458a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe55e436082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4153831500 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe84cdfc20 T15278) Step #5: ==15278==The signal is caused by a READ memory access. Step #5: ==15278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca915668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca91566a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca91544082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4154701215 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef0a0e4b0 T15294) Step #5: ==15294==The signal is caused by a READ memory access. Step #5: ==15294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f21ac99a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21ac99aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21ac978082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4155583181 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1ee05b50 T15310) Step #5: ==15310==The signal is caused by a READ memory access. Step #5: ==15310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5efcfb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5efcfb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5efcf94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4156464323 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7e9e53c0 T15326) Step #5: ==15326==The signal is caused by a READ memory access. Step #5: ==15326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb25cc008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb25cc00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb25cbde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4157345190 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3c04fdb0 T15342) Step #5: ==15342==The signal is caused by a READ memory access. Step #5: ==15342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f13b83428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13b8342a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13b8320082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4158220283 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc37886f30 T15358) Step #5: ==15358==The signal is caused by a READ memory access. Step #5: ==15358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0d66ca18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d66ca1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d66c7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4159099425 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffbff71a0 T15373) Step #5: ==15373==The signal is caused by a READ memory access. Step #5: ==15373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1925a6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1925a6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1925a48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4159984239 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15388==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe645c3b90 T15388) Step #5: ==15388==The signal is caused by a READ memory access. Step #5: ==15388==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff48ec708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff48ec70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff48ec4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4160868849 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe961c9d70 T15402) Step #5: ==15402==The signal is caused by a READ memory access. Step #5: ==15402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbe6db628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe6db62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe6db40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4161745535 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff6b65a60 T15418) Step #5: ==15418==The signal is caused by a READ memory access. Step #5: ==15418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe70f2458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe70f245a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe70f223082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4162621957 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3472d700 T15434) Step #5: ==15434==The signal is caused by a READ memory access. Step #5: ==15434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5a869e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a869e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a869c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4163504660 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe17ba3d40 T15450) Step #5: ==15450==The signal is caused by a READ memory access. Step #5: ==15450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f972f1be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f972f1bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f972f19c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4164385149 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe04fa6970 T15466) Step #5: ==15466==The signal is caused by a READ memory access. Step #5: ==15466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0802acd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0802acda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0802aab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4165266547 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe38efcbc0 T15482) Step #5: ==15482==The signal is caused by a READ memory access. Step #5: ==15482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8913d568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8913d56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8913d34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4166146210 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd397239d0 T15498) Step #5: ==15498==The signal is caused by a READ memory access. Step #5: ==15498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7febbbac78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7febbbac7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febbbaa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4167025032 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf93b7000 T15514) Step #5: ==15514==The signal is caused by a READ memory access. Step #5: ==15514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc9870248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc987024a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc987002082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4167904928 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe580e2fe0 T15530) Step #5: ==15530==The signal is caused by a READ memory access. Step #5: ==15530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faf436968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf43696a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf43674082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4168785711 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeafaf9fd0 T15546) Step #5: ==15546==The signal is caused by a READ memory access. Step #5: ==15546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f29825e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29825e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29825c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4169664105 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcab5314d0 T15562) Step #5: ==15562==The signal is caused by a READ memory access. Step #5: ==15562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe1b93728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe1b9372a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1b9350082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4170549881 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8699b610 T15577) Step #5: ==15577==The signal is caused by a READ memory access. Step #5: ==15577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f09b8f358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f09b8f35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09b8f13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4171429682 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15592==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2af4aef0 T15592) Step #5: ==15592==The signal is caused by a READ memory access. Step #5: ==15592==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc4e01558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4e0155a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4e0133082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4172307585 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6ab77340 T15606) Step #5: ==15606==The signal is caused by a READ memory access. Step #5: ==15606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbbc860a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbc860aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbc85e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4173192534 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff92cb4130 T15622) Step #5: ==15622==The signal is caused by a READ memory access. Step #5: ==15622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcebeecc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcebeecca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcebeeaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4174071387 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfbb92610 T15638) Step #5: ==15638==The signal is caused by a READ memory access. Step #5: ==15638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f35976308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3597630a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f359760e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4174941245 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff549489c0 T15654) Step #5: ==15654==The signal is caused by a READ memory access. Step #5: ==15654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89d8ad68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89d8ad6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89d8ab4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4175818476 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce47db260 T15670) Step #5: ==15670==The signal is caused by a READ memory access. Step #5: ==15670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f74ceb418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74ceb41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74ceb1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4176701289 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe68d33370 T15686) Step #5: ==15686==The signal is caused by a READ memory access. Step #5: ==15686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4d8a30b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d8a30ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d8a2e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4177580385 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffce5bfee0 T15702) Step #5: ==15702==The signal is caused by a READ memory access. Step #5: ==15702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f91643fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91643fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91643da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4178455060 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc2f20a30 T15718) Step #5: ==15718==The signal is caused by a READ memory access. Step #5: ==15718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f6affc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f6affca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f6afda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4179331573 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe058bc2b0 T15734) Step #5: ==15734==The signal is caused by a READ memory access. Step #5: ==15734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f25ea8878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25ea887a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25ea865082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4180211983 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7a90c1d0 T15750) Step #5: ==15750==The signal is caused by a READ memory access. Step #5: ==15750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8ee88548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ee8854a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ee8832082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4181082476 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb0970220 T15766) Step #5: ==15766==The signal is caused by a READ memory access. Step #5: ==15766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd0d973e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd0d973ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0d971c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4181952617 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccaadaaf0 T15782) Step #5: ==15782==The signal is caused by a READ memory access. Step #5: ==15782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1ce52188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ce5218a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ce51f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4182830979 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff57799aa0 T15798) Step #5: ==15798==The signal is caused by a READ memory access. Step #5: ==15798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc2b466d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2b466da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2b464b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4183710984 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4862e3f0 T15814) Step #5: ==15814==The signal is caused by a READ memory access. Step #5: ==15814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca0fa148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca0fa14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca0f9f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4184591189 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5d3c4880 T15830) Step #5: ==15830==The signal is caused by a READ memory access. Step #5: ==15830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7f4dc4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f4dc4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f4dc2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4185462547 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc75637690 T15846) Step #5: ==15846==The signal is caused by a READ memory access. Step #5: ==15846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8f5ab628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f5ab62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f5ab40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4186348146 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5555ed30 T15862) Step #5: ==15862==The signal is caused by a READ memory access. Step #5: ==15862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0c05eed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c05eeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c05ecb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4187228497 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd29982540 T15878) Step #5: ==15878==The signal is caused by a READ memory access. Step #5: ==15878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff0309d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0309d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0309b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4188111174 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe25b628e0 T15894) Step #5: ==15894==The signal is caused by a READ memory access. Step #5: ==15894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa6095798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa609579a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa609557082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4188988857 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd65e8ba90 T15910) Step #5: ==15910==The signal is caused by a READ memory access. Step #5: ==15910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7c43958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7c4395a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7c4373082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4189870237 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda4d5ce10 T15926) Step #5: ==15926==The signal is caused by a READ memory access. Step #5: ==15926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f92c4ac98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92c4ac9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92c4aa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4190739953 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc33c5b110 T15942) Step #5: ==15942==The signal is caused by a READ memory access. Step #5: ==15942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1c77dd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c77dd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c77db6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4191620931 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8be1c850 T15958) Step #5: ==15958==The signal is caused by a READ memory access. Step #5: ==15958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6c8dd378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c8dd37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c8dd15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4192498961 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6bf04e00 T15974) Step #5: ==15974==The signal is caused by a READ memory access. Step #5: ==15974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff0ef4df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0ef4dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0ef4bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4193379297 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf56f2a50 T15990) Step #5: ==15990==The signal is caused by a READ memory access. Step #5: ==15990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa0602808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa060280a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa06025e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4194254927 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7838d2b0 T16006) Step #5: ==16006==The signal is caused by a READ memory access. Step #5: ==16006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc74de488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc74de48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc74de26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4195125079 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2a6fc8e0 T16022) Step #5: ==16022==The signal is caused by a READ memory access. Step #5: ==16022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3996d9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3996d9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3996d7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4196008383 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff01f3ad80 T16038) Step #5: ==16038==The signal is caused by a READ memory access. Step #5: ==16038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f221b3878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f221b387a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f221b365082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4196881885 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5bf741c0 T16054) Step #5: ==16054==The signal is caused by a READ memory access. Step #5: ==16054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f135b6da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f135b6daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f135b6b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4197755391 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce494e530 T16070) Step #5: ==16070==The signal is caused by a READ memory access. Step #5: ==16070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd3c347c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3c347ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3c345a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4198642171 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4fd32c90 T16086) Step #5: ==16086==The signal is caused by a READ memory access. Step #5: ==16086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faebfd4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faebfd4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faebfd29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4199517877 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3f09e110 T16102) Step #5: ==16102==The signal is caused by a READ memory access. Step #5: ==16102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f42f9c548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42f9c54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42f9c32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4200398043 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff09f9cf30 T16118) Step #5: ==16118==The signal is caused by a READ memory access. Step #5: ==16118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7facf4dae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7facf4daea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facf4d8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4201280328 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16133==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb51145a0 T16133) Step #5: ==16133==The signal is caused by a READ memory access. Step #5: ==16133==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4faff848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4faff84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4faff62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4202158100 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffede897280 T16146) Step #5: ==16146==The signal is caused by a READ memory access. Step #5: ==16146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9db75f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9db75f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9db75d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4203038189 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff91f01ef0 T16162) Step #5: ==16162==The signal is caused by a READ memory access. Step #5: ==16162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb94e1718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb94e171a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb94e14f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4203915149 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4981eef0 T16177) Step #5: ==16177==The signal is caused by a READ memory access. Step #5: ==16177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff0ddbd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0ddbd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0ddbb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4204785551 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd76807940 T16190) Step #5: ==16190==The signal is caused by a READ memory access. Step #5: ==16190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb1bc5f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1bc5f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1bc5d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4205667067 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff957d6470 T16206) Step #5: ==16206==The signal is caused by a READ memory access. Step #5: ==16206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72ed8248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72ed824a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72ed802082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4206540394 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0df467a0 T16222) Step #5: ==16222==The signal is caused by a READ memory access. Step #5: ==16222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f02995438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0299543a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0299521082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4207421484 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefaec0790 T16238) Step #5: ==16238==The signal is caused by a READ memory access. Step #5: ==16238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f50f57c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50f57c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50f57a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4208299007 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0cb04070 T16254) Step #5: ==16254==The signal is caused by a READ memory access. Step #5: ==16254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbdc495f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbdc495fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdc493d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4209182025 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1b7b2c40 T16270) Step #5: ==16270==The signal is caused by a READ memory access. Step #5: ==16270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f20e7f278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f20e7f27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20e7f05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4210064924 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3c208e40 T16286) Step #5: ==16286==The signal is caused by a READ memory access. Step #5: ==16286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4335f1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4335f1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4335efc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4210934675 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe25c21780 T16302) Step #5: ==16302==The signal is caused by a READ memory access. Step #5: ==16302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd929c788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd929c78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd929c56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4211818670 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9e091490 T16318) Step #5: ==16318==The signal is caused by a READ memory access. Step #5: ==16318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8ef6f528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ef6f52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ef6f30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4212697618 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffeef4b410 T16334) Step #5: ==16334==The signal is caused by a READ memory access. Step #5: ==16334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f611d8128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f611d812a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f611d7f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4213581235 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5edcbaf0 T16350) Step #5: ==16350==The signal is caused by a READ memory access. Step #5: ==16350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f04f6d738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f04f6d73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04f6d51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4214457197 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8d01f550 T16366) Step #5: ==16366==The signal is caused by a READ memory access. Step #5: ==16366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd9fa6fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9fa6faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9fa6d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4215339874 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8c037af0 T16382) Step #5: ==16382==The signal is caused by a READ memory access. Step #5: ==16382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2a069f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a069f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a069d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4216215528 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8bb71f00 T16398) Step #5: ==16398==The signal is caused by a READ memory access. Step #5: ==16398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c5e4488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c5e448a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c5e426082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4217095282 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe50fb72c0 T16414) Step #5: ==16414==The signal is caused by a READ memory access. Step #5: ==16414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f114dc088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f114dc08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f114dbe6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4217967301 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5ec9b730 T16430) Step #5: ==16430==The signal is caused by a READ memory access. Step #5: ==16430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdc4a5a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc4a5a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc4a585082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4218844446 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd17095a0 T16446) Step #5: ==16446==The signal is caused by a READ memory access. Step #5: ==16446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa62e42a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa62e42aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa62e408082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4219718350 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeffea9db0 T16462) Step #5: ==16462==The signal is caused by a READ memory access. Step #5: ==16462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe1b21108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe1b2110a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1b20ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4220592912 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8e26e1f0 T16478) Step #5: ==16478==The signal is caused by a READ memory access. Step #5: ==16478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe422e758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe422e75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe422e53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4221469403 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5c2d12b0 T16494) Step #5: ==16494==The signal is caused by a READ memory access. Step #5: ==16494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa93852b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa93852ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa938509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4222350022 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd65265a90 T16510) Step #5: ==16510==The signal is caused by a READ memory access. Step #5: ==16510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f70785ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70785ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f707858b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4223218631 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1e5d9680 T16526) Step #5: ==16526==The signal is caused by a READ memory access. Step #5: ==16526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbeaa8648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbeaa864a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbeaa842082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4224096617 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd95806b60 T16542) Step #5: ==16542==The signal is caused by a READ memory access. Step #5: ==16542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e6f1978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e6f197a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e6f175082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4224977662 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4483a200 T16558) Step #5: ==16558==The signal is caused by a READ memory access. Step #5: ==16558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd2484da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2484daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2484b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4225859702 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3c7509e0 T16574) Step #5: ==16574==The signal is caused by a READ memory access. Step #5: ==16574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fabd32fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabd32fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabd32db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4226743262 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff32a05910 T16590) Step #5: ==16590==The signal is caused by a READ memory access. Step #5: ==16590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f50513978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5051397a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5051375082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4227611249 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc63c964b0 T16606) Step #5: ==16606==The signal is caused by a READ memory access. Step #5: ==16606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff87eef58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff87eef5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff87eed3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4228480848 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd81d5b980 T16622) Step #5: ==16622==The signal is caused by a READ memory access. Step #5: ==16622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae4ae618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae4ae61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae4ae3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4229361530 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9049cb50 T16638) Step #5: ==16638==The signal is caused by a READ memory access. Step #5: ==16638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb97be8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb97be8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb97be6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4230231872 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe72439d0 T16654) Step #5: ==16654==The signal is caused by a READ memory access. Step #5: ==16654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb609f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb609f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb609d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4231118105 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe91a45510 T16670) Step #5: ==16670==The signal is caused by a READ memory access. Step #5: ==16670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc23d9958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc23d995a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc23d973082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4232001415 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb9fb0e00 T16686) Step #5: ==16686==The signal is caused by a READ memory access. Step #5: ==16686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7b1cf9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b1cf9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b1cf7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4232881710 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff81f47f0 T16702) Step #5: ==16702==The signal is caused by a READ memory access. Step #5: ==16702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2a7b8ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a7b8efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a7b8cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4233762014 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd74649420 T16718) Step #5: ==16718==The signal is caused by a READ memory access. Step #5: ==16718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f320fd058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f320fd05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f320fce3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4234631382 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0f5fcb80 T16734) Step #5: ==16734==The signal is caused by a READ memory access. Step #5: ==16734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1face1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1face1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1facdf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4235515291 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe54f31810 T16750) Step #5: ==16750==The signal is caused by a READ memory access. Step #5: ==16750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe5cd8138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe5cd813a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5cd7f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4236396591 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9b0d3970 T16766) Step #5: ==16766==The signal is caused by a READ memory access. Step #5: ==16766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efea60308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efea6030a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efea600e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4237274576 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda7547460 T16782) Step #5: ==16782==The signal is caused by a READ memory access. Step #5: ==16782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdde83aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdde83aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdde8388082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4238155248 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8a216cc0 T16797) Step #5: ==16797==The signal is caused by a READ memory access. Step #5: ==16797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f28b28b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28b28b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28b288f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4239034220 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd49e894f0 T16813) Step #5: ==16813==The signal is caused by a READ memory access. Step #5: ==16813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff8c9b588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff8c9b58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8c9b36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4239914632 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2fa9f580 T16826) Step #5: ==16826==The signal is caused by a READ memory access. Step #5: ==16826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f48255d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48255d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48255b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4240780264 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc53afe6c0 T16842) Step #5: ==16842==The signal is caused by a READ memory access. Step #5: ==16842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f41380888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4138088a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4138066082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4241654073 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff07f29600 T16858) Step #5: ==16858==The signal is caused by a READ memory access. Step #5: ==16858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9e899d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e899d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e899b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4242529353 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf4a63960 T16874) Step #5: ==16874==The signal is caused by a READ memory access. Step #5: ==16874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f304e67b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f304e67ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f304e659082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4243407560 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16889==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc77533a00 T16889) Step #5: ==16889==The signal is caused by a READ memory access. Step #5: ==16889==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff7c97378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7c9737a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7c9715082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4244283167 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16903==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3018c5c0 T16903) Step #5: ==16903==The signal is caused by a READ memory access. Step #5: ==16903==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f37445c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37445c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37445a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4245160610 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffddc8c4b40 T16918) Step #5: ==16918==The signal is caused by a READ memory access. Step #5: ==16918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe0483298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe048329a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe048307082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4246038614 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9e93ac40 T16934) Step #5: ==16934==The signal is caused by a READ memory access. Step #5: ==16934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe6640df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6640dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6640bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4246915591 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6ba02410 T16950) Step #5: ==16950==The signal is caused by a READ memory access. Step #5: ==16950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc4860928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc486092a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc486070082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4247798949 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2fc04ce0 T16966) Step #5: ==16966==The signal is caused by a READ memory access. Step #5: ==16966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7f90138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7f9013a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7f8ff1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4248682649 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd19fc8a20 T16982) Step #5: ==16982==The signal is caused by a READ memory access. Step #5: ==16982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2bbe568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2bbe56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2bbe34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4249559054 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe83ca1320 T16998) Step #5: ==16998==The signal is caused by a READ memory access. Step #5: ==16998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbd600478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd60047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd60025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4250437826 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbb9c9b60 T17014) Step #5: ==17014==The signal is caused by a READ memory access. Step #5: ==17014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f977c4758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f977c475a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f977c453082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4251316084 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe37d20fc0 T17030) Step #5: ==17030==The signal is caused by a READ memory access. Step #5: ==17030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb389f8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb389f8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb389f68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4252196501 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6957b160 T17046) Step #5: ==17046==The signal is caused by a READ memory access. Step #5: ==17046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f37d79dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37d79dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37d79ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4253070068 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff02963fb0 T17062) Step #5: ==17062==The signal is caused by a READ memory access. Step #5: ==17062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f688352a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f688352aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6883508082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4253955544 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc49c8f640 T17078) Step #5: ==17078==The signal is caused by a READ memory access. Step #5: ==17078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f21d23868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21d2386a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21d2364082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4254827795 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6d572bf0 T17094) Step #5: ==17094==The signal is caused by a READ memory access. Step #5: ==17094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f803a61a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f803a61aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f803a5f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4255703970 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17112==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1c459c70 T17112) Step #5: ==17112==The signal is caused by a READ memory access. Step #5: ==17112==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4bbbcfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4bbbcfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bbbcd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4256582065 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc9211820 T17129) Step #5: ==17129==The signal is caused by a READ memory access. Step #5: ==17129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ad38588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ad3858a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ad3836082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4257463575 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9fb98ae0 T17146) Step #5: ==17146==The signal is caused by a READ memory access. Step #5: ==17146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda47d078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda47d07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda47ce5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4258379770 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff5633230 T17162) Step #5: ==17162==The signal is caused by a READ memory access. Step #5: ==17162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f147d0868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f147d086a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f147d064082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4259261427 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff308cf4c0 T17178) Step #5: ==17178==The signal is caused by a READ memory access. Step #5: ==17178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f16cb8238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16cb823a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16cb801082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4260142565 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffaf504b60 T17194) Step #5: ==17194==The signal is caused by a READ memory access. Step #5: ==17194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd5b221b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd5b221ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5b21f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4261025111 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef7c218d0 T17210) Step #5: ==17210==The signal is caused by a READ memory access. Step #5: ==17210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0e1cf628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e1cf62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e1cf40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4261904719 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd92d50d60 T17226) Step #5: ==17226==The signal is caused by a READ memory access. Step #5: ==17226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fecdc86e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fecdc86ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecdc84c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4262783367 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9d748310 T17242) Step #5: ==17242==The signal is caused by a READ memory access. Step #5: ==17242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f20147b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f20147b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2014791082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4263659344 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7802b6b0 T17258) Step #5: ==17258==The signal is caused by a READ memory access. Step #5: ==17258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc268d128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc268d12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc268cf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4264537465 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc9eb8e60 T17274) Step #5: ==17274==The signal is caused by a READ memory access. Step #5: ==17274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8adc6d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8adc6d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8adc6b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4265413983 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2ad9d830 T17290) Step #5: ==17290==The signal is caused by a READ memory access. Step #5: ==17290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f372869f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f372869fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f372867d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4266297110 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcea3c8930 T17306) Step #5: ==17306==The signal is caused by a READ memory access. Step #5: ==17306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa0d8ac08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa0d8ac0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0d8a9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4267179386 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3527f2f0 T17322) Step #5: ==17322==The signal is caused by a READ memory access. Step #5: ==17322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7c456b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c456b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c45697082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4268062573 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1c043bb0 T17338) Step #5: ==17338==The signal is caused by a READ memory access. Step #5: ==17338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9382c338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9382c33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9382c11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4268948202 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc865f8f70 T17354) Step #5: ==17354==The signal is caused by a READ memory access. Step #5: ==17354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7af22358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7af2235a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7af2213082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4269828610 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd52295680 T17370) Step #5: ==17370==The signal is caused by a READ memory access. Step #5: ==17370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa9ae7a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9ae7a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9ae787082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4270711639 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6314d080 T17386) Step #5: ==17386==The signal is caused by a READ memory access. Step #5: ==17386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcfa20528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfa2052a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfa2030082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4271589846 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff17370060 T17402) Step #5: ==17402==The signal is caused by a READ memory access. Step #5: ==17402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7facca4fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7facca4fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facca4d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4272469723 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeeafa7790 T17418) Step #5: ==17418==The signal is caused by a READ memory access. Step #5: ==17418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72289f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72289f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72289d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4273346782 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17433==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1aaf9d40 T17433) Step #5: ==17433==The signal is caused by a READ memory access. Step #5: ==17433==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f40a70b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f40a70b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40a7094082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4274231859 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd28180810 T17446) Step #5: ==17446==The signal is caused by a READ memory access. Step #5: ==17446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7cf95ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7cf95eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cf95ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4275110050 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1eb92980 T17462) Step #5: ==17462==The signal is caused by a READ memory access. Step #5: ==17462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f855da868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f855da86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f855da64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4275989788 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2a0dcb70 T17478) Step #5: ==17478==The signal is caused by a READ memory access. Step #5: ==17478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6c3f6448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c3f644a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c3f622082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4276856386 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffead1bb4d0 T17494) Step #5: ==17494==The signal is caused by a READ memory access. Step #5: ==17494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6eb87868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6eb8786a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6eb8764082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4277726282 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc19978350 T17510) Step #5: ==17510==The signal is caused by a READ memory access. Step #5: ==17510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7facba1538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7facba153a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facba131082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4278602659 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda3176590 T17526) Step #5: ==17526==The signal is caused by a READ memory access. Step #5: ==17526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f094877e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f094877ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f094875c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4279477775 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc90b73980 T17542) Step #5: ==17542==The signal is caused by a READ memory access. Step #5: ==17542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efe6a9a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe6a9a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe6a981082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4280361652 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc38d4500 T17558) Step #5: ==17558==The signal is caused by a READ memory access. Step #5: ==17558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdc407928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc40792a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc40770082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4281240556 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbd00aa60 T17574) Step #5: ==17574==The signal is caused by a READ memory access. Step #5: ==17574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1d6bc388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d6bc38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d6bc16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4282117099 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef576df80 T17590) Step #5: ==17590==The signal is caused by a READ memory access. Step #5: ==17590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3e35df28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e35df2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e35dd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4282990604 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb9838f50 T17606) Step #5: ==17606==The signal is caused by a READ memory access. Step #5: ==17606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa039f0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa039f0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa039eeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4283866120 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4300b030 T17622) Step #5: ==17622==The signal is caused by a READ memory access. Step #5: ==17622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1cb2ffe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1cb2ffea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cb2fdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4284743180 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcee92b2a0 T17638) Step #5: ==17638==The signal is caused by a READ memory access. Step #5: ==17638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb2ebb4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2ebb4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2ebb2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4285623668 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb9961190 T17654) Step #5: ==17654==The signal is caused by a READ memory access. Step #5: ==17654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd752b9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd752b9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd752b7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4286509546 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc17e5ee90 T17670) Step #5: ==17670==The signal is caused by a READ memory access. Step #5: ==17670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f32868778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3286877a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3286855082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4287390136 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe658d9490 T17686) Step #5: ==17686==The signal is caused by a READ memory access. Step #5: ==17686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fea1e0538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea1e053a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea1e031082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4288264991 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcaa65c8a0 T17701) Step #5: ==17701==The signal is caused by a READ memory access. Step #5: ==17701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb1974bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1974bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb19749d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4289143918 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17716==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3e0e02a0 T17716) Step #5: ==17716==The signal is caused by a READ memory access. Step #5: ==17716==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2020bdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2020bdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2020bbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4290016706 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd33eaf050 T17730) Step #5: ==17730==The signal is caused by a READ memory access. Step #5: ==17730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5003fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5003fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5003d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4290901198 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcba69f210 T17746) Step #5: ==17746==The signal is caused by a READ memory access. Step #5: ==17746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa2841768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa284176a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa284154082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4291778589 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed11f4ee0 T17762) Step #5: ==17762==The signal is caused by a READ memory access. Step #5: ==17762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa61f0698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa61f069a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa61f047082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4292652759 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffaba574a0 T17778) Step #5: ==17778==The signal is caused by a READ memory access. Step #5: ==17778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6d534478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d53447a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d53425082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4293527899 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8d767a30 T17794) Step #5: ==17794==The signal is caused by a READ memory access. Step #5: ==17794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd14741f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd14741fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1473fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4294405876 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe44e2e090 T17810) Step #5: ==17810==The signal is caused by a READ memory access. Step #5: ==17810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f303a5e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f303a5e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f303a5be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 314863 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc948c4e20 T17826) Step #5: ==17826==The signal is caused by a READ memory access. Step #5: ==17826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e389928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e38992a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e38970082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1196347 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf16bd8c0 T17842) Step #5: ==17842==The signal is caused by a READ memory access. Step #5: ==17842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f4f1f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f4f1f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f4f1d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2080411 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc861c700 T17858) Step #5: ==17858==The signal is caused by a READ memory access. Step #5: ==17858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3dd6f018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3dd6f01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dd6edf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2956167 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd263d0f50 T17874) Step #5: ==17874==The signal is caused by a READ memory access. Step #5: ==17874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd0d10908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd0d1090a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0d106e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831413 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcccd823f0 T17890) Step #5: ==17890==The signal is caused by a READ memory access. Step #5: ==17890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f77bd5d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f77bd5d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77bd5b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4708568 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0c77bb40 T17906) Step #5: ==17906==The signal is caused by a READ memory access. Step #5: ==17906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f96c35fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96c35faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96c35d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 5585493 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe35a8e8c0 T17922) Step #5: ==17922==The signal is caused by a READ memory access. Step #5: ==17922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3fc25888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3fc2588a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fc2566082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 6461944 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc58a2b90 T17938) Step #5: ==17938==The signal is caused by a READ memory access. Step #5: ==17938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0073fcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0073fcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0073fad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 7339765 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea9c1d970 T17954) Step #5: ==17954==The signal is caused by a READ memory access. Step #5: ==17954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f653422d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f653422da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f653420b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 8214601 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8fbd12d0 T17970) Step #5: ==17970==The signal is caused by a READ memory access. Step #5: ==17970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f78637958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7863795a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7863773082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 9096072 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1940afc0 T17985) Step #5: ==17985==The signal is caused by a READ memory access. Step #5: ==17985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f30d12e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f30d12e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30d12c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 9972794 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff70b96400 T17998) Step #5: ==17998==The signal is caused by a READ memory access. Step #5: ==17998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc9c60648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc9c6064a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9c6042082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 10847309 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda2797900 T18014) Step #5: ==18014==The signal is caused by a READ memory access. Step #5: ==18014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff9b72678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9b7267a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9b7245082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 11728571 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffeab14930 T18030) Step #5: ==18030==The signal is caused by a READ memory access. Step #5: ==18030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0cadea68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0cadea6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cade84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 12602360 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc1bd4f00 T18046) Step #5: ==18046==The signal is caused by a READ memory access. Step #5: ==18046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa8ffce68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8ffce6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8ffcc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 13478992 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4a36cec0 T18062) Step #5: ==18062==The signal is caused by a READ memory access. Step #5: ==18062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8a214408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a21440a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a2141e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 14353076 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd309e6310 T18078) Step #5: ==18078==The signal is caused by a READ memory access. Step #5: ==18078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9579a9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9579a9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9579a7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 15231757 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd479e8f0 T18094) Step #5: ==18094==The signal is caused by a READ memory access. Step #5: ==18094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f00f89af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00f89afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00f898d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 16106795 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce27f6160 T18110) Step #5: ==18110==The signal is caused by a READ memory access. Step #5: ==18110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5133f328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5133f32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5133f10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 16973588 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe662a15c0 T18126) Step #5: ==18126==The signal is caused by a READ memory access. Step #5: ==18126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb4fafc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4fafc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4fafa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 17853516 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc59384ed0 T18142) Step #5: ==18142==The signal is caused by a READ memory access. Step #5: ==18142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8dcd78e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8dcd78ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dcd76c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 18726136 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd1d0a980 T18158) Step #5: ==18158==The signal is caused by a READ memory access. Step #5: ==18158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f56010ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56010efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56010cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 19598832 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0db45750 T18174) Step #5: ==18174==The signal is caused by a READ memory access. Step #5: ==18174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc9587898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc958789a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc958767082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 20472995 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdef80e760 T18190) Step #5: ==18190==The signal is caused by a READ memory access. Step #5: ==18190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6acf9028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6acf902a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6acf8e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 21346214 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6f08f540 T18206) Step #5: ==18206==The signal is caused by a READ memory access. Step #5: ==18206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f68d18a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68d18a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68d1887082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 22226256 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2dcb5540 T18222) Step #5: ==18222==The signal is caused by a READ memory access. Step #5: ==18222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2ce7a528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ce7a52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ce7a30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 23109857 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9e412c20 T18238) Step #5: ==18238==The signal is caused by a READ memory access. Step #5: ==18238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f08b28788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08b2878a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08b2856082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 23988318 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9b415c50 T18254) Step #5: ==18254==The signal is caused by a READ memory access. Step #5: ==18254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc8adf108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8adf10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8adeee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 24861727 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd229e9110 T18270) Step #5: ==18270==The signal is caused by a READ memory access. Step #5: ==18270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fedf53b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fedf53b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedf5392082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 25740623 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd00df69d0 T18286) Step #5: ==18286==The signal is caused by a READ memory access. Step #5: ==18286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe18bdf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe18bdf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe18bdd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 26621785 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa2f4d300 T18302) Step #5: ==18302==The signal is caused by a READ memory access. Step #5: ==18302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9e713a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e713a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e71384082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 27503480 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb10e7aa0 T18318) Step #5: ==18318==The signal is caused by a READ memory access. Step #5: ==18318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1c352e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c352e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c352be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 28378558 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8429c3a0 T18334) Step #5: ==18334==The signal is caused by a READ memory access. Step #5: ==18334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f51ecc8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51ecc8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51ecc6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 29248854 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7eb65f00 T18350) Step #5: ==18350==The signal is caused by a READ memory access. Step #5: ==18350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda626af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda626afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda6268d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 30134195 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5b3efef0 T18366) Step #5: ==18366==The signal is caused by a READ memory access. Step #5: ==18366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0e6797f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e6797fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e6795d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 31014742 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2083bb50 T18382) Step #5: ==18382==The signal is caused by a READ memory access. Step #5: ==18382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f69cbbce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69cbbcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69cbbac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 31898545 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec2ac2fe0 T18398) Step #5: ==18398==The signal is caused by a READ memory access. Step #5: ==18398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f584e9868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f584e986a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f584e964082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 32781756 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe19e3cc60 T18414) Step #5: ==18414==The signal is caused by a READ memory access. Step #5: ==18414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0658c528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0658c52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0658c30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 33653692 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3aa64460 T18430) Step #5: ==18430==The signal is caused by a READ memory access. Step #5: ==18430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1b8f0778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b8f077a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b8f055082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 34539012 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1b682d80 T18446) Step #5: ==18446==The signal is caused by a READ memory access. Step #5: ==18446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f80eb6fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80eb6fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80eb6dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 35423237 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4986a910 T18461) Step #5: ==18461==The signal is caused by a READ memory access. Step #5: ==18461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdd2b6848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd2b684a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd2b662082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 36295327 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18475==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff3d50d30 T18475) Step #5: ==18475==The signal is caused by a READ memory access. Step #5: ==18475==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f42be5f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42be5f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42be5d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18475==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 37165874 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc29786e0 T18490) Step #5: ==18490==The signal is caused by a READ memory access. Step #5: ==18490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d4e5058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d4e505a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d4e4e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 38036810 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4a301520 T18506) Step #5: ==18506==The signal is caused by a READ memory access. Step #5: ==18506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffb6a0708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb6a070a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb6a04e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 38918388 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1cf4aa80 T18522) Step #5: ==18522==The signal is caused by a READ memory access. Step #5: ==18522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f42a98798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42a9879a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42a9857082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 39808596 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdad924580 T18538) Step #5: ==18538==The signal is caused by a READ memory access. Step #5: ==18538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8475b498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8475b49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8475b27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 40688378 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb5dcf610 T18553) Step #5: ==18553==The signal is caused by a READ memory access. Step #5: ==18553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa5744188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa574418a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5743f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 41567778 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe66aa5cb0 T18566) Step #5: ==18566==The signal is caused by a READ memory access. Step #5: ==18566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fba0b36f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba0b36fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba0b34d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 42452391 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5c4e9260 T18582) Step #5: ==18582==The signal is caused by a READ memory access. Step #5: ==18582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd2a80448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2a8044a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2a8022082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 43329827 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff543a9c90 T18598) Step #5: ==18598==The signal is caused by a READ memory access. Step #5: ==18598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f299fc658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f299fc65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f299fc43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 44212966 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda55ed030 T18614) Step #5: ==18614==The signal is caused by a READ memory access. Step #5: ==18614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fed8039e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed8039ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed8037c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 45093966 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3a8e1c80 T18630) Step #5: ==18630==The signal is caused by a READ memory access. Step #5: ==18630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f383c8428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f383c842a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f383c820082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 45969000 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd23bdfb10 T18646) Step #5: ==18646==The signal is caused by a READ memory access. Step #5: ==18646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f003f1bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f003f1bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f003f19b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 46851137 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe3aaf300 T18662) Step #5: ==18662==The signal is caused by a READ memory access. Step #5: ==18662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0bf828a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0bf828aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bf8268082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 47730261 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4692bdf0 T18678) Step #5: ==18678==The signal is caused by a READ memory access. Step #5: ==18678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3be8918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3be891a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3be86f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 48603695 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd767d7250 T18694) Step #5: ==18694==The signal is caused by a READ memory access. Step #5: ==18694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f79320148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7932014a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7931ff2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 49481054 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe924763e0 T18710) Step #5: ==18710==The signal is caused by a READ memory access. Step #5: ==18710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5b03cc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b03cc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b03ca3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 50354598 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb55dbf50 T18726) Step #5: ==18726==The signal is caused by a READ memory access. Step #5: ==18726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f08c0cc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08c0cc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08c0c9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 51232162 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd51a630c0 T18742) Step #5: ==18742==The signal is caused by a READ memory access. Step #5: ==18742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6741a338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6741a33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6741a11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 52116495 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffffa534e0 T18758) Step #5: ==18758==The signal is caused by a READ memory access. Step #5: ==18758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6950b6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6950b6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6950b4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 52990338 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6cd1c7d0 T18774) Step #5: ==18774==The signal is caused by a READ memory access. Step #5: ==18774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f29a18568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29a1856a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29a1834082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 53880735 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdea35e270 T18790) Step #5: ==18790==The signal is caused by a READ memory access. Step #5: ==18790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2119688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe211968a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe211946082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 54754094 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd44927500 T18806) Step #5: ==18806==The signal is caused by a READ memory access. Step #5: ==18806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f78f6a288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f78f6a28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78f6a06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 55629515 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe77742d50 T18822) Step #5: ==18822==The signal is caused by a READ memory access. Step #5: ==18822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3125808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb312580a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb31255e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 56501477 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb0d95f40 T18838) Step #5: ==18838==The signal is caused by a READ memory access. Step #5: ==18838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f43ca55d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43ca55da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43ca53b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 57376500 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9b3aa450 T18854) Step #5: ==18854==The signal is caused by a READ memory access. Step #5: ==18854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6d91f968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d91f96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d91f74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 58252071 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd2c96290 T18870) Step #5: ==18870==The signal is caused by a READ memory access. Step #5: ==18870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86de8828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86de882a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86de860082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 59135073 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeafeb6a20 T18886) Step #5: ==18886==The signal is caused by a READ memory access. Step #5: ==18886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f388357f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f388357fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f388355d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 60014608 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe657e37a0 T18902) Step #5: ==18902==The signal is caused by a READ memory access. Step #5: ==18902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa459f278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa459f27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa459f05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 60897148 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd407c1410 T18918) Step #5: ==18918==The signal is caused by a READ memory access. Step #5: ==18918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb0c75168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0c7516a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0c74f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 61772702 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc07202d90 T18934) Step #5: ==18934==The signal is caused by a READ memory access. Step #5: ==18934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd8111c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8111c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8111a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 62652598 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcd59a400 T18950) Step #5: ==18950==The signal is caused by a READ memory access. Step #5: ==18950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1d0b3df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d0b3dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d0b3bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 63528658 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf614f5b0 T18966) Step #5: ==18966==The signal is caused by a READ memory access. Step #5: ==18966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f15813628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1581362a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1581340082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 64415643 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9778e230 T18982) Step #5: ==18982==The signal is caused by a READ memory access. Step #5: ==18982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9d5f2e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d5f2e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d5f2c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 65295957 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb908a350 T18998) Step #5: ==18998==The signal is caused by a READ memory access. Step #5: ==18998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8f8894d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f8894da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f8892b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 66168399 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe6e4f5b0 T19014) Step #5: ==19014==The signal is caused by a READ memory access. Step #5: ==19014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f06b6ceb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06b6ceba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06b6cc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 67057107 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb5a049d0 T19030) Step #5: ==19030==The signal is caused by a READ memory access. Step #5: ==19030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd93f95e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd93f95ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd93f93c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 67933028 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe9cd6e80 T19046) Step #5: ==19046==The signal is caused by a READ memory access. Step #5: ==19046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6be20848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6be2084a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6be2062082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 68806971 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe68a6e950 T19062) Step #5: ==19062==The signal is caused by a READ memory access. Step #5: ==19062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff42438d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff42438da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff42436b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 69687692 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd68c2280 T19078) Step #5: ==19078==The signal is caused by a READ memory access. Step #5: ==19078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8f702e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f702e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f702c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 70570213 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9adf02e0 T19094) Step #5: ==19094==The signal is caused by a READ memory access. Step #5: ==19094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7b5c63a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b5c63aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b5c618082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 71445286 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe601ca960 T19110) Step #5: ==19110==The signal is caused by a READ memory access. Step #5: ==19110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f47317f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47317f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47317d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 72326222 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd4e5eef0 T19126) Step #5: ==19126==The signal is caused by a READ memory access. Step #5: ==19126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f47f44778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47f4477a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47f4455082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 73209499 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe546855d0 T19142) Step #5: ==19142==The signal is caused by a READ memory access. Step #5: ==19142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe5a6bb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe5a6bb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5a6b91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 74096390 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef50cd080 T19158) Step #5: ==19158==The signal is caused by a READ memory access. Step #5: ==19158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb206cf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb206cf3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb206cd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 74968800 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe507f97f0 T19174) Step #5: ==19174==The signal is caused by a READ memory access. Step #5: ==19174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9d563cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d563cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d563a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 75848696 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfbd2f970 T19190) Step #5: ==19190==The signal is caused by a READ memory access. Step #5: ==19190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f100fa638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f100fa63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f100fa41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 76728988 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19207==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdb91e8d0 T19207) Step #5: ==19207==The signal is caused by a READ memory access. Step #5: ==19207==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb331cf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb331cf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb331cd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19207==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 77606171 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbcf5cfd0 T19222) Step #5: ==19222==The signal is caused by a READ memory access. Step #5: ==19222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5c051858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c05185a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c05163082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 78480506 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19236==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa94eda30 T19236) Step #5: ==19236==The signal is caused by a READ memory access. Step #5: ==19236==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f43aed918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43aed91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43aed6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 79361965 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4232c050 T19253) Step #5: ==19253==The signal is caused by a READ memory access. Step #5: ==19253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f41cc10e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41cc10ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41cc0ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 80243431 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe049376c0 T19270) Step #5: ==19270==The signal is caused by a READ memory access. Step #5: ==19270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ab2bc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ab2bc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ab2ba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 81120477 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19285==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff33ba600 T19285) Step #5: ==19285==The signal is caused by a READ memory access. Step #5: ==19285==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6f2d2388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f2d238a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f2d216082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 82003112 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf4c29620 T19301) Step #5: ==19301==The signal is caused by a READ memory access. Step #5: ==19301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f16d17d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16d17d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16d17b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 82882140 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa6273320 T19314) Step #5: ==19314==The signal is caused by a READ memory access. Step #5: ==19314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdeb35a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdeb35a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdeb3587082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 83760165 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd04e80520 T19330) Step #5: ==19330==The signal is caused by a READ memory access. Step #5: ==19330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0e5cd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc0e5cd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0e5cb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 84635138 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffef89160 T19346) Step #5: ==19346==The signal is caused by a READ memory access. Step #5: ==19346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a1995c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a1995ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a1993a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 85515371 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc83d7f440 T19362) Step #5: ==19362==The signal is caused by a READ memory access. Step #5: ==19362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2d623178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d62317a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d622f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 86394897 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4c7007e0 T19378) Step #5: ==19378==The signal is caused by a READ memory access. Step #5: ==19378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f174ebb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f174ebb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f174eb96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 87277120 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe482892d0 T19394) Step #5: ==19394==The signal is caused by a READ memory access. Step #5: ==19394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fafca3678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafca367a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafca345082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 88152606 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedd461c80 T19410) Step #5: ==19410==The signal is caused by a READ memory access. Step #5: ==19410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5342bfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5342bfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5342bd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 89037875 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4e1354c0 T19426) Step #5: ==19426==The signal is caused by a READ memory access. Step #5: ==19426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc2638c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2638c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2638a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 89910791 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde4fb16b0 T19442) Step #5: ==19442==The signal is caused by a READ memory access. Step #5: ==19442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7c2bc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7c2bc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7c2ba1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 90788886 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff33249020 T19458) Step #5: ==19458==The signal is caused by a READ memory access. Step #5: ==19458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7666c298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7666c29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7666c07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 91663927 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc005316f0 T19474) Step #5: ==19474==The signal is caused by a READ memory access. Step #5: ==19474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0f2bbac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f2bbaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f2bb8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 92538618 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf74d17c0 T19490) Step #5: ==19490==The signal is caused by a READ memory access. Step #5: ==19490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbd4dd288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd4dd28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd4dd06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 93419079 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce791c200 T19506) Step #5: ==19506==The signal is caused by a READ memory access. Step #5: ==19506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8eb8a128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8eb8a12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8eb89f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 94297365 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9e345b00 T19522) Step #5: ==19522==The signal is caused by a READ memory access. Step #5: ==19522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcb1fa418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb1fa41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb1fa1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 95173541 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea63576f0 T19538) Step #5: ==19538==The signal is caused by a READ memory access. Step #5: ==19538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f08c1ed08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08c1ed0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08c1eae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 96050655 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe94d1fa50 T19554) Step #5: ==19554==The signal is caused by a READ memory access. Step #5: ==19554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7931a548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7931a54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7931a32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 96935541 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedb459910 T19570) Step #5: ==19570==The signal is caused by a READ memory access. Step #5: ==19570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5515d6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5515d6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5515d4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 97811393 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc1e36290 T19586) Step #5: ==19586==The signal is caused by a READ memory access. Step #5: ==19586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fab309b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab309b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab30992082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 98688665 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3698a540 T19602) Step #5: ==19602==The signal is caused by a READ memory access. Step #5: ==19602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdfc010a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdfc010aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfc00e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 99569135 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd04abe40 T19618) Step #5: ==19618==The signal is caused by a READ memory access. Step #5: ==19618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7eff11ad28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff11ad2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff11ab0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 100443805 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcab912e00 T19634) Step #5: ==19634==The signal is caused by a READ memory access. Step #5: ==19634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbffab278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbffab27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbffab05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 101325875 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3ff07ee0 T19650) Step #5: ==19650==The signal is caused by a READ memory access. Step #5: ==19650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff018be18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff018be1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff018bbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 102203010 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd35a0e590 T19666) Step #5: ==19666==The signal is caused by a READ memory access. Step #5: ==19666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f571f4258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f571f425a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f571f403082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 103087056 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffca00980 T19682) Step #5: ==19682==The signal is caused by a READ memory access. Step #5: ==19682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff8176e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff8176e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8176c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 103974363 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc50979620 T19698) Step #5: ==19698==The signal is caused by a READ memory access. Step #5: ==19698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f38127b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38127b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3812792082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 104863090 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca5378150 T19714) Step #5: ==19714==The signal is caused by a READ memory access. Step #5: ==19714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f467b72a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f467b72aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f467b708082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 105750292 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe51df70e0 T19730) Step #5: ==19730==The signal is caused by a READ memory access. Step #5: ==19730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0853198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc085319a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0852f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 106634902 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb7e35220 T19746) Step #5: ==19746==The signal is caused by a READ memory access. Step #5: ==19746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4812ce88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4812ce8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4812cc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 107518289 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef812a140 T19762) Step #5: ==19762==The signal is caused by a READ memory access. Step #5: ==19762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f61af6788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61af678a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61af656082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 108398678 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd37824f50 T19778) Step #5: ==19778==The signal is caused by a READ memory access. Step #5: ==19778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5258f468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5258f46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5258f24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 109277212 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9b7b9b10 T19793) Step #5: ==19793==The signal is caused by a READ memory access. Step #5: ==19793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1c1ce488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c1ce48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c1ce26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 110159346 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19808==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff20fb2a50 T19808) Step #5: ==19808==The signal is caused by a READ memory access. Step #5: ==19808==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4559718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe455971a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe45594f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 111043840 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd4060c60 T19822) Step #5: ==19822==The signal is caused by a READ memory access. Step #5: ==19822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f03743058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0374305a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03742e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 111925599 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3b957940 T19838) Step #5: ==19838==The signal is caused by a READ memory access. Step #5: ==19838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f83216ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f83216ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83216dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 112808443 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf1457e80 T19854) Step #5: ==19854==The signal is caused by a READ memory access. Step #5: ==19854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f798f0828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f798f082a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f798f060082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 113681428 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5f539f10 T19870) Step #5: ==19870==The signal is caused by a READ memory access. Step #5: ==19870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f74742398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7474239a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7474217082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 114565057 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9c18bee0 T19886) Step #5: ==19886==The signal is caused by a READ memory access. Step #5: ==19886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa3841c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3841c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3841a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 115440001 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe442a92d0 T19902) Step #5: ==19902==The signal is caused by a READ memory access. Step #5: ==19902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f153647b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f153647ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1536459082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 116320106 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa5969ba0 T19918) Step #5: ==19918==The signal is caused by a READ memory access. Step #5: ==19918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f291538e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f291538ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f291536c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 117199360 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe819f9a0 T19934) Step #5: ==19934==The signal is caused by a READ memory access. Step #5: ==19934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0288d768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0288d76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0288d54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 118078347 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc94f97480 T19950) Step #5: ==19950==The signal is caused by a READ memory access. Step #5: ==19950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4b55e5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b55e5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b55e3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 118946838 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd0f0a530 T19966) Step #5: ==19966==The signal is caused by a READ memory access. Step #5: ==19966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f340a6e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f340a6e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f340a6be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 119821306 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe27f0780 T19982) Step #5: ==19982==The signal is caused by a READ memory access. Step #5: ==19982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72d74be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72d74bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72d749c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 120705402 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf9fe83b0 T19998) Step #5: ==19998==The signal is caused by a READ memory access. Step #5: ==19998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc1c87ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1c87eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1c87ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 121582963 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8874f280 T20014) Step #5: ==20014==The signal is caused by a READ memory access. Step #5: ==20014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f62280908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6228090a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f622806e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 122459510 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4c5b3060 T20030) Step #5: ==20030==The signal is caused by a READ memory access. Step #5: ==20030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7c5a898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7c5a89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7c5a67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 123337696 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcabebcc0 T20046) Step #5: ==20046==The signal is caused by a READ memory access. Step #5: ==20046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f79d442e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f79d442ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79d440c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 124214601 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe47bd1ec0 T20062) Step #5: ==20062==The signal is caused by a READ memory access. Step #5: ==20062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3d059668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d05966a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d05944082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 125095156 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe72f45f40 T20078) Step #5: ==20078==The signal is caused by a READ memory access. Step #5: ==20078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f322a6268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f322a626a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f322a604082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 125976789 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd45d71fc0 T20093) Step #5: ==20093==The signal is caused by a READ memory access. Step #5: ==20093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f20a1b428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f20a1b42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20a1b20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 126854719 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff84240d70 T20109) Step #5: ==20109==The signal is caused by a READ memory access. Step #5: ==20109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f383514d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f383514da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f383512b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 127732060 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20124==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0abfc070 T20124) Step #5: ==20124==The signal is caused by a READ memory access. Step #5: ==20124==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2b403e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b403e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b403c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 128608638 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff60f72050 T20138) Step #5: ==20138==The signal is caused by a READ memory access. Step #5: ==20138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc6c31c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc6c31c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6c31a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 129492267 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4b78a180 T20154) Step #5: ==20154==The signal is caused by a READ memory access. Step #5: ==20154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8637dcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8637dcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8637daa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 130373007 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc280a6440 T20170) Step #5: ==20170==The signal is caused by a READ memory access. Step #5: ==20170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc4fd9a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4fd9a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4fd981082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 131250084 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe40513980 T20186) Step #5: ==20186==The signal is caused by a READ memory access. Step #5: ==20186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9f29b1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f29b1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f29afb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 132123512 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1838aec0 T20202) Step #5: ==20202==The signal is caused by a READ memory access. Step #5: ==20202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fab362e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab362e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab362c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 133009628 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd765aeee0 T20218) Step #5: ==20218==The signal is caused by a READ memory access. Step #5: ==20218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca148d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca148d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca148b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 133883650 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee4333be0 T20234) Step #5: ==20234==The signal is caused by a READ memory access. Step #5: ==20234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f64aa9d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64aa9d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64aa9ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 134768729 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3d047600 T20250) Step #5: ==20250==The signal is caused by a READ memory access. Step #5: ==20250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe20579e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe20579ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe20577c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 135649039 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd89d3d0d0 T20266) Step #5: ==20266==The signal is caused by a READ memory access. Step #5: ==20266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd5ff8228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd5ff822a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5ff800082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 136530118 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd542a4a70 T20282) Step #5: ==20282==The signal is caused by a READ memory access. Step #5: ==20282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbd180a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd180a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd18082082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 137409327 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2e26ae50 T20298) Step #5: ==20298==The signal is caused by a READ memory access. Step #5: ==20298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbcdfde78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbcdfde7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcdfdc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 138283631 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe09fbd270 T20314) Step #5: ==20314==The signal is caused by a READ memory access. Step #5: ==20314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbe2f8e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe2f8e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe2f8c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 139159386 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff70b395e0 T20330) Step #5: ==20330==The signal is caused by a READ memory access. Step #5: ==20330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4f8e2188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f8e218a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f8e1f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 140041409 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2766d4d0 T20346) Step #5: ==20346==The signal is caused by a READ memory access. Step #5: ==20346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca1f7cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca1f7cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca1f7ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 140921954 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefb60f1b0 T20362) Step #5: ==20362==The signal is caused by a READ memory access. Step #5: ==20362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34cf8f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34cf8f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34cf8ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 141802641 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0e8ef730 T20378) Step #5: ==20378==The signal is caused by a READ memory access. Step #5: ==20378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f513f9298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f513f929a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f513f907082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 142681726 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5337cb50 T20394) Step #5: ==20394==The signal is caused by a READ memory access. Step #5: ==20394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3a3e21b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a3e21ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a3e1f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 143561031 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd99aac310 T20410) Step #5: ==20410==The signal is caused by a READ memory access. Step #5: ==20410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f48fe5ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48fe5eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48fe5cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 144442599 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe04420710 T20425) Step #5: ==20425==The signal is caused by a READ memory access. Step #5: ==20425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbe6ccbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe6ccbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe6cc9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 145319133 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc9b72290 T20438) Step #5: ==20438==The signal is caused by a READ memory access. Step #5: ==20438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7af2f698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7af2f69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7af2f47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 146204721 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4e630410 T20454) Step #5: ==20454==The signal is caused by a READ memory access. Step #5: ==20454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f034c1ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f034c1aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f034c18a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 147088965 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4feae790 T20470) Step #5: ==20470==The signal is caused by a READ memory access. Step #5: ==20470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f83cec998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f83cec99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83cec77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 147969424 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcda2f61e0 T20486) Step #5: ==20486==The signal is caused by a READ memory access. Step #5: ==20486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f75385aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75385aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7538588082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 148851253 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc213afc50 T20502) Step #5: ==20502==The signal is caused by a READ memory access. Step #5: ==20502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7293e1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7293e1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7293df9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 149731865 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb444e5b0 T20518) Step #5: ==20518==The signal is caused by a READ memory access. Step #5: ==20518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0ce28e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ce28e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ce28c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 150609519 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdde365fd0 T20534) Step #5: ==20534==The signal is caused by a READ memory access. Step #5: ==20534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7333018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa733301a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7332df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 151488558 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeae376d40 T20550) Step #5: ==20550==The signal is caused by a READ memory access. Step #5: ==20550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3738d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3738d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3738b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 152368744 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca987cf50 T20566) Step #5: ==20566==The signal is caused by a READ memory access. Step #5: ==20566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9db0f268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9db0f26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9db0f04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 153249680 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9a436300 T20582) Step #5: ==20582==The signal is caused by a READ memory access. Step #5: ==20582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9b8289e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b8289ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b8287c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 154129978 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff28b94170 T20598) Step #5: ==20598==The signal is caused by a READ memory access. Step #5: ==20598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe77f34e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe77f34ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe77f32c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 154999185 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf8928450 T20614) Step #5: ==20614==The signal is caused by a READ memory access. Step #5: ==20614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb04ceb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb04ceb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb04ce91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 155875381 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff90176a90 T20630) Step #5: ==20630==The signal is caused by a READ memory access. Step #5: ==20630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc705a168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc705a16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7059f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 156753144 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec9eb7360 T20646) Step #5: ==20646==The signal is caused by a READ memory access. Step #5: ==20646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff33e8168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff33e816a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff33e7f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 157630494 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdff5c380 T20662) Step #5: ==20662==The signal is caused by a READ memory access. Step #5: ==20662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52cb0e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52cb0e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52cb0c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 158507308 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff607d9170 T20678) Step #5: ==20678==The signal is caused by a READ memory access. Step #5: ==20678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ef05898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ef0589a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ef0567082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 159387976 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf556fcc0 T20694) Step #5: ==20694==The signal is caused by a READ memory access. Step #5: ==20694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f02f74178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02f7417a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02f73f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 160269008 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce483ecd0 T20710) Step #5: ==20710==The signal is caused by a READ memory access. Step #5: ==20710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb43a3be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb43a3bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb43a39c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 161147989 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf371c870 T20726) Step #5: ==20726==The signal is caused by a READ memory access. Step #5: ==20726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f613e2148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f613e214a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f613e1f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 162027907 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdac9697d0 T20742) Step #5: ==20742==The signal is caused by a READ memory access. Step #5: ==20742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f83ac3508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f83ac350a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83ac32e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 162913278 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7385ea50 T20758) Step #5: ==20758==The signal is caused by a READ memory access. Step #5: ==20758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e7f2558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e7f255a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e7f233082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 163792454 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc88f36e90 T20774) Step #5: ==20774==The signal is caused by a READ memory access. Step #5: ==20774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f880c0b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f880c0b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f880c08e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 164664534 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea5ec42a0 T20790) Step #5: ==20790==The signal is caused by a READ memory access. Step #5: ==20790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86ce67f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86ce67fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86ce65d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 165536729 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc049c8aa0 T20806) Step #5: ==20806==The signal is caused by a READ memory access. Step #5: ==20806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6e709578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e70957a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e70935082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 166417815 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6062e8d0 T20822) Step #5: ==20822==The signal is caused by a READ memory access. Step #5: ==20822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe0ebeea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0ebeeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0ebec8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 167291133 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd99510a0 T20838) Step #5: ==20838==The signal is caused by a READ memory access. Step #5: ==20838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f78f83e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f78f83e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78f83be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 168165635 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda7fb0aa0 T20854) Step #5: ==20854==The signal is caused by a READ memory access. Step #5: ==20854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f65681578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6568157a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6568135082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 169046538 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4743f180 T20870) Step #5: ==20870==The signal is caused by a READ memory access. Step #5: ==20870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda31a908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda31a90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda31a6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 169918834 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce3745480 T20886) Step #5: ==20886==The signal is caused by a READ memory access. Step #5: ==20886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9b201638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b20163a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b20141082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 170797361 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff091ada00 T20902) Step #5: ==20902==The signal is caused by a READ memory access. Step #5: ==20902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc0ebe98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc0ebe9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc0ebc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 171673963 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20916==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffebd1e8e0 T20916) Step #5: ==20916==The signal is caused by a READ memory access. Step #5: ==20916==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fef77b8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef77b8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef77b6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 172551034 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2741b670 T20930) Step #5: ==20930==The signal is caused by a READ memory access. Step #5: ==20930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc24acc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc24acc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc24ac9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 173432280 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec3f9d0b0 T20946) Step #5: ==20946==The signal is caused by a READ memory access. Step #5: ==20946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbeeae028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbeeae02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbeeade0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 174311610 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2b9b60c0 T20962) Step #5: ==20962==The signal is caused by a READ memory access. Step #5: ==20962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0262d138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0262d13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0262cf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 175192772 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeea348e40 T20978) Step #5: ==20978==The signal is caused by a READ memory access. Step #5: ==20978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6e9d3548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e9d354a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e9d332082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 176074640 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffca16d830 T20994) Step #5: ==20994==The signal is caused by a READ memory access. Step #5: ==20994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f136546d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f136546da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f136544b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 176953888 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21012==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd38147bd0 T21012) Step #5: ==21012==The signal is caused by a READ memory access. Step #5: ==21012==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbe77df98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe77df9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe77dd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21012==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 177839307 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3f89c660 T21029) Step #5: ==21029==The signal is caused by a READ memory access. Step #5: ==21029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f84747e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84747e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84747c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 178722767 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21045==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff54e01810 T21045) Step #5: ==21045==The signal is caused by a READ memory access. Step #5: ==21045==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5270f798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5270f79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5270f57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 179606611 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe08f350b0 T21058) Step #5: ==21058==The signal is caused by a READ memory access. Step #5: ==21058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6355aab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6355aaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6355a89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 180486630 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeee653ac0 T21074) Step #5: ==21074==The signal is caused by a READ memory access. Step #5: ==21074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2da5a468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2da5a46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2da5a24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 181363680 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2cd7d4f0 T21090) Step #5: ==21090==The signal is caused by a READ memory access. Step #5: ==21090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fea8a9528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea8a952a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea8a930082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 182240910 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd44959b80 T21106) Step #5: ==21106==The signal is caused by a READ memory access. Step #5: ==21106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0fe11338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0fe1133a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fe1111082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 183125933 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9bfe8c00 T21122) Step #5: ==21122==The signal is caused by a READ memory access. Step #5: ==21122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc2ba1518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2ba151a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2ba12f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 183993530 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdf8d3b40 T21138) Step #5: ==21138==The signal is caused by a READ memory access. Step #5: ==21138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa240bfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa240bfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa240bd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 184871293 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef6033620 T21154) Step #5: ==21154==The signal is caused by a READ memory access. Step #5: ==21154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc8670178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc867017a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc866ff5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 185746651 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe98be8a60 T21170) Step #5: ==21170==The signal is caused by a READ memory access. Step #5: ==21170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f23bbafc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23bbafca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23bbada082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 186626294 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd1c6ced0 T21186) Step #5: ==21186==The signal is caused by a READ memory access. Step #5: ==21186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f271102f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f271102fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f271100d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 187500662 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee7dff5f0 T21202) Step #5: ==21202==The signal is caused by a READ memory access. Step #5: ==21202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7c40128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7c4012a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7c3ff0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 188378415 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda4106d50 T21218) Step #5: ==21218==The signal is caused by a READ memory access. Step #5: ==21218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ef3efb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ef3efba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ef3ed9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 189258197 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeeb4d2d90 T21234) Step #5: ==21234==The signal is caused by a READ memory access. Step #5: ==21234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4337858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe433785a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe433763082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 190143104 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff655b1950 T21250) Step #5: ==21250==The signal is caused by a READ memory access. Step #5: ==21250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5b8795a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b8795aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b87938082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 191023745 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff33074690 T21266) Step #5: ==21266==The signal is caused by a READ memory access. Step #5: ==21266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7799688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa779968a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa779946082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 191896385 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb0e42ca0 T21282) Step #5: ==21282==The signal is caused by a READ memory access. Step #5: ==21282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe52cd758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe52cd75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe52cd53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 192779766 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed83af780 T21298) Step #5: ==21298==The signal is caused by a READ memory access. Step #5: ==21298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86ff39d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86ff39da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86ff37b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 193662903 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee2015ee0 T21314) Step #5: ==21314==The signal is caused by a READ memory access. Step #5: ==21314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72e25fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72e25fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72e25dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 194541750 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc99459bf0 T21330) Step #5: ==21330==The signal is caused by a READ memory access. Step #5: ==21330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f40646fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f40646fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40646d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 195419636 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc749aa860 T21346) Step #5: ==21346==The signal is caused by a READ memory access. Step #5: ==21346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f91c6e8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91c6e8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91c6e6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 196298962 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe31df4ad0 T21362) Step #5: ==21362==The signal is caused by a READ memory access. Step #5: ==21362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa39853f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa39853fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa39851d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 197180910 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff67759a30 T21378) Step #5: ==21378==The signal is caused by a READ memory access. Step #5: ==21378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1b3da1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b3da1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b3d9fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 198056013 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec3164ba0 T21394) Step #5: ==21394==The signal is caused by a READ memory access. Step #5: ==21394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6e0883e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e0883ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e0881c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 198940816 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe38a18e40 T21410) Step #5: ==21410==The signal is caused by a READ memory access. Step #5: ==21410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1005d668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1005d66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1005d44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 199816522 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9df00230 T21426) Step #5: ==21426==The signal is caused by a READ memory access. Step #5: ==21426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f3beb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f3beb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f3be90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 200691637 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd353863b0 T21442) Step #5: ==21442==The signal is caused by a READ memory access. Step #5: ==21442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f28e1a0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28e1a0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28e19e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 201567068 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7e228dc0 T21458) Step #5: ==21458==The signal is caused by a READ memory access. Step #5: ==21458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb94cfef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb94cfefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb94cfcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 202446139 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5da44910 T21474) Step #5: ==21474==The signal is caused by a READ memory access. Step #5: ==21474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3e4be818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e4be81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e4be5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 203329722 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff44edef30 T21490) Step #5: ==21490==The signal is caused by a READ memory access. Step #5: ==21490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3b34ee48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b34ee4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b34ec2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 204225584 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff55d7e270 T21506) Step #5: ==21506==The signal is caused by a READ memory access. Step #5: ==21506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2e8d6288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e8d628a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e8d606082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 205102310 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc47f650d0 T21522) Step #5: ==21522==The signal is caused by a READ memory access. Step #5: ==21522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5c79a5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c79a5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c79a38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 205982902 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe96c354d0 T21538) Step #5: ==21538==The signal is caused by a READ memory access. Step #5: ==21538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde81c9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde81c9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde81c7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 206854735 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5e9c25b0 T21554) Step #5: ==21554==The signal is caused by a READ memory access. Step #5: ==21554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f32a1b918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32a1b91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32a1b6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 207731469 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe078279b0 T21570) Step #5: ==21570==The signal is caused by a READ memory access. Step #5: ==21570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcf504fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf504fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf504d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 208613419 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd514bc060 T21586) Step #5: ==21586==The signal is caused by a READ memory access. Step #5: ==21586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffb444e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb444e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb444c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 209493460 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc884d1740 T21602) Step #5: ==21602==The signal is caused by a READ memory access. Step #5: ==21602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9494e528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9494e52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9494e30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 210370571 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc53f359e0 T21618) Step #5: ==21618==The signal is caused by a READ memory access. Step #5: ==21618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f29aaf918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29aaf91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29aaf6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 211251201 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb0a13e60 T21634) Step #5: ==21634==The signal is caused by a READ memory access. Step #5: ==21634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f964c7a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f964c7a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f964c786082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 212130725 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6bfd8940 T21649) Step #5: ==21649==The signal is caused by a READ memory access. Step #5: ==21649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4f7a4d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f7a4d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f7a4b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 213011190 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21663==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb11f5160 T21663) Step #5: ==21663==The signal is caused by a READ memory access. Step #5: ==21663==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd8eb1558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8eb155a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8eb133082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 213893446 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0540eee0 T21678) Step #5: ==21678==The signal is caused by a READ memory access. Step #5: ==21678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f91123de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91123dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91123bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 214773616 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6ddab0f0 T21694) Step #5: ==21694==The signal is caused by a READ memory access. Step #5: ==21694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fab23c838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab23c83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab23c61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 215651734 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd580733b0 T21710) Step #5: ==21710==The signal is caused by a READ memory access. Step #5: ==21710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc7c26b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7c26b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7c2696082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 216524081 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc846a5f0 T21725) Step #5: ==21725==The signal is caused by a READ memory access. Step #5: ==21725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4b760bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b760bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b7609a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 217401116 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21740==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd25f36f30 T21740) Step #5: ==21740==The signal is caused by a READ memory access. Step #5: ==21740==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcaf55dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcaf55dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaf55bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 218281222 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca19f2380 T21754) Step #5: ==21754==The signal is caused by a READ memory access. Step #5: ==21754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fad8aac38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad8aac3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad8aaa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 219155834 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc5eaf300 T21770) Step #5: ==21770==The signal is caused by a READ memory access. Step #5: ==21770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3f6e8838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f6e883a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f6e861082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 220029713 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff476a0c0 T21786) Step #5: ==21786==The signal is caused by a READ memory access. Step #5: ==21786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f55ffaf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55ffaf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55ffad3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 220907208 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefa674b10 T21802) Step #5: ==21802==The signal is caused by a READ memory access. Step #5: ==21802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6ba18d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ba18d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ba18b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 221791843 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4abc26b0 T21818) Step #5: ==21818==The signal is caused by a READ memory access. Step #5: ==21818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbb341ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb341aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb3418a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 222673114 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0bc18bb0 T21834) Step #5: ==21834==The signal is caused by a READ memory access. Step #5: ==21834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f03ebcc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03ebcc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03ebca4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 223552131 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2e536010 T21850) Step #5: ==21850==The signal is caused by a READ memory access. Step #5: ==21850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff9d1a2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9d1a2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9d1a0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 224432591 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9c9ed2c0 T21866) Step #5: ==21866==The signal is caused by a READ memory access. Step #5: ==21866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc4503b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4503b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc45038f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 225306519 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcac653040 T21882) Step #5: ==21882==The signal is caused by a READ memory access. Step #5: ==21882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8be0b338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8be0b33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8be0b11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 226188571 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc38c6f00 T21898) Step #5: ==21898==The signal is caused by a READ memory access. Step #5: ==21898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f42733ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42733cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42733ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 227064263 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca444f3b0 T21914) Step #5: ==21914==The signal is caused by a READ memory access. Step #5: ==21914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbfb82b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbfb82b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfb8293082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 227948724 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca341f050 T21930) Step #5: ==21930==The signal is caused by a READ memory access. Step #5: ==21930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1a6fe768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1a6fe76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a6fe54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 228834939 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff877d7c10 T21946) Step #5: ==21946==The signal is caused by a READ memory access. Step #5: ==21946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4f8d36a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f8d36aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f8d348082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 229720449 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffced7f0c70 T21962) Step #5: ==21962==The signal is caused by a READ memory access. Step #5: ==21962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdbe7d418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbe7d41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbe7d1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 230595850 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5bb3c950 T21978) Step #5: ==21978==The signal is caused by a READ memory access. Step #5: ==21978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f19656478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1965647a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1965625082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 231471731 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5da65700 T21994) Step #5: ==21994==The signal is caused by a READ memory access. Step #5: ==21994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc21b5cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc21b5cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc21b5a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 232346212 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef2f33840 T22010) Step #5: ==22010==The signal is caused by a READ memory access. Step #5: ==22010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2523fed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2523feda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2523fcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 233218356 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2c626350 T22026) Step #5: ==22026==The signal is caused by a READ memory access. Step #5: ==22026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbec45c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbec45c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbec45a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 234093212 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2e90a6e0 T22042) Step #5: ==22042==The signal is caused by a READ memory access. Step #5: ==22042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c95f638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c95f63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c95f41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 234971324 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd17570030 T22058) Step #5: ==22058==The signal is caused by a READ memory access. Step #5: ==22058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcf1fe3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf1fe3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf1fe18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 235845565 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd0c160b0 T22074) Step #5: ==22074==The signal is caused by a READ memory access. Step #5: ==22074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f74bcd468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74bcd46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74bcd24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 236725706 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc46809070 T22090) Step #5: ==22090==The signal is caused by a READ memory access. Step #5: ==22090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1176b468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1176b46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1176b24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 237597398 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce186b0f0 T22106) Step #5: ==22106==The signal is caused by a READ memory access. Step #5: ==22106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff6f8fed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6f8feda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6f8fcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 238472564 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffecd4ee90 T22122) Step #5: ==22122==The signal is caused by a READ memory access. Step #5: ==22122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe92e3078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe92e307a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe92e2e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 239340896 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe98f518b0 T22138) Step #5: ==22138==The signal is caused by a READ memory access. Step #5: ==22138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f23682058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2368205a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23681e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 240212010 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4d46dda0 T22154) Step #5: ==22154==The signal is caused by a READ memory access. Step #5: ==22154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2971e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2971e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2971bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 241081380 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff5c6efb0 T22170) Step #5: ==22170==The signal is caused by a READ memory access. Step #5: ==22170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f70b2b178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70b2b17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70b2af5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 241959121 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3deb0f00 T22186) Step #5: ==22186==The signal is caused by a READ memory access. Step #5: ==22186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7eff06adb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff06adba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff06ab9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 242837573 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd5e2a850 T22202) Step #5: ==22202==The signal is caused by a READ memory access. Step #5: ==22202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe07e7168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe07e716a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe07e6f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 243720850 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce79f3e70 T22218) Step #5: ==22218==The signal is caused by a READ memory access. Step #5: ==22218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f13688048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1368804a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13687e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 244598778 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcebe53670 T22234) Step #5: ==22234==The signal is caused by a READ memory access. Step #5: ==22234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc9717488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc971748a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc971726082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 245473859 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22248==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5eedfcf0 T22248) Step #5: ==22248==The signal is caused by a READ memory access. Step #5: ==22248==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1026a978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1026a97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1026a75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 246349850 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef100b2c0 T22262) Step #5: ==22262==The signal is caused by a READ memory access. Step #5: ==22262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa20f8a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa20f8a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa20f880082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 247234220 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee4c5b820 T22278) Step #5: ==22278==The signal is caused by a READ memory access. Step #5: ==22278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f32058ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32058baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3205898082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 248107892 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd11763620 T22294) Step #5: ==22294==The signal is caused by a READ memory access. Step #5: ==22294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdce5f508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdce5f50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdce5f2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 248989584 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed8be6480 T22310) Step #5: ==22310==The signal is caused by a READ memory access. Step #5: ==22310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1e3ad068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e3ad06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e3ace4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 249863205 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb58adf60 T22326) Step #5: ==22326==The signal is caused by a READ memory access. Step #5: ==22326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f848f5f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f848f5f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f848f5d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 250747991 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc487a3560 T22342) Step #5: ==22342==The signal is caused by a READ memory access. Step #5: ==22342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f45bec9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45bec9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45bec78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 251625876 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe37675610 T22358) Step #5: ==22358==The signal is caused by a READ memory access. Step #5: ==22358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9330bf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9330bf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9330bd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 252504364 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdab23b630 T22374) Step #5: ==22374==The signal is caused by a READ memory access. Step #5: ==22374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f932d2738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f932d273a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f932d251082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 253375517 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe740426d0 T22390) Step #5: ==22390==The signal is caused by a READ memory access. Step #5: ==22390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f525cf028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f525cf02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f525cee0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 254249874 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeee063e60 T22406) Step #5: ==22406==The signal is caused by a READ memory access. Step #5: ==22406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff38a0678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff38a067a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff38a045082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 255128790 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9dbc0350 T22422) Step #5: ==22422==The signal is caused by a READ memory access. Step #5: ==22422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f18ac04b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18ac04ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18ac029082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 256009261 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7e6a2b20 T22438) Step #5: ==22438==The signal is caused by a READ memory access. Step #5: ==22438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f876d5378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f876d537a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f876d515082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 256883926 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4de574e0 T22454) Step #5: ==22454==The signal is caused by a READ memory access. Step #5: ==22454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f56ad8be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56ad8bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56ad89c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 257765137 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc49af660 T22470) Step #5: ==22470==The signal is caused by a READ memory access. Step #5: ==22470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5a4d85b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a4d85ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a4d839082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 258637037 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb7f54c90 T22485) Step #5: ==22485==The signal is caused by a READ memory access. Step #5: ==22485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe429cd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe429cd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe429cb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 259524985 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22500==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdc884b50 T22500) Step #5: ==22500==The signal is caused by a READ memory access. Step #5: ==22500==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f41584ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41584eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41584ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 260405707 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc46ff40a0 T22514) Step #5: ==22514==The signal is caused by a READ memory access. Step #5: ==22514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd5b31618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd5b3161a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5b313f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 261289907 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe05d3a120 T22530) Step #5: ==22530==The signal is caused by a READ memory access. Step #5: ==22530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a7163a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a7163aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a71618082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 262168827 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce4234b50 T22546) Step #5: ==22546==The signal is caused by a READ memory access. Step #5: ==22546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4876948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe487694a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe487672082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 263046208 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb61273d0 T22562) Step #5: ==22562==The signal is caused by a READ memory access. Step #5: ==22562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8f3e4228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f3e422a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f3e400082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 263912701 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9af02650 T22578) Step #5: ==22578==The signal is caused by a READ memory access. Step #5: ==22578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f70d560c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70d560ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70d55ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 264791407 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee1badcb0 T22594) Step #5: ==22594==The signal is caused by a READ memory access. Step #5: ==22594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa86b55d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa86b55da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa86b53b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 265666356 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff104b0af0 T22610) Step #5: ==22610==The signal is caused by a READ memory access. Step #5: ==22610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f46b60278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f46b6027a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46b6005082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 266544542 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe55ccbba0 T22626) Step #5: ==22626==The signal is caused by a READ memory access. Step #5: ==22626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe8bb27e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8bb27ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8bb25c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 267425887 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde2930fd0 T22642) Step #5: ==22642==The signal is caused by a READ memory access. Step #5: ==22642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6ee75e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ee75e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ee75c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 268296269 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc00dd9550 T22658) Step #5: ==22658==The signal is caused by a READ memory access. Step #5: ==22658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa3a3fcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3a3fcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3a3faa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 269166143 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec1aa6920 T22674) Step #5: ==22674==The signal is caused by a READ memory access. Step #5: ==22674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc7773b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc7773ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc77719082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 270043777 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf4d400a0 T22690) Step #5: ==22690==The signal is caused by a READ memory access. Step #5: ==22690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa1d6cfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1d6cfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1d6cda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 270912530 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4b13adc0 T22706) Step #5: ==22706==The signal is caused by a READ memory access. Step #5: ==22706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f69594d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69594d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69594af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 271793774 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc53d92f00 T22722) Step #5: ==22722==The signal is caused by a READ memory access. Step #5: ==22722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff65ca1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff65ca1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff65c9f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 272667214 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2abe1550 T22738) Step #5: ==22738==The signal is caused by a READ memory access. Step #5: ==22738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcd672308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd67230a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd6720e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 273548203 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffeb48a1e0 T22754) Step #5: ==22754==The signal is caused by a READ memory access. Step #5: ==22754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f742efb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f742efb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f742ef92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 274426643 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda7a58500 T22770) Step #5: ==22770==The signal is caused by a READ memory access. Step #5: ==22770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc15bec88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc15bec8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc15bea6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 275309716 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff2abf880 T22786) Step #5: ==22786==The signal is caused by a READ memory access. Step #5: ==22786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7b1e2a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b1e2a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b1e282082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 276191403 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff49ce4dd0 T22802) Step #5: ==22802==The signal is caused by a READ memory access. Step #5: ==22802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1d728548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d72854a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d72832082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 277074081 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22816==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb2095ce0 T22816) Step #5: ==22816==The signal is caused by a READ memory access. Step #5: ==22816==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8db45fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8db45faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8db45d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 277957311 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc58737760 T22830) Step #5: ==22830==The signal is caused by a READ memory access. Step #5: ==22830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0c43eec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c43eeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c43eca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 278839757 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5006eb40 T22846) Step #5: ==22846==The signal is caused by a READ memory access. Step #5: ==22846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8b865578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b86557a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b86535082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 279719469 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeeafc8e90 T22862) Step #5: ==22862==The signal is caused by a READ memory access. Step #5: ==22862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f35420bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35420bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f354209a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 280599804 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6d042fe0 T22878) Step #5: ==22878==The signal is caused by a READ memory access. Step #5: ==22878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f69d93b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69d93b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69d9392082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 281480298 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7a10fb10 T22894) Step #5: ==22894==The signal is caused by a READ memory access. Step #5: ==22894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fab895a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab895a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab89580082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 282361718 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdae721da0 T22910) Step #5: ==22910==The signal is caused by a READ memory access. Step #5: ==22910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2a218d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a218d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a218b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 283232536 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc023250b0 T22926) Step #5: ==22926==The signal is caused by a READ memory access. Step #5: ==22926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa4e463c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa4e463ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4e461a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 284117801 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7be90fa0 T22942) Step #5: ==22942==The signal is caused by a READ memory access. Step #5: ==22942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f67bfadf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67bfadfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67bfabd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 284997710 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9f77f480 T22958) Step #5: ==22958==The signal is caused by a READ memory access. Step #5: ==22958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f911aa498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f911aa49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f911aa27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 285865075 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe613f2810 T22974) Step #5: ==22974==The signal is caused by a READ memory access. Step #5: ==22974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f289e1458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f289e145a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f289e123082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 286734201 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd719163b0 T22990) Step #5: ==22990==The signal is caused by a READ memory access. Step #5: ==22990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5aa18ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5aa18aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aa188c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 287613746 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff5650720 T23006) Step #5: ==23006==The signal is caused by a READ memory access. Step #5: ==23006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7c7e7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7c7e7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7c7e5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 288488035 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff67616bf0 T23022) Step #5: ==23022==The signal is caused by a READ memory access. Step #5: ==23022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc34d0908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc34d090a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc34d06e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 289369496 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff751f5820 T23038) Step #5: ==23038==The signal is caused by a READ memory access. Step #5: ==23038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7ca0dea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ca0deaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ca0dc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 290255611 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5f47b900 T23054) Step #5: ==23054==The signal is caused by a READ memory access. Step #5: ==23054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff03ea868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff03ea86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff03ea64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 291129208 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa4b70b70 T23070) Step #5: ==23070==The signal is caused by a READ memory access. Step #5: ==23070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efcfa2668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efcfa266a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcfa244082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 291997711 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd44da2260 T23086) Step #5: ==23086==The signal is caused by a READ memory access. Step #5: ==23086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f98e6fd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98e6fd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98e6fb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 292863749 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff201b9dd0 T23102) Step #5: ==23102==The signal is caused by a READ memory access. Step #5: ==23102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f57f6ac08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57f6ac0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57f6a9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 293743459 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff65f66ac0 T23118) Step #5: ==23118==The signal is caused by a READ memory access. Step #5: ==23118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7bca9d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7bca9d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bca9b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 294619064 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0c7e1c90 T23134) Step #5: ==23134==The signal is caused by a READ memory access. Step #5: ==23134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2b1d118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2b1d11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2b1cef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 295502308 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf14e9460 T23150) Step #5: ==23150==The signal is caused by a READ memory access. Step #5: ==23150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f61a458a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61a458aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61a4568082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 296383495 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff23769d60 T23166) Step #5: ==23166==The signal is caused by a READ memory access. Step #5: ==23166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5bde3788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5bde378a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bde356082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 297262142 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb72fc560 T23182) Step #5: ==23182==The signal is caused by a READ memory access. Step #5: ==23182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1d8dd888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d8dd88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d8dd66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 298143624 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23200==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7da130a0 T23200) Step #5: ==23200==The signal is caused by a READ memory access. Step #5: ==23200==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f66e037c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66e037ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66e035a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 299022091 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4af6bc40 T23217) Step #5: ==23217==The signal is caused by a READ memory access. Step #5: ==23217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcb6580c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb6580ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb657ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 299897553 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe94183cc0 T23233) Step #5: ==23233==The signal is caused by a READ memory access. Step #5: ==23233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e7e7168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e7e716a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e7e6f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 300775035 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23248==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea4f71eb0 T23248) Step #5: ==23248==The signal is caused by a READ memory access. Step #5: ==23248==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc80a4b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc80a4b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc80a495082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 301649594 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd3db2a30 T23261) Step #5: ==23261==The signal is caused by a READ memory access. Step #5: ==23261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f00c12a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00c12a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00c1287082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 302532817 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1f4e8050 T23278) Step #5: ==23278==The signal is caused by a READ memory access. Step #5: ==23278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fef48cdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef48cdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef48cb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 303412353 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff39b38de0 T23294) Step #5: ==23294==The signal is caused by a READ memory access. Step #5: ==23294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f07a628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f07a62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f07a40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 304287911 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff48ce7a80 T23310) Step #5: ==23310==The signal is caused by a READ memory access. Step #5: ==23310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa8919278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa891927a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa891905082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 305158640 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe791837c0 T23326) Step #5: ==23326==The signal is caused by a READ memory access. Step #5: ==23326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe75e6a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe75e6a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe75e686082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 306040038 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff045581f0 T23342) Step #5: ==23342==The signal is caused by a READ memory access. Step #5: ==23342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f940817b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f940817ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9408159082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 306913989 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe387b51d0 T23358) Step #5: ==23358==The signal is caused by a READ memory access. Step #5: ==23358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe0aca1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0aca1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0ac9f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 307790567 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff61a09d30 T23374) Step #5: ==23374==The signal is caused by a READ memory access. Step #5: ==23374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f6c82d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f6c82da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f6c80b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 308668222 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4de07070 T23390) Step #5: ==23390==The signal is caused by a READ memory access. Step #5: ==23390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc977a7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc977a7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc977a5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 309543557 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff42dae630 T23406) Step #5: ==23406==The signal is caused by a READ memory access. Step #5: ==23406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9180bce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9180bcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9180bac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 310422867 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23420==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb9fbbac0 T23420) Step #5: ==23420==The signal is caused by a READ memory access. Step #5: ==23420==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f042ca368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f042ca36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f042ca14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 311304631 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa3838c30 T23434) Step #5: ==23434==The signal is caused by a READ memory access. Step #5: ==23434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f43680e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43680e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43680c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 312174070 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9031a080 T23450) Step #5: ==23450==The signal is caused by a READ memory access. Step #5: ==23450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc29ae28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc29ae2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc29ac0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 313047162 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0d950e50 T23466) Step #5: ==23466==The signal is caused by a READ memory access. Step #5: ==23466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff94d81c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff94d81ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff94d7fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 313925859 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef7fefcc0 T23482) Step #5: ==23482==The signal is caused by a READ memory access. Step #5: ==23482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f271e6a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f271e6a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f271e685082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 314798637 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb011e700 T23498) Step #5: ==23498==The signal is caused by a READ memory access. Step #5: ==23498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb66fb718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb66fb71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb66fb4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 315675781 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3dcd9720 T23514) Step #5: ==23514==The signal is caused by a READ memory access. Step #5: ==23514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb2443048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb244304a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2442e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 316550956 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9534dbd0 T23530) Step #5: ==23530==The signal is caused by a READ memory access. Step #5: ==23530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc3f71ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3f71eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3f71c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 317426594 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd571eac40 T23546) Step #5: ==23546==The signal is caused by a READ memory access. Step #5: ==23546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f137fcba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f137fcbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f137fc98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 318310449 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6c0ba070 T23562) Step #5: ==23562==The signal is caused by a READ memory access. Step #5: ==23562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f747eca98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f747eca9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f747ec87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 319187209 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6d008e00 T23578) Step #5: ==23578==The signal is caused by a READ memory access. Step #5: ==23578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f090dc818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f090dc81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f090dc5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 320054707 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe50bd6a30 T23594) Step #5: ==23594==The signal is caused by a READ memory access. Step #5: ==23594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5aa84d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5aa84d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aa84b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 320927271 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcd72f4c0 T23610) Step #5: ==23610==The signal is caused by a READ memory access. Step #5: ==23610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fba58f938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba58f93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba58f71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 321805076 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdb79a2e0 T23626) Step #5: ==23626==The signal is caused by a READ memory access. Step #5: ==23626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f93bfb7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93bfb7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93bfb5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 322684332 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2f94e2d0 T23642) Step #5: ==23642==The signal is caused by a READ memory access. Step #5: ==23642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8c967a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c967a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c96784082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 323562161 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8c32df30 T23658) Step #5: ==23658==The signal is caused by a READ memory access. Step #5: ==23658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89782ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89782caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89782a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 324439277 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc154f7440 T23674) Step #5: ==23674==The signal is caused by a READ memory access. Step #5: ==23674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efee7c9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efee7c9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efee7c79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 325319222 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea4375dc0 T23690) Step #5: ==23690==The signal is caused by a READ memory access. Step #5: ==23690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde8b3878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde8b387a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde8b365082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 326203676 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd881881c0 T23706) Step #5: ==23706==The signal is caused by a READ memory access. Step #5: ==23706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f55014788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5501478a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5501456082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 327084009 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd85ec5b00 T23722) Step #5: ==23722==The signal is caused by a READ memory access. Step #5: ==23722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f51df4238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51df423a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51df401082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 327962861 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff57625e50 T23738) Step #5: ==23738==The signal is caused by a READ memory access. Step #5: ==23738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f096bbcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f096bbcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f096bba9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 328848583 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbc2ea150 T23754) Step #5: ==23754==The signal is caused by a READ memory access. Step #5: ==23754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8773cfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8773cfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8773cd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 329726240 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffedcda6f0 T23770) Step #5: ==23770==The signal is caused by a READ memory access. Step #5: ==23770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f76caa848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f76caa84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76caa62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 330608571 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6520f080 T23786) Step #5: ==23786==The signal is caused by a READ memory access. Step #5: ==23786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f46bd5338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f46bd533a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46bd511082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 331487491 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde1093360 T23802) Step #5: ==23802==The signal is caused by a READ memory access. Step #5: ==23802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff0c333b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0c333ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0c3319082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 332360062 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedb61ceb0 T23818) Step #5: ==23818==The signal is caused by a READ memory access. Step #5: ==23818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffb60ac28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb60ac2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb60aa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 333235103 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb956e990 T23834) Step #5: ==23834==The signal is caused by a READ memory access. Step #5: ==23834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f46207678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4620767a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4620745082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 334121033 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcafd83bf0 T23850) Step #5: ==23850==The signal is caused by a READ memory access. Step #5: ==23850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fba1c6a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba1c6a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba1c67e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 335003427 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe96c53800 T23866) Step #5: ==23866==The signal is caused by a READ memory access. Step #5: ==23866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f013c47f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f013c47fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f013c45d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 335890169 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4c02ff80 T23882) Step #5: ==23882==The signal is caused by a READ memory access. Step #5: ==23882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff9f3a778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9f3a77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9f3a55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 336773005 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc6ca7ee0 T23898) Step #5: ==23898==The signal is caused by a READ memory access. Step #5: ==23898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f244a0028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f244a002a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2449fe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 337649486 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd43427940 T23914) Step #5: ==23914==The signal is caused by a READ memory access. Step #5: ==23914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa192a898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa192a89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa192a67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 338519952 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc81bbfe00 T23930) Step #5: ==23930==The signal is caused by a READ memory access. Step #5: ==23930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6cf18508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6cf1850a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cf182e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 339399788 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa2a56060 T23946) Step #5: ==23946==The signal is caused by a READ memory access. Step #5: ==23946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbce28738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbce2873a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbce2851082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 340282044 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd92b577d0 T23962) Step #5: ==23962==The signal is caused by a READ memory access. Step #5: ==23962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcb01c768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb01c76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb01c54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 341169982 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc8edcce0 T23978) Step #5: ==23978==The signal is caused by a READ memory access. Step #5: ==23978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fccebde08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fccebde0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccebdbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 342050422 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5d5ef3a0 T23994) Step #5: ==23994==The signal is caused by a READ memory access. Step #5: ==23994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f733f6c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f733f6c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f733f6a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 342933693 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc7c91000 T24010) Step #5: ==24010==The signal is caused by a READ memory access. Step #5: ==24010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fba0a7d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba0a7d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba0a7b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 343810827 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24024==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8c98a460 T24024) Step #5: ==24024==The signal is caused by a READ memory access. Step #5: ==24024==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f99736018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9973601a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99735df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 344693252 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd47cc850 T24038) Step #5: ==24038==The signal is caused by a READ memory access. Step #5: ==24038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff83ec0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff83ec0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff83ebe9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 345574110 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0eef3710 T24050) Step #5: ==24050==The signal is caused by a READ memory access. Step #5: ==24050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3fecfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3fecfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3fecda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 346451960 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeabdcc3f0 T24066) Step #5: ==24066==The signal is caused by a READ memory access. Step #5: ==24066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f51ba0658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51ba065a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51ba043082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 347336516 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd34fc710 T24082) Step #5: ==24082==The signal is caused by a READ memory access. Step #5: ==24082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f177752c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f177752ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f177750a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 348210704 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe85ab0b70 T24098) Step #5: ==24098==The signal is caused by a READ memory access. Step #5: ==24098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd7689da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7689daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7689b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 349089045 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9ee58d30 T24114) Step #5: ==24114==The signal is caused by a READ memory access. Step #5: ==24114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdf670938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf67093a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf67071082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 349971034 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdecf261f0 T24130) Step #5: ==24130==The signal is caused by a READ memory access. Step #5: ==24130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdbaf8898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbaf889a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbaf867082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 350845925 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5e4cd880 T24146) Step #5: ==24146==The signal is caused by a READ memory access. Step #5: ==24146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f029c12b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f029c12ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f029c109082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 351729070 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcae7d5e40 T24162) Step #5: ==24162==The signal is caused by a READ memory access. Step #5: ==24162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f60837cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60837cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60837a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 352609466 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2f256970 T24178) Step #5: ==24178==The signal is caused by a READ memory access. Step #5: ==24178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f54cf0c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f54cf0c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54cf0a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 353486703 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd05765ff0 T24194) Step #5: ==24194==The signal is caused by a READ memory access. Step #5: ==24194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6e0e1be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e0e1bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e0e19c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 354364203 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9d1bb500 T24210) Step #5: ==24210==The signal is caused by a READ memory access. Step #5: ==24210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1db4dd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1db4dd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1db4db0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 355240863 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3750c9c0 T24226) Step #5: ==24226==The signal is caused by a READ memory access. Step #5: ==24226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fab9f2638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab9f263a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab9f241082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 356122066 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff35780460 T24242) Step #5: ==24242==The signal is caused by a READ memory access. Step #5: ==24242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52884ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52884eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52884cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 356999617 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe047a3540 T24258) Step #5: ==24258==The signal is caused by a READ memory access. Step #5: ==24258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc8bd4948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8bd494a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8bd472082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 357877957 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4d9c9440 T24274) Step #5: ==24274==The signal is caused by a READ memory access. Step #5: ==24274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f93cffd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93cffd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93cffb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 358759891 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe78144740 T24290) Step #5: ==24290==The signal is caused by a READ memory access. Step #5: ==24290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb23c09d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb23c09da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb23c07b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 359640662 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1e605c40 T24306) Step #5: ==24306==The signal is caused by a READ memory access. Step #5: ==24306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f75770c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75770c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75770a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 360518483 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf6f6ac70 T24322) Step #5: ==24322==The signal is caused by a READ memory access. Step #5: ==24322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f40b56298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f40b5629a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40b5607082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 361397945 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce0401730 T24338) Step #5: ==24338==The signal is caused by a READ memory access. Step #5: ==24338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8baada88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8baada8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8baad86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 362276101 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff367ef920 T24354) Step #5: ==24354==The signal is caused by a READ memory access. Step #5: ==24354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8cf87248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8cf8724a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cf8702082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 363158320 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfc0f1bb0 T24370) Step #5: ==24370==The signal is caused by a READ memory access. Step #5: ==24370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1b9dd178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b9dd17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b9dcf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 364031568 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc37bc50a0 T24386) Step #5: ==24386==The signal is caused by a READ memory access. Step #5: ==24386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc383ffb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc383ffba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc383fd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 364909358 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd90c03e90 T24402) Step #5: ==24402==The signal is caused by a READ memory access. Step #5: ==24402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8155ea28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8155ea2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8155e80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 365787627 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfbf91de0 T24418) Step #5: ==24418==The signal is caused by a READ memory access. Step #5: ==24418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1731e788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1731e78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1731e56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 366670991 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe36836b70 T24434) Step #5: ==24434==The signal is caused by a READ memory access. Step #5: ==24434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa78937b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa78937ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa789359082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 367553874 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe04568d0 T24450) Step #5: ==24450==The signal is caused by a READ memory access. Step #5: ==24450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9076cbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9076cbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9076c9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 368432929 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd17877600 T24466) Step #5: ==24466==The signal is caused by a READ memory access. Step #5: ==24466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd834d6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd834d6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd834d4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 369309279 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1031b570 T24482) Step #5: ==24482==The signal is caused by a READ memory access. Step #5: ==24482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f49b2f388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49b2f38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49b2f16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 370190197 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff12a23ba0 T24498) Step #5: ==24498==The signal is caused by a READ memory access. Step #5: ==24498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a270318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a27031a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a2700f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 371066213 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc106e2aa0 T24514) Step #5: ==24514==The signal is caused by a READ memory access. Step #5: ==24514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd2d77a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2d77a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2d7783082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 371934900 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff40d4c9e0 T24530) Step #5: ==24530==The signal is caused by a READ memory access. Step #5: ==24530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcf535ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf535efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf535cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 372819031 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0c6d5fd0 T24546) Step #5: ==24546==The signal is caused by a READ memory access. Step #5: ==24546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f919016b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f919016ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9190149082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 373697896 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde09516f0 T24562) Step #5: ==24562==The signal is caused by a READ memory access. Step #5: ==24562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2d371b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d371b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d37195082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 374575935 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdccf85370 T24578) Step #5: ==24578==The signal is caused by a READ memory access. Step #5: ==24578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f14cb95c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f14cb95ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14cb93a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 375462663 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc29cafd0 T24594) Step #5: ==24594==The signal is caused by a READ memory access. Step #5: ==24594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e0f4338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e0f433a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e0f411082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 376343865 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff00cca7f0 T24610) Step #5: ==24610==The signal is caused by a READ memory access. Step #5: ==24610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f90f8c288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90f8c28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90f8c06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 377217500 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3c0bb780 T24625) Step #5: ==24625==The signal is caused by a READ memory access. Step #5: ==24625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6d500718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d50071a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d5004f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 378100571 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0df6f380 T24641) Step #5: ==24641==The signal is caused by a READ memory access. Step #5: ==24641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fccb2ad78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fccb2ad7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccb2ab5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 378978202 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa3c8e490 T24654) Step #5: ==24654==The signal is caused by a READ memory access. Step #5: ==24654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f65c02528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65c0252a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65c0230082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 379849659 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0de60830 T24670) Step #5: ==24670==The signal is caused by a READ memory access. Step #5: ==24670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fba6de108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba6de10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba6ddee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 380735069 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda4447cf0 T24686) Step #5: ==24686==The signal is caused by a READ memory access. Step #5: ==24686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdbc9b808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbc9b80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbc9b5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 381615942 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdaa63f800 T24702) Step #5: ==24702==The signal is caused by a READ memory access. Step #5: ==24702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5aabc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5aabc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5aaba6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 382496287 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda72bcae0 T24718) Step #5: ==24718==The signal is caused by a READ memory access. Step #5: ==24718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8fb1bc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8fb1bc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fb1b9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 383372163 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd96d70570 T24734) Step #5: ==24734==The signal is caused by a READ memory access. Step #5: ==24734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f21083cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21083cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21083ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 384256159 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc69f64390 T24750) Step #5: ==24750==The signal is caused by a READ memory access. Step #5: ==24750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe88bd428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe88bd42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe88bd20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 385126790 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdce8e8b00 T24766) Step #5: ==24766==The signal is caused by a READ memory access. Step #5: ==24766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f47ef4848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47ef484a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47ef462082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 385995879 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4fcb2c90 T24782) Step #5: ==24782==The signal is caused by a READ memory access. Step #5: ==24782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f441278b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f441278ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4412769082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 386876120 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2f890570 T24798) Step #5: ==24798==The signal is caused by a READ memory access. Step #5: ==24798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f340f7df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f340f7dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f340f7bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 387747335 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf1db76c0 T24814) Step #5: ==24814==The signal is caused by a READ memory access. Step #5: ==24814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa449fab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa449faba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa449f89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 388631265 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8386e700 T24830) Step #5: ==24830==The signal is caused by a READ memory access. Step #5: ==24830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae8c8078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae8c807a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae8c7e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 389511215 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfc0508f0 T24846) Step #5: ==24846==The signal is caused by a READ memory access. Step #5: ==24846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efef9a058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efef9a05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efef99e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 390390210 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24860==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe45162eb0 T24860) Step #5: ==24860==The signal is caused by a READ memory access. Step #5: ==24860==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8733058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb873305a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8732e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 391264573 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff90dafea0 T24874) Step #5: ==24874==The signal is caused by a READ memory access. Step #5: ==24874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc11cba08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc11cba0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc11cb7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 392150311 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee182b780 T24890) Step #5: ==24890==The signal is caused by a READ memory access. Step #5: ==24890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f47ae4248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47ae424a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47ae402082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 393020589 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbaa6ea80 T24906) Step #5: ==24906==The signal is caused by a READ memory access. Step #5: ==24906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6e5dda58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e5dda5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e5dd83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 393912140 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec089e590 T24922) Step #5: ==24922==The signal is caused by a READ memory access. Step #5: ==24922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffadfe988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffadfe98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffadfe76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 394801306 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2429e830 T24938) Step #5: ==24938==The signal is caused by a READ memory access. Step #5: ==24938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6df4bf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6df4bf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6df4bd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 395678269 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf2e66560 T24954) Step #5: ==24954==The signal is caused by a READ memory access. Step #5: ==24954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ed32d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ed32d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ed32af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 396557912 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc602a4d60 T24970) Step #5: ==24970==The signal is caused by a READ memory access. Step #5: ==24970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3c9c9db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c9c9dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c9c9b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 397432424 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdabeb85d0 T24986) Step #5: ==24986==The signal is caused by a READ memory access. Step #5: ==24986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f08e14b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08e14b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08e1494082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 398310076 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe57edff70 T25002) Step #5: ==25002==The signal is caused by a READ memory access. Step #5: ==25002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9869c9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9869c9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9869c7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 399192587 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcbd76b20 T25018) Step #5: ==25018==The signal is caused by a READ memory access. Step #5: ==25018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4f36cad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f36cada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f36c8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 400073055 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd21f4b60 T25034) Step #5: ==25034==The signal is caused by a READ memory access. Step #5: ==25034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0201d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc0201d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0201b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 400951910 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc67adcb30 T25050) Step #5: ==25050==The signal is caused by a READ memory access. Step #5: ==25050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda13b328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda13b32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda13b10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 401825448 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff95a41d70 T25066) Step #5: ==25066==The signal is caused by a READ memory access. Step #5: ==25066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc7c8fa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7c8fa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7c8f81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 402703418 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3d3e84c0 T25082) Step #5: ==25082==The signal is caused by a READ memory access. Step #5: ==25082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faa517b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa517b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa51792082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 403584150 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea707f220 T25098) Step #5: ==25098==The signal is caused by a READ memory access. Step #5: ==25098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc8612398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc861239a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc861217082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 404457041 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25116==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbeef9e50 T25116) Step #5: ==25116==The signal is caused by a READ memory access. Step #5: ==25116==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f46790cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f46790cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46790aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25116==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 405331356 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25132==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff46ff9cd0 T25132) Step #5: ==25132==The signal is caused by a READ memory access. Step #5: ==25132==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f767a2228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f767a222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f767a200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 406202395 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25148==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc361a6540 T25148) Step #5: ==25148==The signal is caused by a READ memory access. Step #5: ==25148==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc14b8238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc14b823a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc14b801082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 407080811 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd04dde7f0 T25166) Step #5: ==25166==The signal is caused by a READ memory access. Step #5: ==25166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f95be5ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95be5efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95be5cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 407957667 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff472822f0 T25182) Step #5: ==25182==The signal is caused by a READ memory access. Step #5: ==25182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc3c6dc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3c6dc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3c6da4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 408843295 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb82a3490 T25198) Step #5: ==25198==The signal is caused by a READ memory access. Step #5: ==25198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1e12f538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e12f53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e12f31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 409727143 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7a82fc30 T25214) Step #5: ==25214==The signal is caused by a READ memory access. Step #5: ==25214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd92142b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd92142ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd921409082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 410608864 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25228==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff45977c0 T25228) Step #5: ==25228==The signal is caused by a READ memory access. Step #5: ==25228==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f12bd04b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f12bd04ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12bd029082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 411488796 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff41712770 T25242) Step #5: ==25242==The signal is caused by a READ memory access. Step #5: ==25242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8fe5e578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8fe5e57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fe5e35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 412359796 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff737375e0 T25258) Step #5: ==25258==The signal is caused by a READ memory access. Step #5: ==25258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff6f49e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6f49e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6f49c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 413241004 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe20899160 T25274) Step #5: ==25274==The signal is caused by a READ memory access. Step #5: ==25274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1775f3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1775f3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1775f18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 414112412 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc85143060 T25290) Step #5: ==25290==The signal is caused by a READ memory access. Step #5: ==25290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f48744f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48744f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48744d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 414992531 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc33762ee0 T25306) Step #5: ==25306==The signal is caused by a READ memory access. Step #5: ==25306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f325191a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f325191aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32518f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 415875719 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4ef9fe40 T25322) Step #5: ==25322==The signal is caused by a READ memory access. Step #5: ==25322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9f43cb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f43cb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f43c8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 416756163 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff885a7a90 T25338) Step #5: ==25338==The signal is caused by a READ memory access. Step #5: ==25338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f35770c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35770c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f357709e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 417637266 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe41ea2ee0 T25354) Step #5: ==25354==The signal is caused by a READ memory access. Step #5: ==25354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fddd765c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fddd765ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddd763a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 418517394 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc857df000 T25370) Step #5: ==25370==The signal is caused by a READ memory access. Step #5: ==25370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff8f36248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff8f3624a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8f3602082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 419394810 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfba7af10 T25386) Step #5: ==25386==The signal is caused by a READ memory access. Step #5: ==25386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feed967d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feed967da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feed965b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 420272894 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc810d2ec0 T25402) Step #5: ==25402==The signal is caused by a READ memory access. Step #5: ==25402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f694ecb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f694ecb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f694ec93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 421150328 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd00218b50 T25418) Step #5: ==25418==The signal is caused by a READ memory access. Step #5: ==25418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff71c89f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff71c89fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff71c87d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 422026507 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbb8ee5e0 T25434) Step #5: ==25434==The signal is caused by a READ memory access. Step #5: ==25434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa6ae5fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6ae5fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6ae5d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 422911250 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcf7dfe80 T25450) Step #5: ==25450==The signal is caused by a READ memory access. Step #5: ==25450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc25daa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc25daa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc25da7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 423789985 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd221ece00 T25466) Step #5: ==25466==The signal is caused by a READ memory access. Step #5: ==25466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3e65d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3e65d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3e65b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 424667917 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeae978b40 T25482) Step #5: ==25482==The signal is caused by a READ memory access. Step #5: ==25482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f02435628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0243562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0243540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 425546101 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff689bb240 T25498) Step #5: ==25498==The signal is caused by a READ memory access. Step #5: ==25498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe38cbc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe38cbc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe38cba6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 426423042 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff145498a0 T25514) Step #5: ==25514==The signal is caused by a READ memory access. Step #5: ==25514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f77816558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7781655a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7781633082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 427296070 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2bdcf400 T25530) Step #5: ==25530==The signal is caused by a READ memory access. Step #5: ==25530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5001e8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5001e8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5001e6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 428172926 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff70ca7cd0 T25546) Step #5: ==25546==The signal is caused by a READ memory access. Step #5: ==25546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f848542b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f848542ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8485409082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 429046921 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce17edcd0 T25562) Step #5: ==25562==The signal is caused by a READ memory access. Step #5: ==25562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd373a6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd373a6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd373a49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 429929985 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd776156e0 T25578) Step #5: ==25578==The signal is caused by a READ memory access. Step #5: ==25578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f83b701a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f83b701aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83b6ff8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 430818252 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3d8aa1b0 T25594) Step #5: ==25594==The signal is caused by a READ memory access. Step #5: ==25594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffa6ced78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa6ced7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa6ceb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 431686782 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf0c55c10 T25610) Step #5: ==25610==The signal is caused by a READ memory access. Step #5: ==25610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd8dedc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8dedc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8deda1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 432558445 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2e5d7730 T25626) Step #5: ==25626==The signal is caused by a READ memory access. Step #5: ==25626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4a924ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a924aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a9248a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 433436101 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe083af7f0 T25642) Step #5: ==25642==The signal is caused by a READ memory access. Step #5: ==25642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1552f598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1552f59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1552f37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 434315870 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9a2e7eb0 T25658) Step #5: ==25658==The signal is caused by a READ memory access. Step #5: ==25658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc2498a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2498a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc24987f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 435194718 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6ed94ba0 T25674) Step #5: ==25674==The signal is caused by a READ memory access. Step #5: ==25674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd2577d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2577d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2577b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 436070989 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff721849a0 T25689) Step #5: ==25689==The signal is caused by a READ memory access. Step #5: ==25689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f71cb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f71cb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f71c8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 436952361 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25704==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa72811c0 T25704) Step #5: ==25704==The signal is caused by a READ memory access. Step #5: ==25704==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb9d43648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9d4364a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9d4342082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 437826535 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc2b14e90 T25718) Step #5: ==25718==The signal is caused by a READ memory access. Step #5: ==25718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52eb0168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52eb016a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52eaff4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 438698844 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4d6dbdc0 T25734) Step #5: ==25734==The signal is caused by a READ memory access. Step #5: ==25734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8614d3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8614d3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8614d1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 439579806 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7fba5160 T25750) Step #5: ==25750==The signal is caused by a READ memory access. Step #5: ==25750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbb5ee7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb5ee7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb5ee5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 440463473 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce58c3fb0 T25766) Step #5: ==25766==The signal is caused by a READ memory access. Step #5: ==25766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f97b65d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97b65d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97b65b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 441344646 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6c02d670 T25782) Step #5: ==25782==The signal is caused by a READ memory access. Step #5: ==25782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f60274d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60274d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60274b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 442220490 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc783c7be0 T25797) Step #5: ==25797==The signal is caused by a READ memory access. Step #5: ==25797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd3b138c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3b138ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3b136a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 443100576 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb0867ad0 T25810) Step #5: ==25810==The signal is caused by a READ memory access. Step #5: ==25810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff2dcca28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff2dcca2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2dcc80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 443990742 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff90a02640 T25826) Step #5: ==25826==The signal is caused by a READ memory access. Step #5: ==25826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5513838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff551383a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff551361082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 444895936 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdfc39c00 T25842) Step #5: ==25842==The signal is caused by a READ memory access. Step #5: ==25842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe1c99c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe1c99c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1c999f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 445777887 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdaf1bc8c0 T25858) Step #5: ==25858==The signal is caused by a READ memory access. Step #5: ==25858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc66ba698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc66ba69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc66ba47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 446656710 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef85c8ac0 T25874) Step #5: ==25874==The signal is caused by a READ memory access. Step #5: ==25874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f303839c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f303839ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f303837a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 447543802 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdaf27d760 T25890) Step #5: ==25890==The signal is caused by a READ memory access. Step #5: ==25890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff3abd318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff3abd31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3abd0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 448423448 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9d396a40 T25906) Step #5: ==25906==The signal is caused by a READ memory access. Step #5: ==25906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f66ec4d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66ec4d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66ec4b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 449302950 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce0d7fb00 T25922) Step #5: ==25922==The signal is caused by a READ memory access. Step #5: ==25922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f69f7eeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69f7eeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69f7ec9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 450182229 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe23f09960 T25938) Step #5: ==25938==The signal is caused by a READ memory access. Step #5: ==25938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f68a058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f68a05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f689e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 451061126 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef9f01400 T25954) Step #5: ==25954==The signal is caused by a READ memory access. Step #5: ==25954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f82b34438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82b3443a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82b3421082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 451935685 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf14663f0 T25970) Step #5: ==25970==The signal is caused by a READ memory access. Step #5: ==25970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f20a218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f20a21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f209ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 452806688 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffddf030230 T25986) Step #5: ==25986==The signal is caused by a READ memory access. Step #5: ==25986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcbe46c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcbe46c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbe46a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 453684628 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb60d9d10 T26002) Step #5: ==26002==The signal is caused by a READ memory access. Step #5: ==26002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f14794d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f14794d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14794ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 454567636 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff82734920 T26018) Step #5: ==26018==The signal is caused by a READ memory access. Step #5: ==26018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3ac040d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ac040da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ac03eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 455443823 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9fad7480 T26034) Step #5: ==26034==The signal is caused by a READ memory access. Step #5: ==26034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5c889418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c88941a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c8891f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 456323887 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd000038c0 T26050) Step #5: ==26050==The signal is caused by a READ memory access. Step #5: ==26050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f961eafb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f961eafba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f961ead9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 457200870 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea72e8290 T26066) Step #5: ==26066==The signal is caused by a READ memory access. Step #5: ==26066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f74856d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74856d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74856b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 458072532 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7816a110 T26082) Step #5: ==26082==The signal is caused by a READ memory access. Step #5: ==26082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6cbf1238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6cbf123a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cbf101082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 458953988 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe764fe0d0 T26098) Step #5: ==26098==The signal is caused by a READ memory access. Step #5: ==26098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb2973698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb297369a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb297347082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 459829503 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5a6b2630 T26114) Step #5: ==26114==The signal is caused by a READ memory access. Step #5: ==26114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9eb3efa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9eb3efaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9eb3ed8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 460708220 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5059dcf0 T26130) Step #5: ==26130==The signal is caused by a READ memory access. Step #5: ==26130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3c9b6978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c9b697a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c9b675082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 461591113 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9facd330 T26146) Step #5: ==26146==The signal is caused by a READ memory access. Step #5: ==26146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ec63998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ec6399a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ec6377082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 462467509 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff408d210 T26162) Step #5: ==26162==The signal is caused by a READ memory access. Step #5: ==26162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8480ed78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8480ed7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8480eb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 463345260 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf48789f0 T26178) Step #5: ==26178==The signal is caused by a READ memory access. Step #5: ==26178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f716d5e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f716d5e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f716d5c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 464227356 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc82e8730 T26194) Step #5: ==26194==The signal is caused by a READ memory access. Step #5: ==26194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7586a728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7586a72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7586a50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 465102723 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1b182350 T26210) Step #5: ==26210==The signal is caused by a READ memory access. Step #5: ==26210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f111e47c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f111e47ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f111e45a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 465977511 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff945c88d0 T26226) Step #5: ==26226==The signal is caused by a READ memory access. Step #5: ==26226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb14994b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb14994ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb149929082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 466860031 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1ab96690 T26242) Step #5: ==26242==The signal is caused by a READ memory access. Step #5: ==26242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f94cc03d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94cc03da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94cc01b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 467739636 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8972d8a0 T26258) Step #5: ==26258==The signal is caused by a READ memory access. Step #5: ==26258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f287fc4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f287fc4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f287fc28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 468622911 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffecddbde0 T26274) Step #5: ==26274==The signal is caused by a READ memory access. Step #5: ==26274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5655a3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5655a3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5655a1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 469504293 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd611d57d0 T26290) Step #5: ==26290==The signal is caused by a READ memory access. Step #5: ==26290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f36f85708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36f8570a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36f854e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 470382944 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffecb8d9ed0 T26306) Step #5: ==26306==The signal is caused by a READ memory access. Step #5: ==26306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2db72e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2db72ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2db70c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 471262020 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc4507e60 T26322) Step #5: ==26322==The signal is caused by a READ memory access. Step #5: ==26322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb6d6298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb6d629a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb6d607082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 472149482 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd2b062c0 T26338) Step #5: ==26338==The signal is caused by a READ memory access. Step #5: ==26338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f83206a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f83206a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8320680082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 473031151 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0736a1d0 T26354) Step #5: ==26354==The signal is caused by a READ memory access. Step #5: ==26354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f57354a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57354a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5735482082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 473915900 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff01317e90 T26370) Step #5: ==26370==The signal is caused by a READ memory access. Step #5: ==26370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f781ba898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f781ba89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f781ba67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 474803530 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdcefba40 T26386) Step #5: ==26386==The signal is caused by a READ memory access. Step #5: ==26386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff65c5ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff65c5caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff65c5a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 475678156 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdf63d4c0 T26402) Step #5: ==26402==The signal is caused by a READ memory access. Step #5: ==26402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fedef82f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fedef82fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedef80d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 476558664 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe61e1b340 T26414) Step #5: ==26414==The signal is caused by a READ memory access. Step #5: ==26414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc00f378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc00f37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc00f15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 477435454 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9807cbf0 T26430) Step #5: ==26430==The signal is caused by a READ memory access. Step #5: ==26430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ea9cec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ea9ceca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ea9cca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 478312311 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccb718640 T26446) Step #5: ==26446==The signal is caused by a READ memory access. Step #5: ==26446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f50f1e308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50f1e30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50f1e0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 479192286 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7ac17580 T26462) Step #5: ==26462==The signal is caused by a READ memory access. Step #5: ==26462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f417178d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f417178da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f417176b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 480061638 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffd5217c0 T26477) Step #5: ==26477==The signal is caused by a READ memory access. Step #5: ==26477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff573e3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff573e3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff573e1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 480930241 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe44537b90 T26490) Step #5: ==26490==The signal is caused by a READ memory access. Step #5: ==26490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0f242118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f24211a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f241ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 481817978 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff3a92a50 T26506) Step #5: ==26506==The signal is caused by a READ memory access. Step #5: ==26506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f80de2908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80de290a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80de26e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 482695322 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd50d6d90 T26522) Step #5: ==26522==The signal is caused by a READ memory access. Step #5: ==26522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc95b76f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc95b76fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc95b74d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 483576416 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdadb01500 T26538) Step #5: ==26538==The signal is caused by a READ memory access. Step #5: ==26538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7febcc86a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7febcc86aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febcc848082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 484455225 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff10d05a60 T26554) Step #5: ==26554==The signal is caused by a READ memory access. Step #5: ==26554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feecfd838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feecfd83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feecfd61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 485322621 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc42978f40 T26570) Step #5: ==26570==The signal is caused by a READ memory access. Step #5: ==26570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fac1d3af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac1d3afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac1d38d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 486201327 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc42eb7af0 T26586) Step #5: ==26586==The signal is caused by a READ memory access. Step #5: ==26586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff7eee2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7eee2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7eee09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 487087939 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc667b2700 T26602) Step #5: ==26602==The signal is caused by a READ memory access. Step #5: ==26602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1cb4eca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1cb4ecaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cb4ea8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 487972003 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc83b3daf0 T26618) Step #5: ==26618==The signal is caused by a READ memory access. Step #5: ==26618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb9c272b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9c272ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9c2709082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 488851972 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5fd02210 T26634) Step #5: ==26634==The signal is caused by a READ memory access. Step #5: ==26634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4373ae88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4373ae8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4373ac6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 489726439 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc34d851b0 T26650) Step #5: ==26650==The signal is caused by a READ memory access. Step #5: ==26650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f231bcda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f231bcdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f231bcb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 490608448 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde5fd2f80 T26666) Step #5: ==26666==The signal is caused by a READ memory access. Step #5: ==26666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f20a20058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f20a2005a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20a1fe3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 491491825 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd38b65d0 T26682) Step #5: ==26682==The signal is caused by a READ memory access. Step #5: ==26682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f96645238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9664523a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9664501082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 492367102 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc559c5e20 T26698) Step #5: ==26698==The signal is caused by a READ memory access. Step #5: ==26698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f513c1bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f513c1bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f513c19a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 493240439 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb8779820 T26714) Step #5: ==26714==The signal is caused by a READ memory access. Step #5: ==26714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe0dba688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0dba68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0dba46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 494107745 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3be70280 T26730) Step #5: ==26730==The signal is caused by a READ memory access. Step #5: ==26730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc43e7dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc43e7dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc43e7bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 494986252 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec97f1580 T26746) Step #5: ==26746==The signal is caused by a READ memory access. Step #5: ==26746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fac9957e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac9957ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac9955c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 495865955 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6f74ac90 T26762) Step #5: ==26762==The signal is caused by a READ memory access. Step #5: ==26762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5ea8f658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ea8f65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ea8f43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 496739813 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc32649a20 T26778) Step #5: ==26778==The signal is caused by a READ memory access. Step #5: ==26778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4a53e8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a53e8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a53e69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 497614006 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2e6734e0 T26794) Step #5: ==26794==The signal is caused by a READ memory access. Step #5: ==26794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f98012a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98012a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9801282082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 498498386 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffba600e20 T26810) Step #5: ==26810==The signal is caused by a READ memory access. Step #5: ==26810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6e52a598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e52a59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e52a37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 499379025 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde2aaaa90 T26826) Step #5: ==26826==The signal is caused by a READ memory access. Step #5: ==26826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd1880748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd188074a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd188052082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 500249553 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd82c90a50 T26842) Step #5: ==26842==The signal is caused by a READ memory access. Step #5: ==26842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae74b998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae74b99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae74b77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 501129011 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe26d53c80 T26858) Step #5: ==26858==The signal is caused by a READ memory access. Step #5: ==26858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3a6fc8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a6fc8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a6fc6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 502000486 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc999b7f60 T26874) Step #5: ==26874==The signal is caused by a READ memory access. Step #5: ==26874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa41468e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa41468ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa41466c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 502881668 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc59685d50 T26890) Step #5: ==26890==The signal is caused by a READ memory access. Step #5: ==26890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faf419028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf41902a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf418e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 503767137 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff24013d50 T26906) Step #5: ==26906==The signal is caused by a READ memory access. Step #5: ==26906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f06f09438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06f0943a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06f0921082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 504641185 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc275fa120 T26922) Step #5: ==26922==The signal is caused by a READ memory access. Step #5: ==26922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5e273208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e27320a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e272fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 505521712 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0d8ae200 T26938) Step #5: ==26938==The signal is caused by a READ memory access. Step #5: ==26938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8bf55578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8bf5557a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bf5535082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 506403548 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdaad4710 T26954) Step #5: ==26954==The signal is caused by a READ memory access. Step #5: ==26954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f379e67d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f379e67da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f379e65b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 507284788 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0bceac20 T26970) Step #5: ==26970==The signal is caused by a READ memory access. Step #5: ==26970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f680cfd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f680cfd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f680cfb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 508163696 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc298ea590 T26985) Step #5: ==26985==The signal is caused by a READ memory access. Step #5: ==26985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc35d0598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc35d059a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc35d037082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 509046561 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27000==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1c96d0f0 T27000) Step #5: ==27000==The signal is caused by a READ memory access. Step #5: ==27000==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc7a7ff98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7a7ff9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7a7fd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 509925757 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd55f91ab0 T27014) Step #5: ==27014==The signal is caused by a READ memory access. Step #5: ==27014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8afab358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8afab35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8afab13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 510809478 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd343f3b60 T27030) Step #5: ==27030==The signal is caused by a READ memory access. Step #5: ==27030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc8d14d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8d14d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8d14b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 511681715 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffca4ec1b0 T27046) Step #5: ==27046==The signal is caused by a READ memory access. Step #5: ==27046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb76e4d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb76e4d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb76e4ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 512559260 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbef78a50 T27062) Step #5: ==27062==The signal is caused by a READ memory access. Step #5: ==27062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdbc937c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbc937ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbc935a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 513437763 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5b43b710 T27078) Step #5: ==27078==The signal is caused by a READ memory access. Step #5: ==27078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fce1edbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce1edbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce1ed9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 514320732 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27096==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf6417db0 T27096) Step #5: ==27096==The signal is caused by a READ memory access. Step #5: ==27096==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f352c8ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f352c8ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f352c8dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 515198899 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27112==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff02a8fbc0 T27112) Step #5: ==27112==The signal is caused by a READ memory access. Step #5: ==27112==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fada31b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fada31b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fada318f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 516078877 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27128==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbc603cb0 T27128) Step #5: ==27128==The signal is caused by a READ memory access. Step #5: ==27128==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faea30da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faea30daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faea30b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 516963254 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27144==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec5659900 T27144) Step #5: ==27144==The signal is caused by a READ memory access. Step #5: ==27144==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f65bfb1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65bfb1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65bfafa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 517849083 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7a9fec00 T27162) Step #5: ==27162==The signal is caused by a READ memory access. Step #5: ==27162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f90c271e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90c271ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90c26fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 518729893 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8e20cb60 T27178) Step #5: ==27178==The signal is caused by a READ memory access. Step #5: ==27178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f69137978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6913797a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6913775082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 519613567 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1079b2f0 T27194) Step #5: ==27194==The signal is caused by a READ memory access. Step #5: ==27194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f949cf8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f949cf8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f949cf6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 520491627 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff358fe270 T27210) Step #5: ==27210==The signal is caused by a READ memory access. Step #5: ==27210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e029bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e029bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e0299a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 521368792 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeddf2a810 T27226) Step #5: ==27226==The signal is caused by a READ memory access. Step #5: ==27226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2ea5a7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ea5a7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ea5a5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 522247791 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff21d47d50 T27242) Step #5: ==27242==The signal is caused by a READ memory access. Step #5: ==27242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbf49b0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf49b0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf49aec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 523126204 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4500c5d0 T27258) Step #5: ==27258==The signal is caused by a READ memory access. Step #5: ==27258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe04089f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe04089fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe04087d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 524003286 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3c59a850 T27273) Step #5: ==27273==The signal is caused by a READ memory access. Step #5: ==27273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd1b0b5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1b0b5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1b0b3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 524885439 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27288==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff76fe6a00 T27288) Step #5: ==27288==The signal is caused by a READ memory access. Step #5: ==27288==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f98eb3988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98eb398a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98eb376082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 525761192 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8d95c6c0 T27302) Step #5: ==27302==The signal is caused by a READ memory access. Step #5: ==27302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1b27e128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b27e12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b27df0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 526636210 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff15208a50 T27318) Step #5: ==27318==The signal is caused by a READ memory access. Step #5: ==27318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6b0a5e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b0a5e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b0a5c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 527512411 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccea035d0 T27334) Step #5: ==27334==The signal is caused by a READ memory access. Step #5: ==27334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc587a168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc587a16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5879f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 528392816 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb8328530 T27350) Step #5: ==27350==The signal is caused by a READ memory access. Step #5: ==27350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f79255238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7925523a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7925501082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 529270594 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3948b850 T27366) Step #5: ==27366==The signal is caused by a READ memory access. Step #5: ==27366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa2c5c518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2c5c51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2c5c2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 530146596 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca111f720 T27382) Step #5: ==27382==The signal is caused by a READ memory access. Step #5: ==27382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd5045ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd5045eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5045c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 531026686 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd912e2ba0 T27398) Step #5: ==27398==The signal is caused by a READ memory access. Step #5: ==27398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa538abc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa538abca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa538a9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 531911439 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffbfc74e0 T27414) Step #5: ==27414==The signal is caused by a READ memory access. Step #5: ==27414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbfe08e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbfe08e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfe08c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 532792763 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda2f38720 T27430) Step #5: ==27430==The signal is caused by a READ memory access. Step #5: ==27430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4a85fb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a85fb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a85f94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 533674094 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfa093770 T27446) Step #5: ==27446==The signal is caused by a READ memory access. Step #5: ==27446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2a069bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a069bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a06999082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 534555726 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3103eb00 T27462) Step #5: ==27462==The signal is caused by a READ memory access. Step #5: ==27462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb04d9f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb04d9f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb04d9d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 535434520 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe41202050 T27478) Step #5: ==27478==The signal is caused by a READ memory access. Step #5: ==27478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34fd47d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34fd47da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34fd45b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 536306650 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe460a6a60 T27494) Step #5: ==27494==The signal is caused by a READ memory access. Step #5: ==27494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1be83568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1be8356a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1be8334082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 537184229 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6b0e45f0 T27510) Step #5: ==27510==The signal is caused by a READ memory access. Step #5: ==27510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f82dac908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82dac90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82dac6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 538058658 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0bcae4b0 T27526) Step #5: ==27526==The signal is caused by a READ memory access. Step #5: ==27526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcb16b9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb16b9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb16b7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 538940208 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6a5a30b0 T27542) Step #5: ==27542==The signal is caused by a READ memory access. Step #5: ==27542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff4394578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff439457a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff439435082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 539816066 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfd58b1a0 T27558) Step #5: ==27558==The signal is caused by a READ memory access. Step #5: ==27558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34ea77f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34ea77fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34ea75d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 540686837 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff0c0ca40 T27574) Step #5: ==27574==The signal is caused by a READ memory access. Step #5: ==27574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc6eb06a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc6eb06aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6eb048082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 541562318 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7f8a7690 T27590) Step #5: ==27590==The signal is caused by a READ memory access. Step #5: ==27590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5ef2b538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ef2b53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ef2b31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 542442193 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0b8017f0 T27606) Step #5: ==27606==The signal is caused by a READ memory access. Step #5: ==27606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e4d9798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e4d979a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e4d957082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 543323384 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8c556820 T27621) Step #5: ==27621==The signal is caused by a READ memory access. Step #5: ==27621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1c121ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c121aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c1218c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 544201710 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb8daae80 T27634) Step #5: ==27634==The signal is caused by a READ memory access. Step #5: ==27634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f50d630d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50d630da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50d62eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 545077365 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd235e3520 T27650) Step #5: ==27650==The signal is caused by a READ memory access. Step #5: ==27650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8801cf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8801cf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8801cd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 545958243 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd348fcd10 T27666) Step #5: ==27666==The signal is caused by a READ memory access. Step #5: ==27666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbdf9e528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbdf9e52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdf9e30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 546830531 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc12b49b70 T27682) Step #5: ==27682==The signal is caused by a READ memory access. Step #5: ==27682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f10690ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10690caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10690a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 547703677 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7bfde510 T27698) Step #5: ==27698==The signal is caused by a READ memory access. Step #5: ==27698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5eb9f3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5eb9f3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5eb9f1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 548577611 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7ba238f0 T27714) Step #5: ==27714==The signal is caused by a READ memory access. Step #5: ==27714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd59b7c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd59b7c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd59b7a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 549447919 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2cbb9600 T27730) Step #5: ==27730==The signal is caused by a READ memory access. Step #5: ==27730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe571e148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe571e14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe571df2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 550328280 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc20c4d3c0 T27746) Step #5: ==27746==The signal is caused by a READ memory access. Step #5: ==27746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f298e4928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f298e492a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f298e470082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 551198319 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe65f9ed10 T27762) Step #5: ==27762==The signal is caused by a READ memory access. Step #5: ==27762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbf06abf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf06abfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf06a9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 552079811 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc23df5760 T27778) Step #5: ==27778==The signal is caused by a READ memory access. Step #5: ==27778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f30079a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f30079a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f300797f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 552947917 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc935c97f0 T27794) Step #5: ==27794==The signal is caused by a READ memory access. Step #5: ==27794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7db4a5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7db4a5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7db4a38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 553832647 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd97f21d10 T27810) Step #5: ==27810==The signal is caused by a READ memory access. Step #5: ==27810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5349c778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5349c77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5349c55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 554708431 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe12b2fe90 T27826) Step #5: ==27826==The signal is caused by a READ memory access. Step #5: ==27826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f45ddac58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45ddac5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45ddaa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 555589470 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd31433140 T27842) Step #5: ==27842==The signal is caused by a READ memory access. Step #5: ==27842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdac17cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdac17cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdac17ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 556465908 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3dd82340 T27858) Step #5: ==27858==The signal is caused by a READ memory access. Step #5: ==27858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7672ab08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7672ab0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7672a8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 557347580 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf96ddf70 T27874) Step #5: ==27874==The signal is caused by a READ memory access. Step #5: ==27874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f933196a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f933196aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9331948082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 558220692 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4816ae10 T27890) Step #5: ==27890==The signal is caused by a READ memory access. Step #5: ==27890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdf829848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf82984a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf82962082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 559095427 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd2c92c40 T27906) Step #5: ==27906==The signal is caused by a READ memory access. Step #5: ==27906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f986608a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f986608aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9866068082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 559964854 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce9af2ce0 T27922) Step #5: ==27922==The signal is caused by a READ memory access. Step #5: ==27922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9e8fe248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e8fe24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e8fe02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 560846668 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee3652550 T27938) Step #5: ==27938==The signal is caused by a READ memory access. Step #5: ==27938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa26224e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa26224ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa26222c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 561726598 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0bebf160 T27954) Step #5: ==27954==The signal is caused by a READ memory access. Step #5: ==27954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdde71708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdde7170a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdde714e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 562607792 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa68fc0f0 T27970) Step #5: ==27970==The signal is caused by a READ memory access. Step #5: ==27970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9602f248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9602f24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9602f02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 563487486 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc01bfa950 T27986) Step #5: ==27986==The signal is caused by a READ memory access. Step #5: ==27986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9f8368e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f8368ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f8366c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 564366128 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc176a7590 T28002) Step #5: ==28002==The signal is caused by a READ memory access. Step #5: ==28002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc70c1c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc70c1c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc70c19f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 565245341 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe96170810 T28018) Step #5: ==28018==The signal is caused by a READ memory access. Step #5: ==28018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3da745c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3da745ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3da743a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 566123775 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc23f4c00 T28033) Step #5: ==28033==The signal is caused by a READ memory access. Step #5: ==28033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff2bdd048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff2bdd04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2bdce2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 567010075 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28048==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde45b5f50 T28048) Step #5: ==28048==The signal is caused by a READ memory access. Step #5: ==28048==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdecd21f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdecd21fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdecd1fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 567878837 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3b4328b0 T28062) Step #5: ==28062==The signal is caused by a READ memory access. Step #5: ==28062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff86d3248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff86d324a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff86d302082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 568759745 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf0923910 T28078) Step #5: ==28078==The signal is caused by a READ memory access. Step #5: ==28078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f30cfbde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f30cfbdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30cfbbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 569630675 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe429f2710 T28094) Step #5: ==28094==The signal is caused by a READ memory access. Step #5: ==28094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f75a7dd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75a7dd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75a7dae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 570508318 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff49a4f4f0 T28110) Step #5: ==28110==The signal is caused by a READ memory access. Step #5: ==28110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc6cd3a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc6cd3a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6cd37f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 571383307 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3d4d84b0 T28126) Step #5: ==28126==The signal is caused by a READ memory access. Step #5: ==28126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fad970888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad97088a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad97066082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 572260134 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb64b8c50 T28142) Step #5: ==28142==The signal is caused by a READ memory access. Step #5: ==28142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3411db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3411dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3411b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 573135714 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4c3cefb0 T28158) Step #5: ==28158==The signal is caused by a READ memory access. Step #5: ==28158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fba58b508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba58b50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba58b2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 574017513 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde6ae13f0 T28173) Step #5: ==28173==The signal is caused by a READ memory access. Step #5: ==28173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9d365a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d365a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d36583082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 574899272 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28188==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb56e21e0 T28188) Step #5: ==28188==The signal is caused by a READ memory access. Step #5: ==28188==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7274ac58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7274ac5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7274aa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 575776740 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe92e8bf10 T28202) Step #5: ==28202==The signal is caused by a READ memory access. Step #5: ==28202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f24137c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24137c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24137a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 576645782 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe4e63470 T28218) Step #5: ==28218==The signal is caused by a READ memory access. Step #5: ==28218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbaffc708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbaffc70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaffc4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 577524483 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeee0ffc60 T28234) Step #5: ==28234==The signal is caused by a READ memory access. Step #5: ==28234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9e43dcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e43dcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e43dab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 578403881 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff577341a0 T28250) Step #5: ==28250==The signal is caused by a READ memory access. Step #5: ==28250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52021778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5202177a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5202155082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 579283130 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd987e9ad0 T28266) Step #5: ==28266==The signal is caused by a READ memory access. Step #5: ==28266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4de8b778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4de8b77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4de8b55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 580157514 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0df152a0 T28282) Step #5: ==28282==The signal is caused by a READ memory access. Step #5: ==28282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f57bb0f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57bb0f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57bb0d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 581030418 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd96abb990 T28298) Step #5: ==28298==The signal is caused by a READ memory access. Step #5: ==28298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd6b792d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6b792da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6b790b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 581912376 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff77954750 T28314) Step #5: ==28314==The signal is caused by a READ memory access. Step #5: ==28314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f33b2f5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33b2f5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33b2f3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 582782919 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5abd7400 T28330) Step #5: ==28330==The signal is caused by a READ memory access. Step #5: ==28330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4bafc498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4bafc49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bafc27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 583658258 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd26aeb40 T28346) Step #5: ==28346==The signal is caused by a READ memory access. Step #5: ==28346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3a46dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3a46dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3a46ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 584535186 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce7710ef0 T28362) Step #5: ==28362==The signal is caused by a READ memory access. Step #5: ==28362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f96f61f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96f61f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96f61d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 585417542 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0f221430 T28378) Step #5: ==28378==The signal is caused by a READ memory access. Step #5: ==28378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f84142b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84142b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8414295082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 586296474 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd57824170 T28394) Step #5: ==28394==The signal is caused by a READ memory access. Step #5: ==28394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f33b3cdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33b3cdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33b3cba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 587174065 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffeb8a2310 T28410) Step #5: ==28410==The signal is caused by a READ memory access. Step #5: ==28410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffb01e9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb01e9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb01e7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 588050159 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8bab4840 T28426) Step #5: ==28426==The signal is caused by a READ memory access. Step #5: ==28426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1e2172a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e2172aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e21708082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 588925149 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda84563d0 T28442) Step #5: ==28442==The signal is caused by a READ memory access. Step #5: ==28442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb4159828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb415982a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb415960082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 589806466 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf7d4be30 T28458) Step #5: ==28458==The signal is caused by a READ memory access. Step #5: ==28458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdd75e658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd75e65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd75e43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 590691590 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccbb4eae0 T28474) Step #5: ==28474==The signal is caused by a READ memory access. Step #5: ==28474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb0624fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0624fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0624da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 591568248 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff812d0880 T28490) Step #5: ==28490==The signal is caused by a READ memory access. Step #5: ==28490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc40b118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc40b11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc40aef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 592449041 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd32f830f0 T28506) Step #5: ==28506==The signal is caused by a READ memory access. Step #5: ==28506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc37807c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc37807ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc37805a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 593327512 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff89c764f0 T28522) Step #5: ==28522==The signal is caused by a READ memory access. Step #5: ==28522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f30862058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3086205a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30861e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 594202759 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe83837580 T28538) Step #5: ==28538==The signal is caused by a READ memory access. Step #5: ==28538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1390cc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1390cc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1390ca1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 595084537 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc535c5dc0 T28554) Step #5: ==28554==The signal is caused by a READ memory access. Step #5: ==28554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6149e978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6149e97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6149e75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 595962480 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea4284cb0 T28570) Step #5: ==28570==The signal is caused by a READ memory access. Step #5: ==28570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9a7ddfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a7ddfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a7ddd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 596837639 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe974b18d0 T28586) Step #5: ==28586==The signal is caused by a READ memory access. Step #5: ==28586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efd532038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd53203a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd531e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 597714655 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0fadfba0 T28602) Step #5: ==28602==The signal is caused by a READ memory access. Step #5: ==28602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1dcb3a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1dcb3a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dcb37e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 598612363 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc9e50b00 T28618) Step #5: ==28618==The signal is caused by a READ memory access. Step #5: ==28618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6ad027e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ad027ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ad025c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 599486322 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3fc74ad0 T28634) Step #5: ==28634==The signal is caused by a READ memory access. Step #5: ==28634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f373e3a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f373e3a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f373e37e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 600362475 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe289c5d40 T28650) Step #5: ==28650==The signal is caused by a READ memory access. Step #5: ==28650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1dab3288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1dab328a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dab306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 601237713 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec32e0900 T28666) Step #5: ==28666==The signal is caused by a READ memory access. Step #5: ==28666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f59b6d158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59b6d15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59b6cf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 602115890 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2a110ce0 T28682) Step #5: ==28682==The signal is caused by a READ memory access. Step #5: ==28682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f707e5cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f707e5cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f707e5aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 602988922 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8dbae5b0 T28698) Step #5: ==28698==The signal is caused by a READ memory access. Step #5: ==28698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0e774128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e77412a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e773f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 603858143 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc3e49d30 T28714) Step #5: ==28714==The signal is caused by a READ memory access. Step #5: ==28714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc893d368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc893d36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc893d14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 604737742 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc3c5c7a0 T28730) Step #5: ==28730==The signal is caused by a READ memory access. Step #5: ==28730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f604498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f60449a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f60427082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 605618114 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd029ee860 T28745) Step #5: ==28745==The signal is caused by a READ memory access. Step #5: ==28745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f811ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f811cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f811ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 606499754 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28760==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1058c250 T28760) Step #5: ==28760==The signal is caused by a READ memory access. Step #5: ==28760==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9d0d77d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d0d77da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d0d75b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 607382976 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff5c40900 T28774) Step #5: ==28774==The signal is caused by a READ memory access. Step #5: ==28774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8c1c6ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c1c6ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c1c6dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 608258930 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd977d86a0 T28790) Step #5: ==28790==The signal is caused by a READ memory access. Step #5: ==28790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f79075d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f79075d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79075b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 609127374 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7e662a30 T28805) Step #5: ==28805==The signal is caused by a READ memory access. Step #5: ==28805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7f348a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7f348aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7f3468082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 610002980 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2cf31f80 T28818) Step #5: ==28818==The signal is caused by a READ memory access. Step #5: ==28818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6cd98f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6cd98f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cd98d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 610880525 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9785e090 T28834) Step #5: ==28834==The signal is caused by a READ memory access. Step #5: ==28834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdbe20fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbe20faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbe20d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 611759834 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd78778b60 T28850) Step #5: ==28850==The signal is caused by a READ memory access. Step #5: ==28850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6bd55478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6bd5547a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bd5525082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 612640165 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff661a6380 T28866) Step #5: ==28866==The signal is caused by a READ memory access. Step #5: ==28866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f03c0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f03c0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f03bec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 613518527 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff66bc7c60 T28882) Step #5: ==28882==The signal is caused by a READ memory access. Step #5: ==28882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff55a4d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff55a4d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff55a4af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 614392104 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd652d7ae0 T28898) Step #5: ==28898==The signal is caused by a READ memory access. Step #5: ==28898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f667a0c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f667a0c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f667a0a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 615273006 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff228159b0 T28914) Step #5: ==28914==The signal is caused by a READ memory access. Step #5: ==28914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8dfe5ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8dfe5caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dfe5a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 616145444 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2b3c7ee0 T28930) Step #5: ==28930==The signal is caused by a READ memory access. Step #5: ==28930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9347ac38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9347ac3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9347aa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 617024918 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb91ff260 T28946) Step #5: ==28946==The signal is caused by a READ memory access. Step #5: ==28946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4d7897a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d7897aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d78958082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 617899994 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc12fdda90 T28962) Step #5: ==28962==The signal is caused by a READ memory access. Step #5: ==28962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbeb446d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbeb446da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbeb444b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 618778401 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff35158940 T28978) Step #5: ==28978==The signal is caused by a READ memory access. Step #5: ==28978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc9d04098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc9d0409a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9d03e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 619660140 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd081ad7c0 T28994) Step #5: ==28994==The signal is caused by a READ memory access. Step #5: ==28994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff0d39128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0d3912a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0d38f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 620534491 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdba78420 T29010) Step #5: ==29010==The signal is caused by a READ memory access. Step #5: ==29010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f400ff168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f400ff16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f400fef4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 621412869 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9777e340 T29026) Step #5: ==29026==The signal is caused by a READ memory access. Step #5: ==29026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1236e388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1236e38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1236e16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 622292850 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7345a5d0 T29042) Step #5: ==29042==The signal is caused by a READ memory access. Step #5: ==29042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe6fb6558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6fb655a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6fb633082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 623174162 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29060==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc26f28210 T29060) Step #5: ==29060==The signal is caused by a READ memory access. Step #5: ==29060==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f21193598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2119359a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2119337082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 624048122 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29076==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7ac229c0 T29076) Step #5: ==29076==The signal is caused by a READ memory access. Step #5: ==29076==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8fd82688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8fd8268a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fd8246082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 624927766 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed1fa1740 T29094) Step #5: ==29094==The signal is caused by a READ memory access. Step #5: ==29094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd95d5bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd95d5bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd95d59d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 625807089 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec99b9340 T29110) Step #5: ==29110==The signal is caused by a READ memory access. Step #5: ==29110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f29bfa278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29bfa27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29bfa05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 626690754 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf68be9a0 T29126) Step #5: ==29126==The signal is caused by a READ memory access. Step #5: ==29126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4688d0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4688d0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4688ceb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 627574001 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfa6a4660 T29142) Step #5: ==29142==The signal is caused by a READ memory access. Step #5: ==29142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3279ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3279eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3279cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 628457102 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd812a4790 T29158) Step #5: ==29158==The signal is caused by a READ memory access. Step #5: ==29158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff4f2a3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4f2a3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4f2a1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 629334397 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc75adc0f0 T29174) Step #5: ==29174==The signal is caused by a READ memory access. Step #5: ==29174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3e0e8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3e0e8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3e0e6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 630210980 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe99ccc520 T29190) Step #5: ==29190==The signal is caused by a READ memory access. Step #5: ==29190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6d6abd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d6abd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d6abb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 631089821 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9e6a59d0 T29206) Step #5: ==29206==The signal is caused by a READ memory access. Step #5: ==29206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8960af58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8960af5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8960ad3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 631969016 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1298aaf0 T29222) Step #5: ==29222==The signal is caused by a READ memory access. Step #5: ==29222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2ba0a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2ba0a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2ba080082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 632847144 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf1ee25b0 T29238) Step #5: ==29238==The signal is caused by a READ memory access. Step #5: ==29238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6af0588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6af058a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6af036082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 633724060 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6145b190 T29254) Step #5: ==29254==The signal is caused by a READ memory access. Step #5: ==29254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa275eaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa275eafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa275e8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 634601450 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1fcd3df0 T29270) Step #5: ==29270==The signal is caused by a READ memory access. Step #5: ==29270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f27309878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2730987a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2730965082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 635481877 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef019a410 T29286) Step #5: ==29286==The signal is caused by a READ memory access. Step #5: ==29286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe03b7798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe03b779a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe03b757082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 636359984 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd810d410 T29302) Step #5: ==29302==The signal is caused by a READ memory access. Step #5: ==29302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9bb24698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9bb2469a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bb2447082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 637238045 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf3a1cf30 T29318) Step #5: ==29318==The signal is caused by a READ memory access. Step #5: ==29318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4d078eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d078eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d078c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 638118608 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe930db6f0 T29334) Step #5: ==29334==The signal is caused by a READ memory access. Step #5: ==29334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86405d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86405d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86405b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 638992915 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec584e340 T29350) Step #5: ==29350==The signal is caused by a READ memory access. Step #5: ==29350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd6191938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd619193a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd619171082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 639875154 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29365==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffeac6b6c0 T29365) Step #5: ==29365==The signal is caused by a READ memory access. Step #5: ==29365==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe54f3e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe54f3e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe54f3c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 640758321 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff22571ed0 T29378) Step #5: ==29378==The signal is caused by a READ memory access. Step #5: ==29378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3acc7e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3acc7e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3acc7c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 641633962 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8597b5a0 T29394) Step #5: ==29394==The signal is caused by a READ memory access. Step #5: ==29394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9da77718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9da7771a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9da774f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 642509313 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe62bb2f10 T29410) Step #5: ==29410==The signal is caused by a READ memory access. Step #5: ==29410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa199a068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa199a06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1999e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 643391228 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefa875d00 T29426) Step #5: ==29426==The signal is caused by a READ memory access. Step #5: ==29426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f65818ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65818cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65818ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 644272592 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffce28c870 T29442) Step #5: ==29442==The signal is caused by a READ memory access. Step #5: ==29442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff88e8e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff88e8e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff88e8c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 645143948 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd21b9900 T29458) Step #5: ==29458==The signal is caused by a READ memory access. Step #5: ==29458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5391018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff539101a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5390df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 646021858 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccd126dc0 T29474) Step #5: ==29474==The signal is caused by a READ memory access. Step #5: ==29474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f988803a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f988803aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9888018082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 646901589 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb437b800 T29490) Step #5: ==29490==The signal is caused by a READ memory access. Step #5: ==29490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f332d53e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f332d53ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f332d51c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 647781377 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff484b01c0 T29506) Step #5: ==29506==The signal is caused by a READ memory access. Step #5: ==29506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1b44f688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b44f68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b44f46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 648662347 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9c3aa1a0 T29522) Step #5: ==29522==The signal is caused by a READ memory access. Step #5: ==29522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f53b52b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53b52b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53b528f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 649537848 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffda720570 T29538) Step #5: ==29538==The signal is caused by a READ memory access. Step #5: ==29538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb2a98418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2a9841a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2a981f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 650418507 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1cfa0d30 T29554) Step #5: ==29554==The signal is caused by a READ memory access. Step #5: ==29554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5d8780b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d8780ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d877e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 651296756 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe12edfd10 T29570) Step #5: ==29570==The signal is caused by a READ memory access. Step #5: ==29570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ade6268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ade626a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ade604082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 652165591 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc154fd50 T29586) Step #5: ==29586==The signal is caused by a READ memory access. Step #5: ==29586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1abf68f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1abf68fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1abf66d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 653042916 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffceb415b20 T29601) Step #5: ==29601==The signal is caused by a READ memory access. Step #5: ==29601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f527c4588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f527c458a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f527c436082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 653922912 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe604e3540 T29614) Step #5: ==29614==The signal is caused by a READ memory access. Step #5: ==29614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f857600f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f857600fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8575fed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 654804797 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8a1aff10 T29630) Step #5: ==29630==The signal is caused by a READ memory access. Step #5: ==29630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb1ab62a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1ab62aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1ab608082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 655685620 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd81f68660 T29646) Step #5: ==29646==The signal is caused by a READ memory access. Step #5: ==29646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4cfa32f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4cfa32fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cfa30d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 656567096 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc97f89670 T29662) Step #5: ==29662==The signal is caused by a READ memory access. Step #5: ==29662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd04d50a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd04d50aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd04d4e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 657446009 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef5342a40 T29678) Step #5: ==29678==The signal is caused by a READ memory access. Step #5: ==29678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa63693f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa63693fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa63691d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 658318715 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbacc1eb0 T29694) Step #5: ==29694==The signal is caused by a READ memory access. Step #5: ==29694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdf1129e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf1129ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf1127c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 659203377 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb94f02d0 T29710) Step #5: ==29710==The signal is caused by a READ memory access. Step #5: ==29710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f15494948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1549494a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1549472082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 660084337 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebb18cad0 T29726) Step #5: ==29726==The signal is caused by a READ memory access. Step #5: ==29726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f16f831b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16f831ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16f82f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 660962625 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe90da71e0 T29742) Step #5: ==29742==The signal is caused by a READ memory access. Step #5: ==29742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb5236b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5236b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb523693082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 661836598 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6faebda0 T29758) Step #5: ==29758==The signal is caused by a READ memory access. Step #5: ==29758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcd1c0158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd1c015a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd1bff3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 662723632 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff24b7cf30 T29774) Step #5: ==29774==The signal is caused by a READ memory access. Step #5: ==29774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdea42678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdea4267a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdea4245082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 663601723 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb97c4b10 T29790) Step #5: ==29790==The signal is caused by a READ memory access. Step #5: ==29790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f341583c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f341583ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f341581a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 664478373 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff13a034f0 T29806) Step #5: ==29806==The signal is caused by a READ memory access. Step #5: ==29806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5ea3ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5ea3efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5ea3cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 665354209 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc628ccc0 T29822) Step #5: ==29822==The signal is caused by a READ memory access. Step #5: ==29822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f95117ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95117caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95117a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 666232709 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb5ff82b0 T29838) Step #5: ==29838==The signal is caused by a READ memory access. Step #5: ==29838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f42cda448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42cda44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42cda22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 667117244 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff401d4260 T29854) Step #5: ==29854==The signal is caused by a READ memory access. Step #5: ==29854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ef355a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ef355aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ef3538082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 668005514 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff86c898e0 T29870) Step #5: ==29870==The signal is caused by a READ memory access. Step #5: ==29870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbf321838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf32183a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf32161082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 668885102 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc32ad9100 T29886) Step #5: ==29886==The signal is caused by a READ memory access. Step #5: ==29886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc553c3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc553c3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc553c18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 669756473 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe71a09c00 T29902) Step #5: ==29902==The signal is caused by a READ memory access. Step #5: ==29902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f25f4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f25f4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f25f2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 670633822 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6f380500 T29918) Step #5: ==29918==The signal is caused by a READ memory access. Step #5: ==29918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdcafc8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdcafc8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcafc6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 671506033 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbf296180 T29933) Step #5: ==29933==The signal is caused by a READ memory access. Step #5: ==29933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb956b7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb956b7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb956b5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 672379581 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2345ea30 T29946) Step #5: ==29946==The signal is caused by a READ memory access. Step #5: ==29946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f17e3c3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17e3c3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17e3c19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 673255650 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe6b0af80 T29962) Step #5: ==29962==The signal is caused by a READ memory access. Step #5: ==29962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f10360538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1036053a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1036031082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 674138753 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedb7c1430 T29978) Step #5: ==29978==The signal is caused by a READ memory access. Step #5: ==29978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f99d030e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99d030ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99d02ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 675020126 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce99deb00 T29994) Step #5: ==29994==The signal is caused by a READ memory access. Step #5: ==29994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2cfd56e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2cfd56ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cfd54c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 675903106 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe49e9c270 T30010) Step #5: ==30010==The signal is caused by a READ memory access. Step #5: ==30010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8c6efc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8c6efca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8c6eda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 676779052 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde8273050 T30026) Step #5: ==30026==The signal is caused by a READ memory access. Step #5: ==30026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f424888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f42488a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f42466082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 677658951 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd0768020 T30042) Step #5: ==30042==The signal is caused by a READ memory access. Step #5: ==30042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f987bf598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f987bf59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f987bf37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 678530603 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc19b37f70 T30058) Step #5: ==30058==The signal is caused by a READ memory access. Step #5: ==30058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8f3dddc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f3dddca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f3ddba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 679410432 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7e2710a0 T30074) Step #5: ==30074==The signal is caused by a READ memory access. Step #5: ==30074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffae57f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffae57f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffae57d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 680291026 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef5ec6ca0 T30090) Step #5: ==30090==The signal is caused by a READ memory access. Step #5: ==30090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f879620a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f879620aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87961e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 681168705 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc1da1110 T30106) Step #5: ==30106==The signal is caused by a READ memory access. Step #5: ==30106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb81c3258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb81c325a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb81c303082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 682042897 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf14c6e90 T30122) Step #5: ==30122==The signal is caused by a READ memory access. Step #5: ==30122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc9c1038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc9c103a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc9c0e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 682915835 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7a344ae0 T30138) Step #5: ==30138==The signal is caused by a READ memory access. Step #5: ==30138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc1f4ae08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1f4ae0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1f4abe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 683793918 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe53fc8d70 T30154) Step #5: ==30154==The signal is caused by a READ memory access. Step #5: ==30154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1187ff58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1187ff5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1187fd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 684673407 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa5f379b0 T30170) Step #5: ==30170==The signal is caused by a READ memory access. Step #5: ==30170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f85fcd918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85fcd91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85fcd6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 685551358 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff740dbb10 T30186) Step #5: ==30186==The signal is caused by a READ memory access. Step #5: ==30186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f803488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f80348a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f80326082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 686426764 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe50de55c0 T30202) Step #5: ==30202==The signal is caused by a READ memory access. Step #5: ==30202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f110f4758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f110f475a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f110f453082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 687307178 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb28dfe40 T30218) Step #5: ==30218==The signal is caused by a READ memory access. Step #5: ==30218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faffab4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faffab4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faffab2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 688185294 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9c191660 T30234) Step #5: ==30234==The signal is caused by a READ memory access. Step #5: ==30234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd3f420d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3f420da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3f41eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 689063563 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedf38ca00 T30250) Step #5: ==30250==The signal is caused by a READ memory access. Step #5: ==30250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f161e06f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f161e06fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f161e04d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 689947791 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc60b73960 T30266) Step #5: ==30266==The signal is caused by a READ memory access. Step #5: ==30266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1c564e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c564e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c564be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 690820287 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdda46d990 T30282) Step #5: ==30282==The signal is caused by a READ memory access. Step #5: ==30282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f85bee2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85bee2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85bee0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 691693362 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5b9393f0 T30298) Step #5: ==30298==The signal is caused by a READ memory access. Step #5: ==30298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f18b47eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18b47eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18b47c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 692568885 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6f3f2450 T30314) Step #5: ==30314==The signal is caused by a READ memory access. Step #5: ==30314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbba7b498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbba7b49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbba7b27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 693449533 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc82d1c430 T30330) Step #5: ==30330==The signal is caused by a READ memory access. Step #5: ==30330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f42c2d8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42c2d8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42c2d6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 694328620 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8e8316d0 T30346) Step #5: ==30346==The signal is caused by a READ memory access. Step #5: ==30346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f787c4278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f787c427a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f787c405082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 695206068 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa3be6500 T30362) Step #5: ==30362==The signal is caused by a READ memory access. Step #5: ==30362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdbc1e9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbc1e9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbc1e7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 696079317 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8b4d0760 T30378) Step #5: ==30378==The signal is caused by a READ memory access. Step #5: ==30378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f28ff88c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28ff88ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28ff86a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 696962555 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe946141d0 T30393) Step #5: ==30393==The signal is caused by a READ memory access. Step #5: ==30393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa3ad71f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3ad71fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3ad6fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 697841626 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30408==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeaa3470a0 T30408) Step #5: ==30408==The signal is caused by a READ memory access. Step #5: ==30408==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f01fb16b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f01fb16ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01fb149082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 698720529 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedf0931a0 T30422) Step #5: ==30422==The signal is caused by a READ memory access. Step #5: ==30422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5c926878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c92687a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c92665082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 699603395 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff595fc000 T30438) Step #5: ==30438==The signal is caused by a READ memory access. Step #5: ==30438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f87da4f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87da4f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87da4d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 700479390 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe17b71dc0 T30454) Step #5: ==30454==The signal is caused by a READ memory access. Step #5: ==30454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f24c48448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24c4844a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24c4822082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 701357011 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe94545cf0 T30470) Step #5: ==30470==The signal is caused by a READ memory access. Step #5: ==30470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3d1d0558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d1d055a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d1d033082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 702230593 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6db0ced0 T30486) Step #5: ==30486==The signal is caused by a READ memory access. Step #5: ==30486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f641972e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f641972ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f641970c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 703110521 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc2343cc0 T30502) Step #5: ==30502==The signal is caused by a READ memory access. Step #5: ==30502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb9606748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb960674a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb960652082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 703996927 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe69ae2f30 T30518) Step #5: ==30518==The signal is caused by a READ memory access. Step #5: ==30518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feea14348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feea1434a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feea1412082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 704873462 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff094c1300 T30534) Step #5: ==30534==The signal is caused by a READ memory access. Step #5: ==30534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72037168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7203716a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72036f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 705751550 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce6ef9f80 T30549) Step #5: ==30549==The signal is caused by a READ memory access. Step #5: ==30549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc8f664f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8f664fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8f662d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 706628909 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb7048f30 T30562) Step #5: ==30562==The signal is caused by a READ memory access. Step #5: ==30562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5dbeff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5dbeffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5dbedd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 707496465 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8dc2b770 T30578) Step #5: ==30578==The signal is caused by a READ memory access. Step #5: ==30578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff7251bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7251bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff72519b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 708371473 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2412d830 T30594) Step #5: ==30594==The signal is caused by a READ memory access. Step #5: ==30594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2e018f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2e018fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2e016d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 709253658 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0c1b6320 T30610) Step #5: ==30610==The signal is caused by a READ memory access. Step #5: ==30610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6f11b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6f11b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6f1190082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 710136357 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe780b5250 T30626) Step #5: ==30626==The signal is caused by a READ memory access. Step #5: ==30626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9d0fe258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d0fe25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d0fe03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 711014783 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6810e4b0 T30642) Step #5: ==30642==The signal is caused by a READ memory access. Step #5: ==30642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb956e468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb956e46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb956e24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 711899241 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd11c7d730 T30658) Step #5: ==30658==The signal is caused by a READ memory access. Step #5: ==30658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faa0b9f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa0b9f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa0b9d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 712777729 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe76d0ec20 T30674) Step #5: ==30674==The signal is caused by a READ memory access. Step #5: ==30674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8ba7bbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ba7bbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ba7b9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 713650546 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea067e1f0 T30690) Step #5: ==30690==The signal is caused by a READ memory access. Step #5: ==30690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb774f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb774f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb774d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 714529372 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5e3f46d0 T30706) Step #5: ==30706==The signal is caused by a READ memory access. Step #5: ==30706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ea12678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ea1267a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ea1245082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 715407966 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8b3341f0 T30722) Step #5: ==30722==The signal is caused by a READ memory access. Step #5: ==30722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f305ea368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f305ea36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f305ea14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 716283586 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3ef3e450 T30738) Step #5: ==30738==The signal is caused by a READ memory access. Step #5: ==30738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f452c7018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f452c701a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f452c6df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 717168569 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe1e96a60 T30754) Step #5: ==30754==The signal is caused by a READ memory access. Step #5: ==30754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9821d418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9821d41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9821d1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 718049389 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8b757b10 T30770) Step #5: ==30770==The signal is caused by a READ memory access. Step #5: ==30770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4f4d7968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f4d796a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f4d774082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 718922300 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff54d8edb0 T30786) Step #5: ==30786==The signal is caused by a READ memory access. Step #5: ==30786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f166d1688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f166d168a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f166d146082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 719797611 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefdc3ce40 T30802) Step #5: ==30802==The signal is caused by a READ memory access. Step #5: ==30802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff909c348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff909c34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff909c12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 720671711 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5c8f65f0 T30818) Step #5: ==30818==The signal is caused by a READ memory access. Step #5: ==30818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d0294d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d0294da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d0292b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 721549699 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9a710d60 T30834) Step #5: ==30834==The signal is caused by a READ memory access. Step #5: ==30834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f22c84678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22c8467a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22c8445082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 722430691 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff39aab310 T30850) Step #5: ==30850==The signal is caused by a READ memory access. Step #5: ==30850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f21c93ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21c93eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21c93c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 723305226 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee88ad4c0 T30866) Step #5: ==30866==The signal is caused by a READ memory access. Step #5: ==30866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f22c30118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22c3011a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22c2fef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 724181578 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf2ac3630 T30882) Step #5: ==30882==The signal is caused by a READ memory access. Step #5: ==30882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f898809a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f898809aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8988078082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 725061129 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf95323f0 T30898) Step #5: ==30898==The signal is caused by a READ memory access. Step #5: ==30898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f66a1a538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66a1a53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66a1a31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 725948630 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeff3a6840 T30914) Step #5: ==30914==The signal is caused by a READ memory access. Step #5: ==30914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe9b4c598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9b4c59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9b4c37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 726825968 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4ba943c0 T30930) Step #5: ==30930==The signal is caused by a READ memory access. Step #5: ==30930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffbd46998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffbd4699a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbd4677082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 727706394 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30948==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc05b65cb0 T30948) Step #5: ==30948==The signal is caused by a READ memory access. Step #5: ==30948==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f61db6d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61db6d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61db6b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 728583082 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30964==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcff2702c0 T30964) Step #5: ==30964==The signal is caused by a READ memory access. Step #5: ==30964==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc33205d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc33205da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc33203b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 729460142 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30980==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc90dfa800 T30980) Step #5: ==30980==The signal is caused by a READ memory access. Step #5: ==30980==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f63bca8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f63bca8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63bca6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 730336968 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30996==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd007b3910 T30996) Step #5: ==30996==The signal is caused by a READ memory access. Step #5: ==30996==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f907485c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f907485ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f907483a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 731218896 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccd296930 T31013) Step #5: ==31013==The signal is caused by a READ memory access. Step #5: ==31013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae9de6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae9de6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae9de4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 732096503 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb352ed50 T31029) Step #5: ==31029==The signal is caused by a READ memory access. Step #5: ==31029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc30c89d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc30c89da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc30c87b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 732979630 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc406b8480 T31046) Step #5: ==31046==The signal is caused by a READ memory access. Step #5: ==31046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0f19b018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f19b01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f19adf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 733857218 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6b05d6e0 T31062) Step #5: ==31062==The signal is caused by a READ memory access. Step #5: ==31062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89939588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8993958a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8993936082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 734732095 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe08ce2090 T31078) Step #5: ==31078==The signal is caused by a READ memory access. Step #5: ==31078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcecb8558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcecb855a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcecb833082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 735609208 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd34bcd3b0 T31094) Step #5: ==31094==The signal is caused by a READ memory access. Step #5: ==31094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8cdb2228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8cdb222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cdb200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 736478244 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd9f48db0 T31110) Step #5: ==31110==The signal is caused by a READ memory access. Step #5: ==31110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f47cb0988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47cb098a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47cb076082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 737350514 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4063ace0 T31126) Step #5: ==31126==The signal is caused by a READ memory access. Step #5: ==31126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f802f5c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f802f5c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f802f5a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 738222073 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3145aba0 T31141) Step #5: ==31141==The signal is caused by a READ memory access. Step #5: ==31141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa08dc618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa08dc61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa08dc3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 739093708 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcad011010 T31154) Step #5: ==31154==The signal is caused by a READ memory access. Step #5: ==31154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7ac9c958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ac9c95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ac9c73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 739973238 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7db562c0 T31169) Step #5: ==31169==The signal is caused by a READ memory access. Step #5: ==31169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb46ee798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb46ee79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb46ee57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 740853846 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31184==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffddb98fe0 T31184) Step #5: ==31184==The signal is caused by a READ memory access. Step #5: ==31184==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3d2f2ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d2f2caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d2f2a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 741728751 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6d141b10 T31198) Step #5: ==31198==The signal is caused by a READ memory access. Step #5: ==31198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feeecc9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feeecc9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feeecc7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 742612890 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca2d522d0 T31214) Step #5: ==31214==The signal is caused by a READ memory access. Step #5: ==31214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f060667a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f060667aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0606658082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 743491014 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe36775520 T31230) Step #5: ==31230==The signal is caused by a READ memory access. Step #5: ==31230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fec4e1ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec4e1cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec4e1ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 744369518 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd58e0850 T31246) Step #5: ==31246==The signal is caused by a READ memory access. Step #5: ==31246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc3878538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc387853a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc387831082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 745242004 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb8cbf040 T31262) Step #5: ==31262==The signal is caused by a READ memory access. Step #5: ==31262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3f7c4c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f7c4c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f7c4a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 746126481 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffeb8ade0 T31278) Step #5: ==31278==The signal is caused by a READ memory access. Step #5: ==31278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde3f82a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde3f82aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde3f808082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 747005467 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3a1038a0 T31294) Step #5: ==31294==The signal is caused by a READ memory access. Step #5: ==31294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9a93cd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a93cd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a93cb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 747881533 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6241e9b0 T31310) Step #5: ==31310==The signal is caused by a READ memory access. Step #5: ==31310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdb343dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb343dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb343bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 748767147 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe573cd90 T31326) Step #5: ==31326==The signal is caused by a READ memory access. Step #5: ==31326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff223b438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff223b43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff223b21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 749654715 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc894c47a0 T31342) Step #5: ==31342==The signal is caused by a READ memory access. Step #5: ==31342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd8549908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd854990a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd85496e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 750531320 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc92815d30 T31358) Step #5: ==31358==The signal is caused by a READ memory access. Step #5: ==31358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f748f7a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f748f7a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f748f785082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 751408388 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd86dbb7f0 T31374) Step #5: ==31374==The signal is caused by a READ memory access. Step #5: ==31374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc4561d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4561d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4561b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 752284154 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd00d43fc0 T31390) Step #5: ==31390==The signal is caused by a READ memory access. Step #5: ==31390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdd61ff78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd61ff7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd61fd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 753170711 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff02e54fb0 T31406) Step #5: ==31406==The signal is caused by a READ memory access. Step #5: ==31406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc31da7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc31da7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc31da5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 754053876 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc337fbe10 T31422) Step #5: ==31422==The signal is caused by a READ memory access. Step #5: ==31422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa9cc6e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9cc6e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9cc6c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 754933652 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc90ff0370 T31438) Step #5: ==31438==The signal is caused by a READ memory access. Step #5: ==31438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f02e7e668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02e7e66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02e7e44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 755804868 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6c6c6380 T31454) Step #5: ==31454==The signal is caused by a READ memory access. Step #5: ==31454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7b57988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7b5798a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7b5776082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 756680772 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd113df330 T31470) Step #5: ==31470==The signal is caused by a READ memory access. Step #5: ==31470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f308b6678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f308b667a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f308b645082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 757557147 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff263ab950 T31486) Step #5: ==31486==The signal is caused by a READ memory access. Step #5: ==31486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0e13fe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e13fe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e13fc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 758436468 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd185d07b0 T31502) Step #5: ==31502==The signal is caused by a READ memory access. Step #5: ==31502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c86c2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c86c2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c86c0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 759316030 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0161da80 T31518) Step #5: ==31518==The signal is caused by a READ memory access. Step #5: ==31518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f07895968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0789596a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0789574082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 760198986 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd6179da0 T31534) Step #5: ==31534==The signal is caused by a READ memory access. Step #5: ==31534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff3372938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff337293a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff337271082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 761077351 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb09cfb20 T31550) Step #5: ==31550==The signal is caused by a READ memory access. Step #5: ==31550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe5c65d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe5c65d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5c65b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 761961471 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7c99aa40 T31566) Step #5: ==31566==The signal is caused by a READ memory access. Step #5: ==31566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc5e6ca58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc5e6ca5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5e6c83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 762844024 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdeb4baf30 T31582) Step #5: ==31582==The signal is caused by a READ memory access. Step #5: ==31582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd86a3c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd86a3c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd86a3a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 763727638 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd598bb4b0 T31598) Step #5: ==31598==The signal is caused by a READ memory access. Step #5: ==31598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0fb4c858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0fb4c85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fb4c63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 764608668 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc957a01a0 T31614) Step #5: ==31614==The signal is caused by a READ memory access. Step #5: ==31614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c4ae628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c4ae62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c4ae40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 765492544 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffaaf60820 T31630) Step #5: ==31630==The signal is caused by a READ memory access. Step #5: ==31630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fccdb9f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fccdb9f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccdb9d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 766372806 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc0d8be80 T31646) Step #5: ==31646==The signal is caused by a READ memory access. Step #5: ==31646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f222257d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f222257da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f222255b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 767247007 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff51d04280 T31662) Step #5: ==31662==The signal is caused by a READ memory access. Step #5: ==31662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca26e748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca26e74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca26e52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 768125012 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea5dca560 T31678) Step #5: ==31678==The signal is caused by a READ memory access. Step #5: ==31678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4f59cf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f59cf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f59ccf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 769007642 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef77653c0 T31694) Step #5: ==31694==The signal is caused by a READ memory access. Step #5: ==31694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f09b608e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f09b608ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09b606c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 769885723 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc74bc360 T31710) Step #5: ==31710==The signal is caused by a READ memory access. Step #5: ==31710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc8280b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc8280ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc827e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 770765323 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff08a87bc0 T31726) Step #5: ==31726==The signal is caused by a READ memory access. Step #5: ==31726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f32f25888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32f2588a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32f2566082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 771648937 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9e5e5e00 T31741) Step #5: ==31741==The signal is caused by a READ memory access. Step #5: ==31741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3a1ec598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a1ec59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a1ec37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 772531725 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31756==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff38977580 T31756) Step #5: ==31756==The signal is caused by a READ memory access. Step #5: ==31756==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c5378f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c5378fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c5376d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 773411354 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4a9d2ad0 T31770) Step #5: ==31770==The signal is caused by a READ memory access. Step #5: ==31770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fab6bbe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab6bbe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab6bbc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 774292974 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbd797b50 T31786) Step #5: ==31786==The signal is caused by a READ memory access. Step #5: ==31786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fded17478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fded1747a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fded1725082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 775177653 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2582b500 T31802) Step #5: ==31802==The signal is caused by a READ memory access. Step #5: ==31802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f07802268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0780226a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0780204082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 776058175 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff93bacea0 T31818) Step #5: ==31818==The signal is caused by a READ memory access. Step #5: ==31818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f21e79968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21e7996a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21e7974082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 776937881 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0152ba70 T31834) Step #5: ==31834==The signal is caused by a READ memory access. Step #5: ==31834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6f9338d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f9338da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f9336b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 777811257 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3015ece0 T31850) Step #5: ==31850==The signal is caused by a READ memory access. Step #5: ==31850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd458a888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd458a88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd458a66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 778691696 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb48b2720 T31866) Step #5: ==31866==The signal is caused by a READ memory access. Step #5: ==31866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f58645e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f58645e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58645c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 779575480 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea2201670 T31882) Step #5: ==31882==The signal is caused by a READ memory access. Step #5: ==31882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc7d05128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7d0512a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7d04f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 780454724 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe31ecddf0 T31898) Step #5: ==31898==The signal is caused by a READ memory access. Step #5: ==31898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2bb5b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2bb5b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2bb58e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 781332125 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc548e38d0 T31914) Step #5: ==31914==The signal is caused by a READ memory access. Step #5: ==31914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc005cff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc005cffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc005cdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 782212901 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff97fa6280 T31930) Step #5: ==31930==The signal is caused by a READ memory access. Step #5: ==31930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f73f0afb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73f0afba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73f0ad9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 783084291 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6dda3210 T31946) Step #5: ==31946==The signal is caused by a READ memory access. Step #5: ==31946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7b2e0838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b2e083a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b2e061082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 783963938 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebdd9ae90 T31962) Step #5: ==31962==The signal is caused by a READ memory access. Step #5: ==31962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff9b15218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9b1521a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9b14ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 784840055 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe20ca42d0 T31978) Step #5: ==31978==The signal is caused by a READ memory access. Step #5: ==31978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbe632718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe63271a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe6324f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 785719378 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9c5771e0 T31993) Step #5: ==31993==The signal is caused by a READ memory access. Step #5: ==31993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f124a6458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f124a645a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f124a623082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 786600707 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32008==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8d43d940 T32008) Step #5: ==32008==The signal is caused by a READ memory access. Step #5: ==32008==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1b7cd808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b7cd80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b7cd5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 787476191 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd8f83dd0 T32022) Step #5: ==32022==The signal is caused by a READ memory access. Step #5: ==32022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f46824a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f46824a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4682484082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 788358118 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2e3744d0 T32038) Step #5: ==32038==The signal is caused by a READ memory access. Step #5: ==32038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5e7e4fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e7e4fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e7e4da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 789240731 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbda669a0 T32054) Step #5: ==32054==The signal is caused by a READ memory access. Step #5: ==32054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f04edf558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f04edf55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04edf33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 790120261 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7c00eaf0 T32070) Step #5: ==32070==The signal is caused by a READ memory access. Step #5: ==32070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe05306c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe05306ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe05304a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 791001103 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff392b2a20 T32086) Step #5: ==32086==The signal is caused by a READ memory access. Step #5: ==32086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52718c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52718c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f527189e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 791876663 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb74b20b0 T32102) Step #5: ==32102==The signal is caused by a READ memory access. Step #5: ==32102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ead8458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ead845a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ead823082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 792752026 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd85faf200 T32118) Step #5: ==32118==The signal is caused by a READ memory access. Step #5: ==32118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff8a6ba48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff8a6ba4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8a6b82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 793634152 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3cdd69e0 T32134) Step #5: ==32134==The signal is caused by a READ memory access. Step #5: ==32134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0e4e0148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e4e014a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e4dff2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 794514524 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa3887040 T32150) Step #5: ==32150==The signal is caused by a READ memory access. Step #5: ==32150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f13d5b988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13d5b98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13d5b76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 795392207 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffecc9a47d0 T32166) Step #5: ==32166==The signal is caused by a READ memory access. Step #5: ==32166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f03de7f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03de7f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03de7d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 796277055 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeadb349a0 T32182) Step #5: ==32182==The signal is caused by a READ memory access. Step #5: ==32182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff7cd5238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7cd523a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7cd501082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 797161037 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde07e3ea0 T32198) Step #5: ==32198==The signal is caused by a READ memory access. Step #5: ==32198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9656bb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9656bb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9656b93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 798039624 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce41e6f90 T32214) Step #5: ==32214==The signal is caused by a READ memory access. Step #5: ==32214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fed9fd198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed9fd19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed9fcf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 798918988 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4e8796d0 T32230) Step #5: ==32230==The signal is caused by a READ memory access. Step #5: ==32230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f30829ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f30829ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30829dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 799793113 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeca640990 T32246) Step #5: ==32246==The signal is caused by a READ memory access. Step #5: ==32246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd08af188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd08af18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd08aef6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 800665238 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea8882a70 T32262) Step #5: ==32262==The signal is caused by a READ memory access. Step #5: ==32262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f178567c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f178567ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f178565a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 801547175 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff22300f90 T32278) Step #5: ==32278==The signal is caused by a READ memory access. Step #5: ==32278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2ba4aa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ba4aa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ba4a80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 802421848 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec82c7920 T32294) Step #5: ==32294==The signal is caused by a READ memory access. Step #5: ==32294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f150ec8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f150ec8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f150ec6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 803302100 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc96a12410 T32310) Step #5: ==32310==The signal is caused by a READ memory access. Step #5: ==32310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6f0e058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6f0e05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6f0de3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 804187345 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd351c30d0 T32326) Step #5: ==32326==The signal is caused by a READ memory access. Step #5: ==32326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe84faf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe84faf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe84fad2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 805071901 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6f2c3e00 T32342) Step #5: ==32342==The signal is caused by a READ memory access. Step #5: ==32342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f209daf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f209daf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f209dad6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 805949476 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32355==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfae31d10 T32355) Step #5: ==32355==The signal is caused by a READ memory access. Step #5: ==32355==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc1686e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1686e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1686c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 806834227 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff12f6f3e0 T32370) Step #5: ==32370==The signal is caused by a READ memory access. Step #5: ==32370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8c3a9df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c3a9dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c3a9bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 807710400 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3c2982e0 T32386) Step #5: ==32386==The signal is caused by a READ memory access. Step #5: ==32386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7c6c598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7c6c59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7c6c37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 808590614 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1d9ed7f0 T32402) Step #5: ==32402==The signal is caused by a READ memory access. Step #5: ==32402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff2a54648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff2a5464a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2a5442082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 809471725 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe31be5800 T32418) Step #5: ==32418==The signal is caused by a READ memory access. Step #5: ==32418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb46f8f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb46f8f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb46f8d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 810349826 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5e12d030 T32434) Step #5: ==32434==The signal is caused by a READ memory access. Step #5: ==32434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f064857c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f064857ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f064855a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 811230217 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcde358ee0 T32450) Step #5: ==32450==The signal is caused by a READ memory access. Step #5: ==32450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe373f378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe373f37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe373f15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 812107826 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9b232690 T32466) Step #5: ==32466==The signal is caused by a READ memory access. Step #5: ==32466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f94f474d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94f474da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94f472b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 812986891 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe662d9700 T32482) Step #5: ==32482==The signal is caused by a READ memory access. Step #5: ==32482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5fbf2648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5fbf264a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fbf242082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 813861745 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde3480da0 T32498) Step #5: ==32498==The signal is caused by a READ memory access. Step #5: ==32498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2199cb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2199cb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2199c96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 814743230 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff25389f40 T32514) Step #5: ==32514==The signal is caused by a READ memory access. Step #5: ==32514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f36f3d8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36f3d8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36f3d68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 815616972 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0beca0a0 T32530) Step #5: ==32530==The signal is caused by a READ memory access. Step #5: ==32530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9f0e9338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f0e933a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f0e911082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 816493173 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd3e83b60 T32546) Step #5: ==32546==The signal is caused by a READ memory access. Step #5: ==32546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda0e04d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda0e04da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda0e02b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 817374762 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed7f19870 T32562) Step #5: ==32562==The signal is caused by a READ memory access. Step #5: ==32562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89da1858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89da185a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89da163082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 818255954 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff94aa2070 T32578) Step #5: ==32578==The signal is caused by a READ memory access. Step #5: ==32578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd8317c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8317c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8317a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 819137985 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf11e9c90 T32594) Step #5: ==32594==The signal is caused by a READ memory access. Step #5: ==32594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6f27ecc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f27ecca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f27eaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 820012245 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb3b49e80 T32610) Step #5: ==32610==The signal is caused by a READ memory access. Step #5: ==32610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa1945308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa194530a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa19450e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 820888756 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3e47ac60 T32626) Step #5: ==32626==The signal is caused by a READ memory access. Step #5: ==32626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fed562ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed562aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed56289082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 821769055 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb9ed3db0 T32642) Step #5: ==32642==The signal is caused by a READ memory access. Step #5: ==32642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd04ced38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd04ced3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd04ceb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 822643107 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6bb03c10 T32658) Step #5: ==32658==The signal is caused by a READ memory access. Step #5: ==32658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3785a8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3785a8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3785a6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 823518078 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdef9a2d70 T32674) Step #5: ==32674==The signal is caused by a READ memory access. Step #5: ==32674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd51987b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd51987ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd519859082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 824396723 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc441c4800 T32690) Step #5: ==32690==The signal is caused by a READ memory access. Step #5: ==32690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5a761e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a761e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a761c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 825271083 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1b171ed0 T32706) Step #5: ==32706==The signal is caused by a READ memory access. Step #5: ==32706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc7b63f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7b63f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7b63d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 826155675 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcfadf740 T32722) Step #5: ==32722==The signal is caused by a READ memory access. Step #5: ==32722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4c732788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c73278a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c73256082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 827034034 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe05c4680 T32738) Step #5: ==32738==The signal is caused by a READ memory access. Step #5: ==32738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4124488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe412448a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe412426082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 827912084 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd2259760 T32754) Step #5: ==32754==The signal is caused by a READ memory access. Step #5: ==32754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f87b308a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87b308aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87b3068082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 828792839 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcba904750 T32770) Step #5: ==32770==The signal is caused by a READ memory access. Step #5: ==32770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe25b3c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe25b3c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe25b3a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 829675731 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32788==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6fff89d0 T32788) Step #5: ==32788==The signal is caused by a READ memory access. Step #5: ==32788==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdb5f9ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb5f9ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb5f98b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 830558109 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32803==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1e33e780 T32803) Step #5: ==32803==The signal is caused by a READ memory access. Step #5: ==32803==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0410858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc041085a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc041063082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32803==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 831440405 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32819==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe33071650 T32819) Step #5: ==32819==The signal is caused by a READ memory access. Step #5: ==32819==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa89bbdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa89bbdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa89bbba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32819==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 832320612 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe450f67b0 T32833) Step #5: ==32833==The signal is caused by a READ memory access. Step #5: ==32833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f42cc1498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42cc149a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42cc127082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 833200280 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc3ca6860 T32850) Step #5: ==32850==The signal is caused by a READ memory access. Step #5: ==32850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd9ab1648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9ab164a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9ab142082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 834080068 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc89f4c430 T32866) Step #5: ==32866==The signal is caused by a READ memory access. Step #5: ==32866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcb4337c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb4337ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb4335a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 834964238 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3781c900 T32882) Step #5: ==32882==The signal is caused by a READ memory access. Step #5: ==32882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb1ec6718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1ec671a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1ec64f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 835843092 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1f6aacf0 T32898) Step #5: ==32898==The signal is caused by a READ memory access. Step #5: ==32898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4790c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4790c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4790a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 836719311 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1d160c10 T32914) Step #5: ==32914==The signal is caused by a READ memory access. Step #5: ==32914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc86fe638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc86fe63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc86fe41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 837600185 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3d0f6120 T32930) Step #5: ==32930==The signal is caused by a READ memory access. Step #5: ==32930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7c328d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c328d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c328b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 838481185 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb7565830 T32946) Step #5: ==32946==The signal is caused by a READ memory access. Step #5: ==32946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f407db1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f407db1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f407dafb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 839357307 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd005b58d0 T32962) Step #5: ==32962==The signal is caused by a READ memory access. Step #5: ==32962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4b83b708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b83b70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b83b4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 840235149 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32976==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0c089ef0 T32976) Step #5: ==32976==The signal is caused by a READ memory access. Step #5: ==32976==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb2d2cf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2d2cf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2d2cd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 841114852 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc7853410 T32990) Step #5: ==32990==The signal is caused by a READ memory access. Step #5: ==32990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f28961fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28961fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28961dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 841993766 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcb0b0be0 T33006) Step #5: ==33006==The signal is caused by a READ memory access. Step #5: ==33006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f844ad2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f844ad2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f844ad0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 842873840 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4c37dee0 T33022) Step #5: ==33022==The signal is caused by a READ memory access. Step #5: ==33022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f264a8a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f264a8a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f264a884082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 843750480 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff259b4f80 T33038) Step #5: ==33038==The signal is caused by a READ memory access. Step #5: ==33038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f378027d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f378027da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f378025b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 844634575 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9304db20 T33054) Step #5: ==33054==The signal is caused by a READ memory access. Step #5: ==33054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f67d44698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67d4469a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67d4447082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 845516703 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdb6a9850 T33070) Step #5: ==33070==The signal is caused by a READ memory access. Step #5: ==33070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc46805a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc46805aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc468038082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 846395159 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd527089a0 T33086) Step #5: ==33086==The signal is caused by a READ memory access. Step #5: ==33086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f61a335b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61a335ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61a3339082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 847275327 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe79782d50 T33102) Step #5: ==33102==The signal is caused by a READ memory access. Step #5: ==33102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0386fb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0386fb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0386f94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 848146982 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc096c1520 T33118) Step #5: ==33118==The signal is caused by a READ memory access. Step #5: ==33118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f16a7a8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16a7a8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16a7a6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 849016912 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc5566ed0 T33134) Step #5: ==33134==The signal is caused by a READ memory access. Step #5: ==33134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd3b5b958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3b5b95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3b5b73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 849895091 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdeb582800 T33150) Step #5: ==33150==The signal is caused by a READ memory access. Step #5: ==33150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbb207ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb207ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb207dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 850767040 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfd912360 T33166) Step #5: ==33166==The signal is caused by a READ memory access. Step #5: ==33166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1b8aa208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b8aa20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b8a9fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 851650159 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd37fb8f0 T33182) Step #5: ==33182==The signal is caused by a READ memory access. Step #5: ==33182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0729a2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0729a2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0729a0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 852526741 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5ee355d0 T33198) Step #5: ==33198==The signal is caused by a READ memory access. Step #5: ==33198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efe8e7b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe8e7b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe8e792082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 853404312 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd898bf930 T33214) Step #5: ==33214==The signal is caused by a READ memory access. Step #5: ==33214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f46563778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4656377a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4656355082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 854288103 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff29ec5bc0 T33230) Step #5: ==33230==The signal is caused by a READ memory access. Step #5: ==33230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f345f0d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f345f0d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f345f0b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 855162400 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6eb90b50 T33246) Step #5: ==33246==The signal is caused by a READ memory access. Step #5: ==33246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6d8dbbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d8dbbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d8db9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 856037814 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9d63c7b0 T33262) Step #5: ==33262==The signal is caused by a READ memory access. Step #5: ==33262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1af63018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1af6301a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1af62df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 856917040 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0ddb6fa0 T33278) Step #5: ==33278==The signal is caused by a READ memory access. Step #5: ==33278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efd013298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd01329a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd01307082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 857795175 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe999a6ab0 T33294) Step #5: ==33294==The signal is caused by a READ memory access. Step #5: ==33294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d61d448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d61d44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d61d22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 858677598 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd3490350 T33310) Step #5: ==33310==The signal is caused by a READ memory access. Step #5: ==33310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb866d3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb866d3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb866d1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 859556532 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfb4280f0 T33326) Step #5: ==33326==The signal is caused by a READ memory access. Step #5: ==33326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f75299f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75299f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75299d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 860437127 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8c44e170 T33342) Step #5: ==33342==The signal is caused by a READ memory access. Step #5: ==33342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f47712668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4771266a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4771244082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 861321474 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd11fd75e0 T33358) Step #5: ==33358==The signal is caused by a READ memory access. Step #5: ==33358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fef3bed88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef3bed8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef3beb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 862204173 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9e9e8910 T33374) Step #5: ==33374==The signal is caused by a READ memory access. Step #5: ==33374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9932f6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9932f6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9932f49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 863088529 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5cb30c10 T33390) Step #5: ==33390==The signal is caused by a READ memory access. Step #5: ==33390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f96914978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9691497a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9691475082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 863972005 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff08141690 T33406) Step #5: ==33406==The signal is caused by a READ memory access. Step #5: ==33406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f48d01688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48d0168a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48d0146082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 864842729 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef3b206f0 T33422) Step #5: ==33422==The signal is caused by a READ memory access. Step #5: ==33422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f503beb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f503beb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f503be92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 865718978 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfd3ad770 T33438) Step #5: ==33438==The signal is caused by a READ memory access. Step #5: ==33438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e193408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e19340a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e1931e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 866592131 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc71fbf1c0 T33454) Step #5: ==33454==The signal is caused by a READ memory access. Step #5: ==33454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7eff0d6368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff0d636a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff0d614082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 867469777 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa93272d0 T33470) Step #5: ==33470==The signal is caused by a READ memory access. Step #5: ==33470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb139db18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb139db1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb139d8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 868351035 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8bb6a700 T33486) Step #5: ==33486==The signal is caused by a READ memory access. Step #5: ==33486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8a0ecd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a0ecd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a0ecb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 869234341 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe42572630 T33502) Step #5: ==33502==The signal is caused by a READ memory access. Step #5: ==33502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f148a6798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f148a679a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f148a657082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 870114271 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3b902a00 T33518) Step #5: ==33518==The signal is caused by a READ memory access. Step #5: ==33518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2446a4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2446a4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2446a28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 870994355 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc623b43c0 T33534) Step #5: ==33534==The signal is caused by a READ memory access. Step #5: ==33534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f44c81e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44c81e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44c81c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 871878628 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3bd21ba0 T33550) Step #5: ==33550==The signal is caused by a READ memory access. Step #5: ==33550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb1dc9218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1dc921a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1dc8ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 872756701 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb6fec540 T33566) Step #5: ==33566==The signal is caused by a READ memory access. Step #5: ==33566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff7f99548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7f9954a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7f9932082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 873633527 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcda1961f0 T33582) Step #5: ==33582==The signal is caused by a READ memory access. Step #5: ==33582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fec866558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec86655a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec86633082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 874504315 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33596==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc23071800 T33596) Step #5: ==33596==The signal is caused by a READ memory access. Step #5: ==33596==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f82029e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82029e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82029c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 875384513 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff40d66830 T33609) Step #5: ==33609==The signal is caused by a READ memory access. Step #5: ==33609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f672a6bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f672a6bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f672a699082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 876264373 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33624==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb50a1320 T33624) Step #5: ==33624==The signal is caused by a READ memory access. Step #5: ==33624==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f04fbe0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f04fbe0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04fbdea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 877147964 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd16c66b70 T33638) Step #5: ==33638==The signal is caused by a READ memory access. Step #5: ==33638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7105c748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7105c74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7105c52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 878028882 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfef4f530 T33654) Step #5: ==33654==The signal is caused by a READ memory access. Step #5: ==33654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3c9d41e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c9d41ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c9d3fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 878914371 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe15ed6250 T33670) Step #5: ==33670==The signal is caused by a READ memory access. Step #5: ==33670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5efe1e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5efe1e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5efe1c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 879795939 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff67869b20 T33686) Step #5: ==33686==The signal is caused by a READ memory access. Step #5: ==33686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f92aacd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92aacd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92aacaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 880673767 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe419973b0 T33702) Step #5: ==33702==The signal is caused by a READ memory access. Step #5: ==33702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f59bbbf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59bbbf3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59bbbd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 881558655 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb752e600 T33718) Step #5: ==33718==The signal is caused by a READ memory access. Step #5: ==33718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f43e6ab88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43e6ab8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43e6a96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 882437480 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf0c532f0 T33734) Step #5: ==33734==The signal is caused by a READ memory access. Step #5: ==33734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f66b2cba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66b2cbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66b2c98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 883313360 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff29257440 T33750) Step #5: ==33750==The signal is caused by a READ memory access. Step #5: ==33750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1fa407a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1fa407aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fa4058082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 884194432 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcad90850 T33766) Step #5: ==33766==The signal is caused by a READ memory access. Step #5: ==33766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faf64e798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf64e79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf64e57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 885071445 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7511ae40 T33782) Step #5: ==33782==The signal is caused by a READ memory access. Step #5: ==33782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fba6d2648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba6d264a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba6d242082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 885953353 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc71274120 T33798) Step #5: ==33798==The signal is caused by a READ memory access. Step #5: ==33798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4659838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe465983a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe465961082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 886837011 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc929c46d0 T33814) Step #5: ==33814==The signal is caused by a READ memory access. Step #5: ==33814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f65438c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65438c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65438a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 887716824 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5b842800 T33830) Step #5: ==33830==The signal is caused by a READ memory access. Step #5: ==33830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f11a32208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11a3220a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11a31fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 888597802 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8a5ccd70 T33846) Step #5: ==33846==The signal is caused by a READ memory access. Step #5: ==33846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f37ee0828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37ee082a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37ee060082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 889471408 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffab4260a0 T33862) Step #5: ==33862==The signal is caused by a READ memory access. Step #5: ==33862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff4479b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4479b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff447994082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 890348966 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4c2dbec0 T33878) Step #5: ==33878==The signal is caused by a READ memory access. Step #5: ==33878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f280c44c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f280c44ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f280c42a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 891224066 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce270ba10 T33894) Step #5: ==33894==The signal is caused by a READ memory access. Step #5: ==33894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3f896558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f89655a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f89633082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 892099103 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd638c7ec0 T33910) Step #5: ==33910==The signal is caused by a READ memory access. Step #5: ==33910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feecb5ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feecb5caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feecb5a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 892971016 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4d27eff0 T33926) Step #5: ==33926==The signal is caused by a READ memory access. Step #5: ==33926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9954a538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9954a53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9954a31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 893839849 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9afd0080 T33942) Step #5: ==33942==The signal is caused by a READ memory access. Step #5: ==33942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7b734568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b73456a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b73434082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 894714487 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda3067360 T33958) Step #5: ==33958==The signal is caused by a READ memory access. Step #5: ==33958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34de32d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34de32da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34de30b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 895596183 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe54b6bd0 T33974) Step #5: ==33974==The signal is caused by a READ memory access. Step #5: ==33974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fee578f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee578f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee578d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 896470580 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd871ce130 T33990) Step #5: ==33990==The signal is caused by a READ memory access. Step #5: ==33990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe053c5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe053c5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe053c3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 897347603 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9e8c91d0 T34006) Step #5: ==34006==The signal is caused by a READ memory access. Step #5: ==34006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f068b98e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f068b98ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f068b96c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 898223900 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd563c1d00 T34022) Step #5: ==34022==The signal is caused by a READ memory access. Step #5: ==34022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f46984448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4698444a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4698422082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 899108116 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf088ed10 T34038) Step #5: ==34038==The signal is caused by a READ memory access. Step #5: ==34038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb1204c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1204c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1204a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 899986575 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc7680840 T34054) Step #5: ==34054==The signal is caused by a READ memory access. Step #5: ==34054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3907588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb390758a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb390736082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 900867843 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc832122d0 T34070) Step #5: ==34070==The signal is caused by a READ memory access. Step #5: ==34070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4bc8f228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4bc8f22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bc8f00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 901752152 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd27bfedb0 T34086) Step #5: ==34086==The signal is caused by a READ memory access. Step #5: ==34086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4607bd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4607bd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4607bb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 902630831 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff83ec1b20 T34102) Step #5: ==34102==The signal is caused by a READ memory access. Step #5: ==34102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f43c650d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43c650da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43c64eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 903507084 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd25b451e0 T34118) Step #5: ==34118==The signal is caused by a READ memory access. Step #5: ==34118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa1904798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa190479a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa190457082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 904389676 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebda17c00 T34134) Step #5: ==34134==The signal is caused by a READ memory access. Step #5: ==34134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca3f8e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca3f8e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca3f8c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 905266568 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8e31a400 T34150) Step #5: ==34150==The signal is caused by a READ memory access. Step #5: ==34150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faab0d988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faab0d98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faab0d76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 906147115 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff09078a30 T34166) Step #5: ==34166==The signal is caused by a READ memory access. Step #5: ==34166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faad77f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faad77f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faad77cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 907020069 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd695b790 T34182) Step #5: ==34182==The signal is caused by a READ memory access. Step #5: ==34182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc6391688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc639168a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc639146082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 907902228 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd69a40a90 T34198) Step #5: ==34198==The signal is caused by a READ memory access. Step #5: ==34198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f241e03c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f241e03ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f241e01a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 908774300 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34211==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdff277e10 T34211) Step #5: ==34211==The signal is caused by a READ memory access. Step #5: ==34211==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f21dafc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21dafc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21daf9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 909651311 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef29900b0 T34226) Step #5: ==34226==The signal is caused by a READ memory access. Step #5: ==34226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8d11e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8d11e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8d11be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 910530350 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd74f921b0 T34242) Step #5: ==34242==The signal is caused by a READ memory access. Step #5: ==34242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feebacdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feebacdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feebacb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 911410833 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1fd1abe0 T34258) Step #5: ==34258==The signal is caused by a READ memory access. Step #5: ==34258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1e4cb588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e4cb58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e4cb36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 912288160 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe7e99d20 T34274) Step #5: ==34274==The signal is caused by a READ memory access. Step #5: ==34274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f71876978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7187697a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7187675082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 913168176 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca42e2b10 T34290) Step #5: ==34290==The signal is caused by a READ memory access. Step #5: ==34290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f864cb038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f864cb03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f864cae1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 914050292 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff68a8a570 T34306) Step #5: ==34306==The signal is caused by a READ memory access. Step #5: ==34306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc443ba48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc443ba4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc443b82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 914928291 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebab86f70 T34322) Step #5: ==34322==The signal is caused by a READ memory access. Step #5: ==34322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34d744e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34d744ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34d742c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 915799639 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1bad78d0 T34338) Step #5: ==34338==The signal is caused by a READ memory access. Step #5: ==34338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd8ca6578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8ca657a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8ca635082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 916681065 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde8393060 T34354) Step #5: ==34354==The signal is caused by a READ memory access. Step #5: ==34354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f14ab88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f14ab8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f14a96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 917556289 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffff8238f0 T34370) Step #5: ==34370==The signal is caused by a READ memory access. Step #5: ==34370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f115d6e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f115d6e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f115d6bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 918433428 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2ee6d5f0 T34385) Step #5: ==34385==The signal is caused by a READ memory access. Step #5: ==34385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3ce69488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ce6948a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ce6926082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 919309065 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34400==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf38207b0 T34400) Step #5: ==34400==The signal is caused by a READ memory access. Step #5: ==34400==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f466e5138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f466e513a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f466e4f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 920186807 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd6af25e0 T34414) Step #5: ==34414==The signal is caused by a READ memory access. Step #5: ==34414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc77bb298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc77bb29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc77bb07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 921067207 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd94bca30 T34430) Step #5: ==34430==The signal is caused by a READ memory access. Step #5: ==34430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7fbc2e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7fbc2e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fbc2c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 921945169 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffad5b0170 T34446) Step #5: ==34446==The signal is caused by a READ memory access. Step #5: ==34446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f92a60148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92a6014a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92a5ff2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 922825194 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc17cc5310 T34462) Step #5: ==34462==The signal is caused by a READ memory access. Step #5: ==34462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7d3cd988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d3cd98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d3cd76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 923709031 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee75a4520 T34478) Step #5: ==34478==The signal is caused by a READ memory access. Step #5: ==34478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbeb54b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbeb54b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbeb5497082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 924583255 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc9994fa0 T34494) Step #5: ==34494==The signal is caused by a READ memory access. Step #5: ==34494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa5411eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5411eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5411c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 925465148 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeefbee260 T34510) Step #5: ==34510==The signal is caused by a READ memory access. Step #5: ==34510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f682511e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f682511ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68250fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 926343289 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfe6e74b0 T34526) Step #5: ==34526==The signal is caused by a READ memory access. Step #5: ==34526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f855cd208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f855cd20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f855ccfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 927224866 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdae15bed0 T34542) Step #5: ==34542==The signal is caused by a READ memory access. Step #5: ==34542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f93d85ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93d85eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93d85ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 928102086 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcda4c2c30 T34558) Step #5: ==34558==The signal is caused by a READ memory access. Step #5: ==34558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f219303f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f219303fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f219301d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 928984186 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc82704840 T34574) Step #5: ==34574==The signal is caused by a READ memory access. Step #5: ==34574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f299cafd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f299cafda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f299cadb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 929862704 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec20eaa10 T34590) Step #5: ==34590==The signal is caused by a READ memory access. Step #5: ==34590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb4225f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4225f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4225d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 930744000 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeeb027950 T34606) Step #5: ==34606==The signal is caused by a READ memory access. Step #5: ==34606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6ddb8ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ddb8cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ddb8ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 931618830 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcabc94f70 T34622) Step #5: ==34622==The signal is caused by a READ memory access. Step #5: ==34622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efee421c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efee421ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efee41fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 932496674 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff22910ee0 T34638) Step #5: ==34638==The signal is caused by a READ memory access. Step #5: ==34638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca1eecf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca1eecfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca1eead082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 933374690 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7e8b7dc0 T34654) Step #5: ==34654==The signal is caused by a READ memory access. Step #5: ==34654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7ad32b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ad32b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ad3290082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 934247510 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8a9b2b40 T34670) Step #5: ==34670==The signal is caused by a READ memory access. Step #5: ==34670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f99d187e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99d187ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99d185c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 935130213 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdad940310 T34686) Step #5: ==34686==The signal is caused by a READ memory access. Step #5: ==34686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f76ad9f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f76ad9f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76ad9d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 936006287 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb4478180 T34702) Step #5: ==34702==The signal is caused by a READ memory access. Step #5: ==34702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f28463ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28463eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28463c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 936887364 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2d7dc540 T34718) Step #5: ==34718==The signal is caused by a READ memory access. Step #5: ==34718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1caeae58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1caeae5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1caeac3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 937757827 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5b106f40 T34734) Step #5: ==34734==The signal is caused by a READ memory access. Step #5: ==34734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fed477728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed47772a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed47750082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 938645346 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34752==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6734e530 T34752) Step #5: ==34752==The signal is caused by a READ memory access. Step #5: ==34752==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f723ebf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f723ebf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f723ebd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 939527987 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd88a6b0d0 T34769) Step #5: ==34769==The signal is caused by a READ memory access. Step #5: ==34769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9595a148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9595a14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95959f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 940410485 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1b7d8e70 T34786) Step #5: ==34786==The signal is caused by a READ memory access. Step #5: ==34786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7163a538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7163a53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7163a31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 941289787 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf93039f0 T34802) Step #5: ==34802==The signal is caused by a READ memory access. Step #5: ==34802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f39af2bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39af2bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39af29a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 942161473 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8c3a5300 T34817) Step #5: ==34817==The signal is caused by a READ memory access. Step #5: ==34817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc3cf3398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3cf339a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3cf317082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 943039695 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4798e1d0 T34830) Step #5: ==34830==The signal is caused by a READ memory access. Step #5: ==34830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda57c368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda57c36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda57c14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 943908780 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec5aa7c50 T34846) Step #5: ==34846==The signal is caused by a READ memory access. Step #5: ==34846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f29b81958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29b8195a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29b8173082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 944789424 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5a2b42a0 T34862) Step #5: ==34862==The signal is caused by a READ memory access. Step #5: ==34862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0eeba2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0eeba2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eeba0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 945666259 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd81524410 T34878) Step #5: ==34878==The signal is caused by a READ memory access. Step #5: ==34878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd0780e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd0780e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0780c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 946542168 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca3eebbb0 T34894) Step #5: ==34894==The signal is caused by a READ memory access. Step #5: ==34894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe0fc3f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0fc3f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0fc3d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 947415431 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8889f7f0 T34910) Step #5: ==34910==The signal is caused by a READ memory access. Step #5: ==34910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbd67a0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd67a0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd679eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 948296641 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff836f9c00 T34926) Step #5: ==34926==The signal is caused by a READ memory access. Step #5: ==34926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6fa7ff58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6fa7ff5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fa7fd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 949171279 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe343b3c90 T34942) Step #5: ==34942==The signal is caused by a READ memory access. Step #5: ==34942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fee096778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee09677a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee09655082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 950053003 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5229dbf0 T34958) Step #5: ==34958==The signal is caused by a READ memory access. Step #5: ==34958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8f4c8b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f4c8b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f4c897082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 950934491 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd55bd710 T34974) Step #5: ==34974==The signal is caused by a READ memory access. Step #5: ==34974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5806cf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5806cf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5806cd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 951814367 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2627d1d0 T34990) Step #5: ==34990==The signal is caused by a READ memory access. Step #5: ==34990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff87f3768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff87f376a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff87f354082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 952699795 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd0eb6160 T35006) Step #5: ==35006==The signal is caused by a READ memory access. Step #5: ==35006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa1f678a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1f678aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1f6768082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 953575895 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfc0d2890 T35022) Step #5: ==35022==The signal is caused by a READ memory access. Step #5: ==35022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f00a64d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00a64d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00a64b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 954457874 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe92cbfd00 T35038) Step #5: ==35038==The signal is caused by a READ memory access. Step #5: ==35038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52b44a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52b44a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52b4482082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 955338778 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda846d3f0 T35054) Step #5: ==35054==The signal is caused by a READ memory access. Step #5: ==35054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f329a3908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f329a390a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f329a36e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 956217754 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc02f6dc20 T35070) Step #5: ==35070==The signal is caused by a READ memory access. Step #5: ==35070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1979ff68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1979ff6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1979fd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 957094154 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd614d1aa0 T35086) Step #5: ==35086==The signal is caused by a READ memory access. Step #5: ==35086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd7252a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7252a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd725283082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 957978356 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5a21b980 T35102) Step #5: ==35102==The signal is caused by a READ memory access. Step #5: ==35102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe9d87ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9d87eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9d87cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 958857407 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd38344220 T35118) Step #5: ==35118==The signal is caused by a READ memory access. Step #5: ==35118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa4d89e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa4d89e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4d89c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 959732579 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2f085e20 T35134) Step #5: ==35134==The signal is caused by a READ memory access. Step #5: ==35134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb0f8c3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0f8c3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0f8c19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 960611271 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2d545740 T35150) Step #5: ==35150==The signal is caused by a READ memory access. Step #5: ==35150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efef22248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efef2224a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efef2202082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 961489854 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd85b36d00 T35165) Step #5: ==35165==The signal is caused by a READ memory access. Step #5: ==35165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f00eb51c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00eb51ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00eb4fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 962373197 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc152da310 T35181) Step #5: ==35181==The signal is caused by a READ memory access. Step #5: ==35181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff0ff96d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0ff96da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0ff94b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 963258941 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35196==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc90652760 T35196) Step #5: ==35196==The signal is caused by a READ memory access. Step #5: ==35196==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3cacc938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3cacc93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cacc71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 964139250 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb2f383b0 T35210) Step #5: ==35210==The signal is caused by a READ memory access. Step #5: ==35210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc6b75a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc6b75a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6b7581082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 965025023 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0984c560 T35226) Step #5: ==35226==The signal is caused by a READ memory access. Step #5: ==35226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f223b7408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f223b740a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f223b71e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 965898005 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe25132a30 T35242) Step #5: ==35242==The signal is caused by a READ memory access. Step #5: ==35242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7bee7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7bee7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7bee5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 966777597 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea2e029e0 T35258) Step #5: ==35258==The signal is caused by a READ memory access. Step #5: ==35258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f15baf6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f15baf6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15baf4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 967657565 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff7ccd930 T35274) Step #5: ==35274==The signal is caused by a READ memory access. Step #5: ==35274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0b8236a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b8236aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b82348082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 968541690 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa8ea3a20 T35290) Step #5: ==35290==The signal is caused by a READ memory access. Step #5: ==35290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff4d99cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4d99cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4d99aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 969419713 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc87ef4e0 T35306) Step #5: ==35306==The signal is caused by a READ memory access. Step #5: ==35306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb380cd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb380cd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb380cae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 970294412 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3dbef200 T35322) Step #5: ==35322==The signal is caused by a READ memory access. Step #5: ==35322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faeeaf4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faeeaf4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faeeaf2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 971169517 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff96717c0 T35338) Step #5: ==35338==The signal is caused by a READ memory access. Step #5: ==35338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f24f818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f24f81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f24f5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 972044895 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1c2c5bb0 T35354) Step #5: ==35354==The signal is caused by a READ memory access. Step #5: ==35354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f808b38e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f808b38ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f808b36c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 972914692 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee6afa620 T35370) Step #5: ==35370==The signal is caused by a READ memory access. Step #5: ==35370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa1076f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1076f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1076d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 973798895 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe8d31c10 T35386) Step #5: ==35386==The signal is caused by a READ memory access. Step #5: ==35386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f915137e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f915137ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f915135c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 974677186 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff88d380e0 T35402) Step #5: ==35402==The signal is caused by a READ memory access. Step #5: ==35402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8415e058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8415e05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8415de3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 975555684 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbbf40f80 T35418) Step #5: ==35418==The signal is caused by a READ memory access. Step #5: ==35418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff990b588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff990b58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff990b36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 976425645 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35432==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2ab19fc0 T35432) Step #5: ==35432==The signal is caused by a READ memory access. Step #5: ==35432==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6d422258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d42225a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d42203082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 977305669 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb19022b0 T35446) Step #5: ==35446==The signal is caused by a READ memory access. Step #5: ==35446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff4128a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4128a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff412884082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 978184118 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb509cf30 T35462) Step #5: ==35462==The signal is caused by a READ memory access. Step #5: ==35462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8b14fd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b14fd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b14fb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 979063879 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2bcf1110 T35478) Step #5: ==35478==The signal is caused by a READ memory access. Step #5: ==35478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc23f3818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc23f381a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc23f35f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 979930455 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcda78bcb0 T35494) Step #5: ==35494==The signal is caused by a READ memory access. Step #5: ==35494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe276fb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe276fb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe276f92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 980807447 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea6c6b100 T35510) Step #5: ==35510==The signal is caused by a READ memory access. Step #5: ==35510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f01b22228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f01b2222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01b2200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 981684718 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3addcd60 T35526) Step #5: ==35526==The signal is caused by a READ memory access. Step #5: ==35526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4261bc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4261bc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4261ba6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 982555572 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedf06fad0 T35542) Step #5: ==35542==The signal is caused by a READ memory access. Step #5: ==35542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbfcb31c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbfcb31ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfcb2fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 983433985 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe03d1c9f0 T35558) Step #5: ==35558==The signal is caused by a READ memory access. Step #5: ==35558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcb036488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb03648a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb03626082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 984312400 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff11a90f0 T35574) Step #5: ==35574==The signal is caused by a READ memory access. Step #5: ==35574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f409166b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f409166ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4091649082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 985196877 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffae347c70 T35590) Step #5: ==35590==The signal is caused by a READ memory access. Step #5: ==35590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efd0f8dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd0f8dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd0f8bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 986065561 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc91f47000 T35606) Step #5: ==35606==The signal is caused by a READ memory access. Step #5: ==35606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd6504588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd650458a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd650436082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 986940081 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc58deaaf0 T35622) Step #5: ==35622==The signal is caused by a READ memory access. Step #5: ==35622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc1a8dea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1a8deaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1a8dc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 987821565 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe09ddd4f0 T35638) Step #5: ==35638==The signal is caused by a READ memory access. Step #5: ==35638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd7cc0028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7cc002a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7cbfe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 988695738 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8904fb90 T35654) Step #5: ==35654==The signal is caused by a READ memory access. Step #5: ==35654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86df3528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86df352a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86df330082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 989581376 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca9e33260 T35670) Step #5: ==35670==The signal is caused by a READ memory access. Step #5: ==35670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa13c6528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa13c652a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa13c630082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 990465465 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedc85da40 T35686) Step #5: ==35686==The signal is caused by a READ memory access. Step #5: ==35686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f01e3ec18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f01e3ec1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01e3e9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 991336530 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd18aed970 T35702) Step #5: ==35702==The signal is caused by a READ memory access. Step #5: ==35702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd5d2f038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd5d2f03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5d2ee1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 992214585 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfe91c680 T35718) Step #5: ==35718==The signal is caused by a READ memory access. Step #5: ==35718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d5dcdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d5dcdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d5dcba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 993094605 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd3bae560 T35734) Step #5: ==35734==The signal is caused by a READ memory access. Step #5: ==35734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f55724a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55724a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5572487082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 993975689 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca6c0a570 T35750) Step #5: ==35750==The signal is caused by a READ memory access. Step #5: ==35750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f843f60a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f843f60aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f843f5e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 994854500 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb2d7b720 T35766) Step #5: ==35766==The signal is caused by a READ memory access. Step #5: ==35766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3f32cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3f32cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3f32aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 995730090 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5cce4220 T35782) Step #5: ==35782==The signal is caused by a READ memory access. Step #5: ==35782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6148f538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6148f53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6148f31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 996609075 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffac45dcb0 T35798) Step #5: ==35798==The signal is caused by a READ memory access. Step #5: ==35798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4b927d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b927d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b927b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 997486548 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff59799280 T35814) Step #5: ==35814==The signal is caused by a READ memory access. Step #5: ==35814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0b4c13e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b4c13ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b4c11c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 998365583 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd50c4a510 T35830) Step #5: ==35830==The signal is caused by a READ memory access. Step #5: ==35830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffb159ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb159aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb15989082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 999248076 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdaefaf6e0 T35846) Step #5: ==35846==The signal is caused by a READ memory access. Step #5: ==35846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3e00adb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e00adba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e00ab9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1000131883 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff53242180 T35862) Step #5: ==35862==The signal is caused by a READ memory access. Step #5: ==35862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2517ce48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2517ce4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2517cc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1001011276 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9298e4b0 T35878) Step #5: ==35878==The signal is caused by a READ memory access. Step #5: ==35878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f67f82648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67f8264a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67f8242082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1001896483 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff48030c00 T35894) Step #5: ==35894==The signal is caused by a READ memory access. Step #5: ==35894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6f9d4bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f9d4bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f9d49b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1002768106 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8156eac0 T35910) Step #5: ==35910==The signal is caused by a READ memory access. Step #5: ==35910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f975a6ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f975a6eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f975a6cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1003648420 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedde6c4c0 T35926) Step #5: ==35926==The signal is caused by a READ memory access. Step #5: ==35926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89d90578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89d9057a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89d9035082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1004528523 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5d4562b0 T35942) Step #5: ==35942==The signal is caused by a READ memory access. Step #5: ==35942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9a8ed368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a8ed36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a8ed14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1005406591 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7abb3c70 T35958) Step #5: ==35958==The signal is caused by a READ memory access. Step #5: ==35958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efe4e6e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe4e6e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe4e6c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1006286672 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2b3ca370 T35974) Step #5: ==35974==The signal is caused by a READ memory access. Step #5: ==35974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdb863278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb86327a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb86305082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1007165401 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe186ffea0 T35989) Step #5: ==35989==The signal is caused by a READ memory access. Step #5: ==35989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc4beabc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4beabca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4bea9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1008044257 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36004==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff94036dc0 T36004) Step #5: ==36004==The signal is caused by a READ memory access. Step #5: ==36004==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5d4e11d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d4e11da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d4e0fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1008929679 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebf111e50 T36018) Step #5: ==36018==The signal is caused by a READ memory access. Step #5: ==36018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc3fb5e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3fb5e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3fb5c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1009804954 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36032==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0ae24470 T36032) Step #5: ==36032==The signal is caused by a READ memory access. Step #5: ==36032==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5d2aa838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d2aa83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d2aa61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1010683686 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7aee46c0 T36046) Step #5: ==36046==The signal is caused by a READ memory access. Step #5: ==36046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f423ab6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f423ab6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f423ab4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1011559097 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff34163b40 T36062) Step #5: ==36062==The signal is caused by a READ memory access. Step #5: ==36062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa55989a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa55989aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa559878082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1012441065 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce1fa6960 T36078) Step #5: ==36078==The signal is caused by a READ memory access. Step #5: ==36078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52dd5ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52dd5eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52dd5cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1013321674 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd50fc490 T36094) Step #5: ==36094==The signal is caused by a READ memory access. Step #5: ==36094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8a51f6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a51f6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a51f48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1014202023 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff33b40590 T36110) Step #5: ==36110==The signal is caused by a READ memory access. Step #5: ==36110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe1b16b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe1b16b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1b1692082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1015088738 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0f5ae640 T36126) Step #5: ==36126==The signal is caused by a READ memory access. Step #5: ==36126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdcd556b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdcd556ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcd5549082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1015965483 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc31786ce0 T36142) Step #5: ==36142==The signal is caused by a READ memory access. Step #5: ==36142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc699cf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc699cf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc699cd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1016840807 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3a00b730 T36158) Step #5: ==36158==The signal is caused by a READ memory access. Step #5: ==36158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc42d5818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc42d581a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc42d55f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1017719853 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc566fb780 T36174) Step #5: ==36174==The signal is caused by a READ memory access. Step #5: ==36174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f065e05d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f065e05da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f065e03b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1018595397 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea3792620 T36190) Step #5: ==36190==The signal is caused by a READ memory access. Step #5: ==36190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4360cab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4360caba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4360c89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1019474391 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe70e5f280 T36206) Step #5: ==36206==The signal is caused by a READ memory access. Step #5: ==36206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5ce65b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ce65b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ce6597082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1020350966 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca6fd6220 T36222) Step #5: ==36222==The signal is caused by a READ memory access. Step #5: ==36222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0cd21a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0cd21a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cd2186082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1021235194 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff03cda80 T36238) Step #5: ==36238==The signal is caused by a READ memory access. Step #5: ==36238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f18afb708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18afb70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18afb4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1022109948 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedc16ba60 T36254) Step #5: ==36254==The signal is caused by a READ memory access. Step #5: ==36254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa11a7308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa11a730a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa11a70e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1022996948 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff42142cc0 T36270) Step #5: ==36270==The signal is caused by a READ memory access. Step #5: ==36270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd998fd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd998fd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd998fb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1023871569 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff57676d90 T36286) Step #5: ==36286==The signal is caused by a READ memory access. Step #5: ==36286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f47d40e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47d40e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47d40c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1024759527 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe055bb9a0 T36302) Step #5: ==36302==The signal is caused by a READ memory access. Step #5: ==36302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd1908588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd190858a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd190836082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1025643331 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff00eaba80 T36318) Step #5: ==36318==The signal is caused by a READ memory access. Step #5: ==36318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff7351368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff735136a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff735114082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1026529548 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9bc82770 T36334) Step #5: ==36334==The signal is caused by a READ memory access. Step #5: ==36334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1efa00b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1efa00ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ef9fe9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1027405354 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefe2780e0 T36350) Step #5: ==36350==The signal is caused by a READ memory access. Step #5: ==36350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7020ec58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7020ec5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7020ea3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1028280315 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9a64fcf0 T36366) Step #5: ==36366==The signal is caused by a READ memory access. Step #5: ==36366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6b381348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b38134a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b38112082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1029153528 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3a2dbb90 T36382) Step #5: ==36382==The signal is caused by a READ memory access. Step #5: ==36382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3790d8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3790d8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3790d6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1030031812 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef31b22e0 T36398) Step #5: ==36398==The signal is caused by a READ memory access. Step #5: ==36398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0922dbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0922dbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0922d9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1030906233 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1aee3bd0 T36414) Step #5: ==36414==The signal is caused by a READ memory access. Step #5: ==36414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc6257968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc625796a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc625774082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1031783660 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbcf508c0 T36430) Step #5: ==36430==The signal is caused by a READ memory access. Step #5: ==36430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2c81758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2c8175a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2c8153082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1032659303 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc61a90940 T36446) Step #5: ==36446==The signal is caused by a READ memory access. Step #5: ==36446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f082e08c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f082e08ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f082e06a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1033533946 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd8185540 T36462) Step #5: ==36462==The signal is caused by a READ memory access. Step #5: ==36462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7fca8d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7fca8d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fca8b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1034412578 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc94d57400 T36478) Step #5: ==36478==The signal is caused by a READ memory access. Step #5: ==36478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f648d2178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f648d217a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f648d1f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1035291066 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6c05ff30 T36494) Step #5: ==36494==The signal is caused by a READ memory access. Step #5: ==36494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1953ddb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1953ddba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1953db9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1036173131 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc28257120 T36510) Step #5: ==36510==The signal is caused by a READ memory access. Step #5: ==36510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fab8a9fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab8a9fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab8a9dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1037047089 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc51b5800 T36526) Step #5: ==36526==The signal is caused by a READ memory access. Step #5: ==36526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0fb7488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc0fb748a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0fb726082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1037919822 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd760d5570 T36542) Step #5: ==36542==The signal is caused by a READ memory access. Step #5: ==36542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faab2fbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faab2fbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faab2f9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1038797127 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd63bff3a0 T36558) Step #5: ==36558==The signal is caused by a READ memory access. Step #5: ==36558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f47c5f8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47c5f8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47c5f6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1039676394 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc420589c0 T36574) Step #5: ==36574==The signal is caused by a READ memory access. Step #5: ==36574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5b101a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b101a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b10187082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1040548113 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3382dd40 T36590) Step #5: ==36590==The signal is caused by a READ memory access. Step #5: ==36590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4c15c058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c15c05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c15be3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1041431354 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3e1eed40 T36606) Step #5: ==36606==The signal is caused by a READ memory access. Step #5: ==36606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6a31588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6a3158a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6a3136082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1042315384 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9f38f380 T36622) Step #5: ==36622==The signal is caused by a READ memory access. Step #5: ==36622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5963e688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5963e68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5963e46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1043196725 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd987e5c60 T36638) Step #5: ==36638==The signal is caused by a READ memory access. Step #5: ==36638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd17f80a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd17f80aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd17f7e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1044077448 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36656==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1d3475d0 T36656) Step #5: ==36656==The signal is caused by a READ memory access. Step #5: ==36656==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6cd2cd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6cd2cd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cd2cb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1044963484 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36672==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdb68cb30 T36672) Step #5: ==36672==The signal is caused by a READ memory access. Step #5: ==36672==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd969c6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd969c6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd969c4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1045833090 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36684==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff530cf390 T36684) Step #5: ==36684==The signal is caused by a READ memory access. Step #5: ==36684==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb45eb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb45eb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb45e96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1046711529 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe5046490 T36701) Step #5: ==36701==The signal is caused by a READ memory access. Step #5: ==36701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3ed75438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ed7543a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ed7521082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1047593648 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc55d21340 T36717) Step #5: ==36717==The signal is caused by a READ memory access. Step #5: ==36717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd4dbec48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd4dbec4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4dbea2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1048472764 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1ce4ce40 T36734) Step #5: ==36734==The signal is caused by a READ memory access. Step #5: ==36734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff0fddee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0fddeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0fddcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1049359048 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe18140a90 T36750) Step #5: ==36750==The signal is caused by a READ memory access. Step #5: ==36750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcde1eb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcde1eb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcde1e90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1050237797 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc8bb23e0 T36766) Step #5: ==36766==The signal is caused by a READ memory access. Step #5: ==36766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1e265aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e265aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e26588082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1051118694 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3731cd80 T36782) Step #5: ==36782==The signal is caused by a READ memory access. Step #5: ==36782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca71b0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca71b0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca71aeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1051998165 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff35c17f10 T36797) Step #5: ==36797==The signal is caused by a READ memory access. Step #5: ==36797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f90903b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90903b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f909038f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1052881736 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf2f8f560 T36813) Step #5: ==36813==The signal is caused by a READ memory access. Step #5: ==36813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5ae98268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ae9826a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ae9804082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1053764784 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9323b4a0 T36826) Step #5: ==36826==The signal is caused by a READ memory access. Step #5: ==36826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f92427b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92427b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9242791082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1054643625 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8d2f0da0 T36842) Step #5: ==36842==The signal is caused by a READ memory access. Step #5: ==36842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff53d9a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff53d9a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff53d981082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1055521252 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3d81ab40 T36858) Step #5: ==36858==The signal is caused by a READ memory access. Step #5: ==36858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc9ddaa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc9ddaa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9dda85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1056405597 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff67222cd0 T36874) Step #5: ==36874==The signal is caused by a READ memory access. Step #5: ==36874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f55db8568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55db856a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55db834082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1057284800 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce9a824b0 T36890) Step #5: ==36890==The signal is caused by a READ memory access. Step #5: ==36890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1471cf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1471cf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1471cce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1058165073 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc06aa96f0 T36906) Step #5: ==36906==The signal is caused by a READ memory access. Step #5: ==36906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff615cd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff615cd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff615cb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1059044316 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8e684150 T36922) Step #5: ==36922==The signal is caused by a READ memory access. Step #5: ==36922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6cdc2068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6cdc206a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cdc1e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1059923462 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc8e4dd40 T36938) Step #5: ==36938==The signal is caused by a READ memory access. Step #5: ==36938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3324f6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3324f6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3324f49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1060801308 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcecac44a0 T36954) Step #5: ==36954==The signal is caused by a READ memory access. Step #5: ==36954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f84d72828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84d7282a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84d7260082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1061682570 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1c705be0 T36970) Step #5: ==36970==The signal is caused by a READ memory access. Step #5: ==36970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1483e118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1483e11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1483def082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1062566826 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0e48bda0 T36986) Step #5: ==36986==The signal is caused by a READ memory access. Step #5: ==36986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1498d268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1498d26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1498d04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1063441134 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8aee0520 T37002) Step #5: ==37002==The signal is caused by a READ memory access. Step #5: ==37002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6b20438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6b2043a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6b2021082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1064314007 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebb7423d0 T37018) Step #5: ==37018==The signal is caused by a READ memory access. Step #5: ==37018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7b0f24d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b0f24da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b0f22b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1065201221 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccb737e00 T37034) Step #5: ==37034==The signal is caused by a READ memory access. Step #5: ==37034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6ad5dc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ad5dc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ad5da4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1066072853 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb43e9090 T37050) Step #5: ==37050==The signal is caused by a READ memory access. Step #5: ==37050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f872f8ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f872f8ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f872f88b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1066952328 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc01a2bbc0 T37066) Step #5: ==37066==The signal is caused by a READ memory access. Step #5: ==37066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f061a1928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f061a192a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f061a170082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1067832477 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff553ff770 T37082) Step #5: ==37082==The signal is caused by a READ memory access. Step #5: ==37082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f412afe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f412afe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f412afc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1068716778 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd97601db0 T37098) Step #5: ==37098==The signal is caused by a READ memory access. Step #5: ==37098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa6d9a888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6d9a88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6d9a66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1069594197 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb1f12b80 T37114) Step #5: ==37114==The signal is caused by a READ memory access. Step #5: ==37114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f595706a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f595706aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5957048082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1070470484 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd46d7b350 T37130) Step #5: ==37130==The signal is caused by a READ memory access. Step #5: ==37130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6756fdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6756fdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6756fbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1071346971 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedd873c20 T37146) Step #5: ==37146==The signal is caused by a READ memory access. Step #5: ==37146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd6ca3c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6ca3c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6ca3a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1072226208 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda103f630 T37162) Step #5: ==37162==The signal is caused by a READ memory access. Step #5: ==37162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd5c3ed78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd5c3ed7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5c3eb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1073101836 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd71c1de0 T37178) Step #5: ==37178==The signal is caused by a READ memory access. Step #5: ==37178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff2e9b198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff2e9b19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2e9af7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1073983370 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4e726d20 T37194) Step #5: ==37194==The signal is caused by a READ memory access. Step #5: ==37194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f94a92c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94a92c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94a92a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1074866050 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4578d3f0 T37210) Step #5: ==37210==The signal is caused by a READ memory access. Step #5: ==37210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f96275ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96275efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96275cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1075747051 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd971f2e50 T37226) Step #5: ==37226==The signal is caused by a READ memory access. Step #5: ==37226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbf3151c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf3151ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf314fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1076631800 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe97e890a0 T37242) Step #5: ==37242==The signal is caused by a READ memory access. Step #5: ==37242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5ff05c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ff05c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ff059f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1077505732 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5a2cc400 T37258) Step #5: ==37258==The signal is caused by a READ memory access. Step #5: ==37258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f22a23468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22a2346a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22a2324082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1078386710 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff861b13a0 T37274) Step #5: ==37274==The signal is caused by a READ memory access. Step #5: ==37274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7b2a94a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b2a94aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b2a928082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1079268335 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeeec1b670 T37290) Step #5: ==37290==The signal is caused by a READ memory access. Step #5: ==37290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa8b9f258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8b9f25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8b9f03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1080148451 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe53c0a220 T37306) Step #5: ==37306==The signal is caused by a READ memory access. Step #5: ==37306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb963e028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb963e02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb963de0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1081032214 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce48c8200 T37321) Step #5: ==37321==The signal is caused by a READ memory access. Step #5: ==37321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f467469c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f467469ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f467467a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1081909045 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff705daf30 T37334) Step #5: ==37334==The signal is caused by a READ memory access. Step #5: ==37334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7fb39318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7fb3931a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fb390f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1082787872 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd198b3080 T37350) Step #5: ==37350==The signal is caused by a READ memory access. Step #5: ==37350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f28e0d008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28e0d00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28e0cde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1083663747 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0e2a0c80 T37366) Step #5: ==37366==The signal is caused by a READ memory access. Step #5: ==37366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3a654668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a65466a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a65444082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1084550309 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff49ead380 T37382) Step #5: ==37382==The signal is caused by a READ memory access. Step #5: ==37382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2a35d018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a35d01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a35cdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1085429966 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa0516f10 T37398) Step #5: ==37398==The signal is caused by a READ memory access. Step #5: ==37398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd58dd2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd58dd2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd58dd0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1086308307 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd85e95880 T37414) Step #5: ==37414==The signal is caused by a READ memory access. Step #5: ==37414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f07f6ab98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07f6ab9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07f6a97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1087187086 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd1d3c140 T37430) Step #5: ==37430==The signal is caused by a READ memory access. Step #5: ==37430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4c4e3c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c4e3c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c4e3a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1088066290 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd957162f0 T37446) Step #5: ==37446==The signal is caused by a READ memory access. Step #5: ==37446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7d9f0798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d9f079a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d9f057082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1088949039 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd27e1bb0 T37462) Step #5: ==37462==The signal is caused by a READ memory access. Step #5: ==37462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc2c9d688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2c9d68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2c9d46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1089826334 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff48ec4850 T37478) Step #5: ==37478==The signal is caused by a READ memory access. Step #5: ==37478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda01eff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda01effa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda01edd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1090709875 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0f2374e0 T37494) Step #5: ==37494==The signal is caused by a READ memory access. Step #5: ==37494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6831e0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6831e0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6831deb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1091595403 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc83b6eeb0 T37510) Step #5: ==37510==The signal is caused by a READ memory access. Step #5: ==37510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8f887a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f887a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f88783082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1092477497 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc7ac7b20 T37526) Step #5: ==37526==The signal is caused by a READ memory access. Step #5: ==37526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f755c0b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f755c0b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f755c096082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1093357528 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6fb2f030 T37542) Step #5: ==37542==The signal is caused by a READ memory access. Step #5: ==37542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f15b29388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f15b2938a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15b2916082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1094239698 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd958b6d70 T37558) Step #5: ==37558==The signal is caused by a READ memory access. Step #5: ==37558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89a1ea78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89a1ea7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89a1e85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1095116589 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb3565660 T37574) Step #5: ==37574==The signal is caused by a READ memory access. Step #5: ==37574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcc01def8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc01defa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc01dcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1095994740 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7673c740 T37590) Step #5: ==37590==The signal is caused by a READ memory access. Step #5: ==37590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f94455518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9445551a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f944552f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1096874845 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec8393d10 T37606) Step #5: ==37606==The signal is caused by a READ memory access. Step #5: ==37606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f951c6fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f951c6fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f951c6da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1097755703 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7a8b6f40 T37622) Step #5: ==37622==The signal is caused by a READ memory access. Step #5: ==37622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f87ceefb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87ceefba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87ceed9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1098632710 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda2dfe520 T37638) Step #5: ==37638==The signal is caused by a READ memory access. Step #5: ==37638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0c464708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c46470a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c4644e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1099511488 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37652==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4912db00 T37652) Step #5: ==37652==The signal is caused by a READ memory access. Step #5: ==37652==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5fe1bc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5fe1bc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fe1ba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1100387708 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8e451fe0 T37666) Step #5: ==37666==The signal is caused by a READ memory access. Step #5: ==37666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0075c2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0075c2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0075c0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1101267012 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5860cc30 T37682) Step #5: ==37682==The signal is caused by a READ memory access. Step #5: ==37682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fab775a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab775a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab7757e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1102140974 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7d9433c0 T37698) Step #5: ==37698==The signal is caused by a READ memory access. Step #5: ==37698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff8ee6ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff8ee6eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8ee6cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1103012906 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc449951a0 T37714) Step #5: ==37714==The signal is caused by a READ memory access. Step #5: ==37714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ab97fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ab97faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ab97d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1103890269 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5cd55a30 T37730) Step #5: ==37730==The signal is caused by a READ memory access. Step #5: ==37730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86ec2668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86ec266a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86ec244082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1104775768 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca1096c10 T37746) Step #5: ==37746==The signal is caused by a READ memory access. Step #5: ==37746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb5e9cc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5e9cc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5e9ca7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1105656074 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd03e4dfb0 T37762) Step #5: ==37762==The signal is caused by a READ memory access. Step #5: ==37762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae767fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae767fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae767d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1106531813 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd05691100 T37778) Step #5: ==37778==The signal is caused by a READ memory access. Step #5: ==37778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8102c718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8102c71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8102c4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1107415408 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1ef9bbe0 T37794) Step #5: ==37794==The signal is caused by a READ memory access. Step #5: ==37794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9550ab28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9550ab2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9550a90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1108294391 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7d621980 T37810) Step #5: ==37810==The signal is caused by a READ memory access. Step #5: ==37810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f248bf8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f248bf8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f248bf68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1109169178 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde0971130 T37826) Step #5: ==37826==The signal is caused by a READ memory access. Step #5: ==37826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3d055098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d05509a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d054e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1110053574 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1e8b5f30 T37842) Step #5: ==37842==The signal is caused by a READ memory access. Step #5: ==37842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd84391b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd84391ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8438f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1110939382 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc594b030 T37858) Step #5: ==37858==The signal is caused by a READ memory access. Step #5: ==37858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34dcb1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34dcb1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34dcaf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1111823898 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4c37a800 T37874) Step #5: ==37874==The signal is caused by a READ memory access. Step #5: ==37874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fecbfa698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fecbfa69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecbfa47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1112702579 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe46a02aa0 T37890) Step #5: ==37890==The signal is caused by a READ memory access. Step #5: ==37890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc67edd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc67edd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc67edb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1113581985 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5ba24730 T37906) Step #5: ==37906==The signal is caused by a READ memory access. Step #5: ==37906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3f8db7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f8db7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f8db5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1114461978 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1cfe9b40 T37922) Step #5: ==37922==The signal is caused by a READ memory access. Step #5: ==37922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f93d080f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93d080fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93d07ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1115342873 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd67cc83a0 T37938) Step #5: ==37938==The signal is caused by a READ memory access. Step #5: ==37938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7d7e2288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d7e228a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d7e206082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1116218188 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37952==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefe5f2160 T37952) Step #5: ==37952==The signal is caused by a READ memory access. Step #5: ==37952==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0c38e9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c38e9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c38e7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1117095872 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe670d120 T37966) Step #5: ==37966==The signal is caused by a READ memory access. Step #5: ==37966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb2cf1658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2cf165a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2cf143082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1117972068 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd109eae0 T37982) Step #5: ==37982==The signal is caused by a READ memory access. Step #5: ==37982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fea335888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea33588a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea33566082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1118856306 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3718b1b0 T37998) Step #5: ==37998==The signal is caused by a READ memory access. Step #5: ==37998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f802f9d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f802f9d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f802f9ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1119736290 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe59bdb950 T38014) Step #5: ==38014==The signal is caused by a READ memory access. Step #5: ==38014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb40fa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb40fa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb40f86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1120614825 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0f858500 T38030) Step #5: ==38030==The signal is caused by a READ memory access. Step #5: ==38030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f26489448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2648944a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2648922082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1121494325 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe698061a0 T38046) Step #5: ==38046==The signal is caused by a READ memory access. Step #5: ==38046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f19f59d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f19f59d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19f59b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1122378320 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc69c13f90 T38062) Step #5: ==38062==The signal is caused by a READ memory access. Step #5: ==38062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f56952e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56952e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56952c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1123258075 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe91278f20 T38078) Step #5: ==38078==The signal is caused by a READ memory access. Step #5: ==38078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f029e4658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f029e465a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f029e443082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1124136503 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf9256260 T38094) Step #5: ==38094==The signal is caused by a READ memory access. Step #5: ==38094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f24507cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24507cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24507a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1125014249 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee7ae8a50 T38110) Step #5: ==38110==The signal is caused by a READ memory access. Step #5: ==38110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f71a088e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f71a088ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71a086c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1125885386 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6f85c900 T38126) Step #5: ==38126==The signal is caused by a READ memory access. Step #5: ==38126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc5b5ad08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc5b5ad0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5b5aae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1126766075 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec547cbf0 T38142) Step #5: ==38142==The signal is caused by a READ memory access. Step #5: ==38142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb80275c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb80275ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb80273a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1127651691 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9ac15170 T38158) Step #5: ==38158==The signal is caused by a READ memory access. Step #5: ==38158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa00b5718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa00b571a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa00b54f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1128528281 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3afe07e0 T38174) Step #5: ==38174==The signal is caused by a READ memory access. Step #5: ==38174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe9689438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe968943a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe968921082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1129409950 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd884da960 T38190) Step #5: ==38190==The signal is caused by a READ memory access. Step #5: ==38190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fed02e5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed02e5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed02e38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1130290528 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffeb011a50 T38206) Step #5: ==38206==The signal is caused by a READ memory access. Step #5: ==38206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f90f41258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90f4125a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90f4103082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1131162433 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe5c6b330 T38222) Step #5: ==38222==The signal is caused by a READ memory access. Step #5: ==38222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3bdd7678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3bdd767a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bdd745082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1132045290 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4b0080c0 T38238) Step #5: ==38238==The signal is caused by a READ memory access. Step #5: ==38238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f78d9ce58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f78d9ce5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78d9cc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1132913783 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee8abb260 T38254) Step #5: ==38254==The signal is caused by a READ memory access. Step #5: ==38254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72a02338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72a0233a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72a0211082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1133796771 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd153bd10 T38270) Step #5: ==38270==The signal is caused by a READ memory access. Step #5: ==38270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f96135178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9613517a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96134f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1134679947 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff963166e0 T38286) Step #5: ==38286==The signal is caused by a READ memory access. Step #5: ==38286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faa8ef088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa8ef08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa8eee6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1135561687 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4de92da0 T38302) Step #5: ==38302==The signal is caused by a READ memory access. Step #5: ==38302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa87f07e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa87f07ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa87f05c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1136439304 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd95835fc0 T38318) Step #5: ==38318==The signal is caused by a READ memory access. Step #5: ==38318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc19c2678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc19c267a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc19c245082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1137318938 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea61b05b0 T38334) Step #5: ==38334==The signal is caused by a READ memory access. Step #5: ==38334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f48efc198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48efc19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48efbf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1138199034 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd92330930 T38350) Step #5: ==38350==The signal is caused by a READ memory access. Step #5: ==38350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f145f5198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f145f519a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f145f4f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1139076519 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9ac87750 T38366) Step #5: ==38366==The signal is caused by a READ memory access. Step #5: ==38366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe1b4ead8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe1b4eada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1b4e8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1139951938 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd09291d30 T38382) Step #5: ==38382==The signal is caused by a READ memory access. Step #5: ==38382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd1c8a1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1c8a1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1c89f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1140832589 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc262a9f0 T38398) Step #5: ==38398==The signal is caused by a READ memory access. Step #5: ==38398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f9582b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f9582ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f95809082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1141711361 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38416==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe32f745e0 T38416) Step #5: ==38416==The signal is caused by a READ memory access. Step #5: ==38416==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f28151958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2815195a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2815173082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1142590323 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38431==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff78c833e0 T38431) Step #5: ==38431==The signal is caused by a READ memory access. Step #5: ==38431==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6001b538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6001b53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6001b31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38431==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1143464879 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6ed5a720 T38446) Step #5: ==38446==The signal is caused by a READ memory access. Step #5: ==38446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3ae45b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ae45b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ae458e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1144340918 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38460==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd52e88a20 T38460) Step #5: ==38460==The signal is caused by a READ memory access. Step #5: ==38460==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe53b4c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe53b4c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe53b4a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1145223317 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38476==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4b1123b0 T38476) Step #5: ==38476==The signal is caused by a READ memory access. Step #5: ==38476==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3df772b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3df772ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3df7709082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1146105141 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5f658da0 T38494) Step #5: ==38494==The signal is caused by a READ memory access. Step #5: ==38494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0f77d368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f77d36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f77d14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1146989135 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9998fa70 T38510) Step #5: ==38510==The signal is caused by a READ memory access. Step #5: ==38510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3c3a52d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c3a52da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c3a50b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1147869963 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9dba8c60 T38526) Step #5: ==38526==The signal is caused by a READ memory access. Step #5: ==38526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8919a2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8919a2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8919a08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1148747456 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38540==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe68d50bf0 T38540) Step #5: ==38540==The signal is caused by a READ memory access. Step #5: ==38540==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2fea0e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2fea0e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fea0be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1149630976 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd72585c00 T38554) Step #5: ==38554==The signal is caused by a READ memory access. Step #5: ==38554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fac334578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac33457a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac33435082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1150511945 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda871f5f0 T38570) Step #5: ==38570==The signal is caused by a READ memory access. Step #5: ==38570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4a9888b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a9888ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a98869082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1151393548 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0a7210a0 T38586) Step #5: ==38586==The signal is caused by a READ memory access. Step #5: ==38586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f826650e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f826650ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82664ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1152276513 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9ebf94a0 T38602) Step #5: ==38602==The signal is caused by a READ memory access. Step #5: ==38602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3e4e75c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e4e75ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e4e73a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1153152497 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd593b3f50 T38618) Step #5: ==38618==The signal is caused by a READ memory access. Step #5: ==38618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52dda8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52dda8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52dda6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1154030641 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccab63540 T38634) Step #5: ==38634==The signal is caused by a READ memory access. Step #5: ==38634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f341192d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f341192da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f341190b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1154917719 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc00072ab0 T38650) Step #5: ==38650==The signal is caused by a READ memory access. Step #5: ==38650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4bc36068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4bc3606a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bc35e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1155796545 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd06f874c0 T38666) Step #5: ==38666==The signal is caused by a READ memory access. Step #5: ==38666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8ac982a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ac982aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ac9808082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1156673094 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc07c07370 T38682) Step #5: ==38682==The signal is caused by a READ memory access. Step #5: ==38682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a99eab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a99eaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a99e89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1157553338 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd5fa72d0 T38698) Step #5: ==38698==The signal is caused by a READ memory access. Step #5: ==38698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2acc50a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2acc50aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2acc4e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1158435016 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1cb09200 T38714) Step #5: ==38714==The signal is caused by a READ memory access. Step #5: ==38714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5d2eeb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d2eeb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d2ee97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1159317103 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd741abe60 T38730) Step #5: ==38730==The signal is caused by a READ memory access. Step #5: ==38730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca3ae318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca3ae31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca3ae0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1160196239 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2a38b160 T38746) Step #5: ==38746==The signal is caused by a READ memory access. Step #5: ==38746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4803dd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4803dd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4803db6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1161078732 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe868aeda0 T38762) Step #5: ==38762==The signal is caused by a READ memory access. Step #5: ==38762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f07ba6fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07ba6fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07ba6dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1161960725 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe138d2140 T38778) Step #5: ==38778==The signal is caused by a READ memory access. Step #5: ==38778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe465c748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe465c74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe465c52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1162844152 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3f9ebfd0 T38794) Step #5: ==38794==The signal is caused by a READ memory access. Step #5: ==38794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4b464b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b464b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b4648e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1163720558 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf8e8fd20 T38810) Step #5: ==38810==The signal is caused by a READ memory access. Step #5: ==38810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f791b0148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f791b014a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f791aff2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1164598161 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc26af030 T38826) Step #5: ==38826==The signal is caused by a READ memory access. Step #5: ==38826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f46ef4ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f46ef4eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46ef4cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1165485114 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbd57a360 T38842) Step #5: ==38842==The signal is caused by a READ memory access. Step #5: ==38842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5d746198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d74619a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d745f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1166365583 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9734a9f0 T38858) Step #5: ==38858==The signal is caused by a READ memory access. Step #5: ==38858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2d196d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d196d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d196af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1167243090 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea79c5fe0 T38874) Step #5: ==38874==The signal is caused by a READ memory access. Step #5: ==38874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdd383d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd383d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd383af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1168130005 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce5224b70 T38890) Step #5: ==38890==The signal is caused by a READ memory access. Step #5: ==38890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1556e7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1556e7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1556e5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1169010302 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe900cb850 T38906) Step #5: ==38906==The signal is caused by a READ memory access. Step #5: ==38906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6613888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb661388a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb661366082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1169891573 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec7d87550 T38922) Step #5: ==38922==The signal is caused by a READ memory access. Step #5: ==38922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f05cbaeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05cbaeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05cbac9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1170774413 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe50dbf3b0 T38938) Step #5: ==38938==The signal is caused by a READ memory access. Step #5: ==38938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f734e27e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f734e27ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f734e25c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1171653863 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7bdf12d0 T38954) Step #5: ==38954==The signal is caused by a READ memory access. Step #5: ==38954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb0c2d748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0c2d74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0c2d52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1172534351 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc54b945d0 T38970) Step #5: ==38970==The signal is caused by a READ memory access. Step #5: ==38970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbb0c6078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb0c607a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb0c5e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1173413643 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2423c560 T38986) Step #5: ==38986==The signal is caused by a READ memory access. Step #5: ==38986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcb9fe968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb9fe96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb9fe74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1174286520 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc09f22020 T39002) Step #5: ==39002==The signal is caused by a READ memory access. Step #5: ==39002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcb9f5618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb9f561a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb9f53f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1175168123 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff3748f10 T39018) Step #5: ==39018==The signal is caused by a READ memory access. Step #5: ==39018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde06b078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde06b07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde06ae5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1176034476 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee1abc8d0 T39034) Step #5: ==39034==The signal is caused by a READ memory access. Step #5: ==39034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6e9fbf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e9fbf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e9fbd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1176919540 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff10d8a350 T39050) Step #5: ==39050==The signal is caused by a READ memory access. Step #5: ==39050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5a12df98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a12df9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a12dd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1177798280 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde65c2ea0 T39066) Step #5: ==39066==The signal is caused by a READ memory access. Step #5: ==39066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7ab43298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ab4329a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ab4307082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1178675764 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeab523120 T39082) Step #5: ==39082==The signal is caused by a READ memory access. Step #5: ==39082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6ab87378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ab8737a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ab8715082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1179554212 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1bcde630 T39098) Step #5: ==39098==The signal is caused by a READ memory access. Step #5: ==39098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd6cdd588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6cdd58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6cdd36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1180433646 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4c353d60 T39114) Step #5: ==39114==The signal is caused by a READ memory access. Step #5: ==39114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb2745688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb274568a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb274546082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1181311660 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd84aaf60 T39130) Step #5: ==39130==The signal is caused by a READ memory access. Step #5: ==39130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f53451778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5345177a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5345155082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1182193227 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce48b0250 T39146) Step #5: ==39146==The signal is caused by a READ memory access. Step #5: ==39146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f232af9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f232af9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f232af7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1183073501 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed622d0d0 T39162) Step #5: ==39162==The signal is caused by a READ memory access. Step #5: ==39162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0e080e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e080e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e080c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1183960513 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5d24e6b0 T39178) Step #5: ==39178==The signal is caused by a READ memory access. Step #5: ==39178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd6ec5a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6ec5a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6ec586082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1184842058 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea8913780 T39193) Step #5: ==39193==The signal is caused by a READ memory access. Step #5: ==39193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f79f29b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f79f29b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79f2995082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1185718773 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd05ea2660 T39206) Step #5: ==39206==The signal is caused by a READ memory access. Step #5: ==39206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd6acb178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6acb17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6acaf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1186593737 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9b2006c0 T39221) Step #5: ==39221==The signal is caused by a READ memory access. Step #5: ==39221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4625f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4625f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4625d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1187465347 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39236==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe82c6ff10 T39236) Step #5: ==39236==The signal is caused by a READ memory access. Step #5: ==39236==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f43b51f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43b51f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43b51d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1188344854 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1652cec0 T39250) Step #5: ==39250==The signal is caused by a READ memory access. Step #5: ==39250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f431bee18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f431bee1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f431bebf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1189218647 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda15396e0 T39266) Step #5: ==39266==The signal is caused by a READ memory access. Step #5: ==39266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd184d438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd184d43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd184d21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1190094075 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd243201d0 T39282) Step #5: ==39282==The signal is caused by a READ memory access. Step #5: ==39282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f37b1ec78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37b1ec7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37b1ea5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1190961211 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf107e460 T39298) Step #5: ==39298==The signal is caused by a READ memory access. Step #5: ==39298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa0beb318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa0beb31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0beb0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1191845786 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0298e410 T39314) Step #5: ==39314==The signal is caused by a READ memory access. Step #5: ==39314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f96de6f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96de6f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96de6d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1192726518 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff380d79d0 T39330) Step #5: ==39330==The signal is caused by a READ memory access. Step #5: ==39330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7ce5deb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ce5deba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ce5dc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1193614449 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe509fed0 T39346) Step #5: ==39346==The signal is caused by a READ memory access. Step #5: ==39346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcefb2168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcefb216a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcefb1f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1194492406 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcacbe95e0 T39362) Step #5: ==39362==The signal is caused by a READ memory access. Step #5: ==39362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f68cafb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68cafb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68caf96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1195372766 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc00a81c0 T39378) Step #5: ==39378==The signal is caused by a READ memory access. Step #5: ==39378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f102f2338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f102f233a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f102f211082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1196257999 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfac99bd0 T39394) Step #5: ==39394==The signal is caused by a READ memory access. Step #5: ==39394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f26b566a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26b566aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26b5648082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1197123683 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca65d0da0 T39410) Step #5: ==39410==The signal is caused by a READ memory access. Step #5: ==39410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f112d5618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f112d561a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f112d53f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1198002800 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0008c640 T39426) Step #5: ==39426==The signal is caused by a READ memory access. Step #5: ==39426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcb609a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb609a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb60982082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1198879252 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb7b64290 T39442) Step #5: ==39442==The signal is caused by a READ memory access. Step #5: ==39442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc53313a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc53313aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc533118082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1199758306 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc564d660 T39458) Step #5: ==39458==The signal is caused by a READ memory access. Step #5: ==39458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdb904088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb90408a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb903e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1200630291 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeea0ddc90 T39474) Step #5: ==39474==The signal is caused by a READ memory access. Step #5: ==39474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c9b5e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c9b5e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c9b5c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1201504098 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc24200de0 T39490) Step #5: ==39490==The signal is caused by a READ memory access. Step #5: ==39490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa4902f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa4902f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4902d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1202379884 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd1c56b10 T39506) Step #5: ==39506==The signal is caused by a READ memory access. Step #5: ==39506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe872a3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe872a3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe872a1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1203262466 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefb36fdb0 T39522) Step #5: ==39522==The signal is caused by a READ memory access. Step #5: ==39522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9d89be28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d89be2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d89bc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1204137677 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4e974f60 T39538) Step #5: ==39538==The signal is caused by a READ memory access. Step #5: ==39538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3a5c128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3a5c12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3a5bf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1205011559 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda3d795f0 T39554) Step #5: ==39554==The signal is caused by a READ memory access. Step #5: ==39554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3186f618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3186f61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3186f3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1205886615 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7e094740 T39570) Step #5: ==39570==The signal is caused by a READ memory access. Step #5: ==39570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f95f43658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95f4365a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95f4343082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1206765926 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeaf957700 T39586) Step #5: ==39586==The signal is caused by a READ memory access. Step #5: ==39586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7cbca078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7cbca07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cbc9e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1207646417 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7c26c690 T39602) Step #5: ==39602==The signal is caused by a READ memory access. Step #5: ==39602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7d406c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7d406ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7d404a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1208520693 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdf4c2380 T39618) Step #5: ==39618==The signal is caused by a READ memory access. Step #5: ==39618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0998b728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0998b72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0998b50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1209397614 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe76a3b940 T39634) Step #5: ==39634==The signal is caused by a READ memory access. Step #5: ==39634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6b1858b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b1858ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b18569082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1210274238 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc52532f0 T39650) Step #5: ==39650==The signal is caused by a READ memory access. Step #5: ==39650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f05492a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05492a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0549280082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1211153322 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc07d768b0 T39666) Step #5: ==39666==The signal is caused by a READ memory access. Step #5: ==39666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb5edf3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5edf3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5edf18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1212030630 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc31ba0260 T39682) Step #5: ==39682==The signal is caused by a READ memory access. Step #5: ==39682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f45c089c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45c089ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45c087a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1212916659 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe650b88f0 T39698) Step #5: ==39698==The signal is caused by a READ memory access. Step #5: ==39698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f65213d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65213d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65213ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1213803365 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1413af90 T39714) Step #5: ==39714==The signal is caused by a READ memory access. Step #5: ==39714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4c8e9128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c8e912a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c8e8f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1214687868 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefcc16eb0 T39730) Step #5: ==39730==The signal is caused by a READ memory access. Step #5: ==39730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fea157ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea157aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea1578a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1215561889 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6c68d700 T39745) Step #5: ==39745==The signal is caused by a READ memory access. Step #5: ==39745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f75d83348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75d8334a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75d8312082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1216432972 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf6736d30 T39758) Step #5: ==39758==The signal is caused by a READ memory access. Step #5: ==39758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f538bd108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f538bd10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f538bcee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1217312236 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe47733b50 T39774) Step #5: ==39774==The signal is caused by a READ memory access. Step #5: ==39774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3c2a4fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c2a4faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c2a4d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1218190499 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff747651f0 T39790) Step #5: ==39790==The signal is caused by a READ memory access. Step #5: ==39790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe0d07338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0d0733a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0d0711082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1219069883 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcde97e9d0 T39806) Step #5: ==39806==The signal is caused by a READ memory access. Step #5: ==39806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc99bb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc99bb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc99b8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1219950583 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce8bd3190 T39822) Step #5: ==39822==The signal is caused by a READ memory access. Step #5: ==39822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f669aeb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f669aeb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f669ae91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1220823928 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2ee2e220 T39838) Step #5: ==39838==The signal is caused by a READ memory access. Step #5: ==39838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0d51ec58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d51ec5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d51ea3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1221693141 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffed3cb820 T39854) Step #5: ==39854==The signal is caused by a READ memory access. Step #5: ==39854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb566b238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb566b23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb566b01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1222575651 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3bd58320 T39870) Step #5: ==39870==The signal is caused by a READ memory access. Step #5: ==39870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efde42998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efde4299a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efde4277082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1223457397 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf48792a0 T39886) Step #5: ==39886==The signal is caused by a READ memory access. Step #5: ==39886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2ffcc6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ffcc6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ffcc4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1224342847 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff291a0d00 T39902) Step #5: ==39902==The signal is caused by a READ memory access. Step #5: ==39902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34373f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34373f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34373d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1225220777 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfb524470 T39918) Step #5: ==39918==The signal is caused by a READ memory access. Step #5: ==39918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f83efe158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f83efe15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83efdf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1226098049 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd52423980 T39934) Step #5: ==39934==The signal is caused by a READ memory access. Step #5: ==39934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9a5fc5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a5fc5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a5fc3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1226968434 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7b29a4e0 T39950) Step #5: ==39950==The signal is caused by a READ memory access. Step #5: ==39950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff007a168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff007a16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0079f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1227849945 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe517776f0 T39966) Step #5: ==39966==The signal is caused by a READ memory access. Step #5: ==39966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f812d87a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f812d87aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f812d858082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1228741200 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde527c9f0 T39982) Step #5: ==39982==The signal is caused by a READ memory access. Step #5: ==39982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc3bfc4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3bfc4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3bfc2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1229619968 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc46b8fa00 T39998) Step #5: ==39998==The signal is caused by a READ memory access. Step #5: ==39998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fec9ee368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec9ee36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec9ee14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1230495472 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2f02da40 T40014) Step #5: ==40014==The signal is caused by a READ memory access. Step #5: ==40014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f95fcf278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95fcf27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95fcf05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1231375820 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1ee233f0 T40029) Step #5: ==40029==The signal is caused by a READ memory access. Step #5: ==40029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f41139dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41139dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41139bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1232247000 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda755ac80 T40042) Step #5: ==40042==The signal is caused by a READ memory access. Step #5: ==40042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa99dc068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa99dc06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa99dbe4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1233118429 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0a4ab070 T40058) Step #5: ==40058==The signal is caused by a READ memory access. Step #5: ==40058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f80cc7f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80cc7f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80cc7d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1234000120 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde55a4c80 T40074) Step #5: ==40074==The signal is caused by a READ memory access. Step #5: ==40074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc2f75228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2f7522a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2f7500082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1234884162 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe268d43f0 T40090) Step #5: ==40090==The signal is caused by a READ memory access. Step #5: ==40090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3844e388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3844e38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3844e16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1235765453 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff47dea060 T40106) Step #5: ==40106==The signal is caused by a READ memory access. Step #5: ==40106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f298762f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f298762fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f298760d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1236641178 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2d021c10 T40122) Step #5: ==40122==The signal is caused by a READ memory access. Step #5: ==40122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8a22f788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a22f78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a22f56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1237523770 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3d933130 T40138) Step #5: ==40138==The signal is caused by a READ memory access. Step #5: ==40138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa3dbf428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3dbf42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3dbf20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1238404850 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee0ed24d0 T40154) Step #5: ==40154==The signal is caused by a READ memory access. Step #5: ==40154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd9ddfb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9ddfb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9ddf8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1239285503 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeec793d40 T40170) Step #5: ==40170==The signal is caused by a READ memory access. Step #5: ==40170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4be41b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4be41b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4be4192082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1240167478 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc16bbaae0 T40186) Step #5: ==40186==The signal is caused by a READ memory access. Step #5: ==40186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f90724438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9072443a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9072421082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1241042291 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff758e7c20 T40202) Step #5: ==40202==The signal is caused by a READ memory access. Step #5: ==40202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7537f3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7537f3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7537f18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1241925019 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4d95e900 T40218) Step #5: ==40218==The signal is caused by a READ memory access. Step #5: ==40218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9834e128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9834e12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9834df0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1242806662 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff23860280 T40234) Step #5: ==40234==The signal is caused by a READ memory access. Step #5: ==40234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6b58bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6b58bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6b589a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1243688629 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe848d4590 T40250) Step #5: ==40250==The signal is caused by a READ memory access. Step #5: ==40250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0bf38c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0bf38c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bf38a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1244563771 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeba61bfd0 T40266) Step #5: ==40266==The signal is caused by a READ memory access. Step #5: ==40266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3fbcc8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3fbcc8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fbcc6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1245443472 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0db151d0 T40282) Step #5: ==40282==The signal is caused by a READ memory access. Step #5: ==40282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5c77b738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c77b73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c77b51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1246318066 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff69ed3f00 T40298) Step #5: ==40298==The signal is caused by a READ memory access. Step #5: ==40298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f96086328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9608632a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9608610082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1247195724 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebcd656a0 T40314) Step #5: ==40314==The signal is caused by a READ memory access. Step #5: ==40314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc40fa288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc40fa28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc40fa06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1248069390 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd274dd710 T40330) Step #5: ==40330==The signal is caused by a READ memory access. Step #5: ==40330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f286db048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f286db04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f286dae2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1248949514 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc992c1750 T40346) Step #5: ==40346==The signal is caused by a READ memory access. Step #5: ==40346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3ee04708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ee0470a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ee044e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1249826076 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3b569490 T40361) Step #5: ==40361==The signal is caused by a READ memory access. Step #5: ==40361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca39e888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca39e88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca39e66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1250705440 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40376==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff924810e0 T40376) Step #5: ==40376==The signal is caused by a READ memory access. Step #5: ==40376==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe04ff468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe04ff46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe04ff24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1251579171 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40391==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffede1a6150 T40391) Step #5: ==40391==The signal is caused by a READ memory access. Step #5: ==40391==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7ed1c4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ed1c4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ed1c2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40391==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1252456704 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40408==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd75c51f0 T40408) Step #5: ==40408==The signal is caused by a READ memory access. Step #5: ==40408==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f451e47b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f451e47ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f451e459082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1253329318 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40424==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe83046810 T40424) Step #5: ==40424==The signal is caused by a READ memory access. Step #5: ==40424==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f51304168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5130416a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51303f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1254208694 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40440==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb887bfa0 T40440) Step #5: ==40440==The signal is caused by a READ memory access. Step #5: ==40440==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3b218248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b21824a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b21802082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1255098628 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0c91bf10 T40457) Step #5: ==40457==The signal is caused by a READ memory access. Step #5: ==40457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1eb7c038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1eb7c03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1eb7be1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1255968681 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee35f1280 T40473) Step #5: ==40473==The signal is caused by a READ memory access. Step #5: ==40473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f459aeca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f459aecaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f459aea8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1256847580 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdaac3fa20 T40490) Step #5: ==40490==The signal is caused by a READ memory access. Step #5: ==40490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f90fa3c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90fa3c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90fa3a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1257718539 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebcb3a820 T40506) Step #5: ==40506==The signal is caused by a READ memory access. Step #5: ==40506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4bb8efb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4bb8efba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bb8ed9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1258591841 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbd1a6a00 T40522) Step #5: ==40522==The signal is caused by a READ memory access. Step #5: ==40522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1301aa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1301aa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1301a81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1259467940 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3b08ad70 T40538) Step #5: ==40538==The signal is caused by a READ memory access. Step #5: ==40538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f541c64f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f541c64fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f541c62d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1260347625 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb6b18c70 T40554) Step #5: ==40554==The signal is caused by a READ memory access. Step #5: ==40554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89b7c698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89b7c69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89b7c47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1261227187 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd3ec6e50 T40570) Step #5: ==40570==The signal is caused by a READ memory access. Step #5: ==40570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f45d26868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45d2686a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45d2664082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1262116830 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8e686880 T40586) Step #5: ==40586==The signal is caused by a READ memory access. Step #5: ==40586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f74e9cc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74e9cc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74e9ca3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1262995123 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff59088a60 T40602) Step #5: ==40602==The signal is caused by a READ memory access. Step #5: ==40602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd02d2ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd02d2aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd02d28c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1263873327 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbd5eb640 T40618) Step #5: ==40618==The signal is caused by a READ memory access. Step #5: ==40618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f23d6c368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23d6c36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23d6c14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1264752939 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff616abf20 T40634) Step #5: ==40634==The signal is caused by a READ memory access. Step #5: ==40634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff4bb36a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4bb36aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4bb348082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1265634565 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffaa3e02a0 T40650) Step #5: ==40650==The signal is caused by a READ memory access. Step #5: ==40650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fabb5e3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabb5e3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabb5e1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1266513166 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7a75c5c0 T40666) Step #5: ==40666==The signal is caused by a READ memory access. Step #5: ==40666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbe329298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe32929a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe32907082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1267394242 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd86332250 T40682) Step #5: ==40682==The signal is caused by a READ memory access. Step #5: ==40682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f783546f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f783546fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f783544d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1268274665 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd4b2e2c0 T40698) Step #5: ==40698==The signal is caused by a READ memory access. Step #5: ==40698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa9aa9808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9aa980a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9aa95e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1269146312 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc80f37a10 T40714) Step #5: ==40714==The signal is caused by a READ memory access. Step #5: ==40714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0a00f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc0a00f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0a00cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1270027514 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc05a39260 T40730) Step #5: ==40730==The signal is caused by a READ memory access. Step #5: ==40730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffb66f128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb66f12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb66ef0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1270899914 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffece607b30 T40746) Step #5: ==40746==The signal is caused by a READ memory access. Step #5: ==40746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffba1a7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffba1a7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffba1a5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1271776838 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc229f9a0 T40762) Step #5: ==40762==The signal is caused by a READ memory access. Step #5: ==40762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fefc718b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefc718ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefc7169082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1272652402 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40776==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbc072580 T40776) Step #5: ==40776==The signal is caused by a READ memory access. Step #5: ==40776==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52bb7c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52bb7c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52bb7a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1273530092 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcad37ef10 T40790) Step #5: ==40790==The signal is caused by a READ memory access. Step #5: ==40790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f04e1e388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f04e1e38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04e1e16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1274406681 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd066c2150 T40806) Step #5: ==40806==The signal is caused by a READ memory access. Step #5: ==40806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f294f8fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f294f8fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f294f8da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1275280502 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3b6ba5d0 T40822) Step #5: ==40822==The signal is caused by a READ memory access. Step #5: ==40822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fce781318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce78131a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce7810f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1276155059 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd11bdd940 T40838) Step #5: ==40838==The signal is caused by a READ memory access. Step #5: ==40838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2a4c3a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a4c3a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a4c386082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1277029093 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe91bd550 T40854) Step #5: ==40854==The signal is caused by a READ memory access. Step #5: ==40854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5210fca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5210fcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5210fa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1277904742 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5ab69ac0 T40870) Step #5: ==40870==The signal is caused by a READ memory access. Step #5: ==40870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f47fab8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47fab8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47fab6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1278783411 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcba23ec50 T40886) Step #5: ==40886==The signal is caused by a READ memory access. Step #5: ==40886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe78f2e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe78f2e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe78f2c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1279658043 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe915bdb00 T40902) Step #5: ==40902==The signal is caused by a READ memory access. Step #5: ==40902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7effbd20a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7effbd20aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effbd1e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1280535154 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9a11c3b0 T40918) Step #5: ==40918==The signal is caused by a READ memory access. Step #5: ==40918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5d212598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d21259a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d21237082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1281417685 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc9c92200 T40933) Step #5: ==40933==The signal is caused by a READ memory access. Step #5: ==40933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f686affd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f686affda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f686afdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1282298835 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc3359390 T40946) Step #5: ==40946==The signal is caused by a READ memory access. Step #5: ==40946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe883a2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe883a2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe883a08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1283176027 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf11f2570 T40962) Step #5: ==40962==The signal is caused by a READ memory access. Step #5: ==40962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f90ed4298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90ed429a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90ed407082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1284063364 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff96f51ed0 T40978) Step #5: ==40978==The signal is caused by a READ memory access. Step #5: ==40978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd3354278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd335427a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd335405082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1284944093 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcb0b5f50 T40994) Step #5: ==40994==The signal is caused by a READ memory access. Step #5: ==40994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc9bd4a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc9bd4a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9bd47f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1285819621 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5703cde0 T41010) Step #5: ==41010==The signal is caused by a READ memory access. Step #5: ==41010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc6218f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc6218f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6218d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1286698325 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3ea906c0 T41026) Step #5: ==41026==The signal is caused by a READ memory access. Step #5: ==41026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0816d9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0816d9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0816d7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1287579185 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd541d180 T41042) Step #5: ==41042==The signal is caused by a READ memory access. Step #5: ==41042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0f5b9848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f5b984a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f5b962082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1288450282 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff780b0de0 T41058) Step #5: ==41058==The signal is caused by a READ memory access. Step #5: ==41058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd1c256f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1c256fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1c254d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1289331245 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7af1f9a0 T41074) Step #5: ==41074==The signal is caused by a READ memory access. Step #5: ==41074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd5f09588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd5f0958a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5f0936082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1290210996 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeafb9fc40 T41090) Step #5: ==41090==The signal is caused by a READ memory access. Step #5: ==41090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f14934b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f14934b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1493490082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1291093846 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffca312430 T41106) Step #5: ==41106==The signal is caused by a READ memory access. Step #5: ==41106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f54ae10f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f54ae10fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54ae0ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1291975894 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1c7f6160 T41122) Step #5: ==41122==The signal is caused by a READ memory access. Step #5: ==41122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f681977d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f681977da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f681975b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1292856187 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff52f887c0 T41138) Step #5: ==41138==The signal is caused by a READ memory access. Step #5: ==41138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6db60e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6db60e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6db60c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1293738338 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc27000a20 T41154) Step #5: ==41154==The signal is caused by a READ memory access. Step #5: ==41154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f59ee36e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59ee36ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59ee34c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1294611483 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffceb57c220 T41170) Step #5: ==41170==The signal is caused by a READ memory access. Step #5: ==41170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdfc8f2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdfc8f2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfc8f0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1295490674 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2b3a0280 T41186) Step #5: ==41186==The signal is caused by a READ memory access. Step #5: ==41186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f12466538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1246653a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1246631082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1296370921 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc29d33c50 T41202) Step #5: ==41202==The signal is caused by a READ memory access. Step #5: ==41202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f20086de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f20086dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20086bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1297250822 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff35aa9d20 T41218) Step #5: ==41218==The signal is caused by a READ memory access. Step #5: ==41218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9e2fed58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e2fed5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e2feb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1298134317 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4dc33520 T41234) Step #5: ==41234==The signal is caused by a READ memory access. Step #5: ==41234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f0ef818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f0ef81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f0ef5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1299017938 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1db24d30 T41250) Step #5: ==41250==The signal is caused by a READ memory access. Step #5: ==41250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2de3688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2de368a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2de346082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1299890607 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd79396a0 T41266) Step #5: ==41266==The signal is caused by a READ memory access. Step #5: ==41266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d90a918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d90a91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d90a6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1300771123 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe340459c0 T41282) Step #5: ==41282==The signal is caused by a READ memory access. Step #5: ==41282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3e7e1018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e7e101a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e7e0df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1301650105 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff17ca9c10 T41298) Step #5: ==41298==The signal is caused by a READ memory access. Step #5: ==41298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdc1707d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc1707da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc1705b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1302527948 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf9f2ec10 T41314) Step #5: ==41314==The signal is caused by a READ memory access. Step #5: ==41314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f08894a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08894a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0889484082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303402364 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbb1f4100 T41330) Step #5: ==41330==The signal is caused by a READ memory access. Step #5: ==41330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2ca613a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ca613aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ca6118082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1304284687 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdd851930 T41346) Step #5: ==41346==The signal is caused by a READ memory access. Step #5: ==41346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f71540eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f71540eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71540c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1305164883 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc47164cc0 T41362) Step #5: ==41362==The signal is caused by a READ memory access. Step #5: ==41362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f725cb548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f725cb54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f725cb32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1306046117 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff07933240 T41378) Step #5: ==41378==The signal is caused by a READ memory access. Step #5: ==41378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f74c08dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74c08dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74c08ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1306920064 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd715ae030 T41394) Step #5: ==41394==The signal is caused by a READ memory access. Step #5: ==41394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcd36b638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd36b63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd36b41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1307794584 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2abf3380 T41410) Step #5: ==41410==The signal is caused by a READ memory access. Step #5: ==41410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffbbdc588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffbbdc58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbbdc36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1308672030 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf96ca270 T41426) Step #5: ==41426==The signal is caused by a READ memory access. Step #5: ==41426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e5e5f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e5e5f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e5e5d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1309550858 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8d1bc030 T41442) Step #5: ==41442==The signal is caused by a READ memory access. Step #5: ==41442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f173c7538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f173c753a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f173c731082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1310425594 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc77bdacc0 T41458) Step #5: ==41458==The signal is caused by a READ memory access. Step #5: ==41458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff7307668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff730766a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff730744082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1311307144 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1a295430 T41474) Step #5: ==41474==The signal is caused by a READ memory access. Step #5: ==41474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34a7dc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34a7dc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34a7d9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1312181094 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd90ec3a40 T41490) Step #5: ==41490==The signal is caused by a READ memory access. Step #5: ==41490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1e7ca128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e7ca12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e7c9f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313065544 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7078fb30 T41506) Step #5: ==41506==The signal is caused by a READ memory access. Step #5: ==41506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe99ff598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe99ff59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe99ff37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313941127 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd6b28940 T41522) Step #5: ==41522==The signal is caused by a READ memory access. Step #5: ==41522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa3393238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa339323a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa339301082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1314809694 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9d996d70 T41537) Step #5: ==41537==The signal is caused by a READ memory access. Step #5: ==41537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe61e4908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe61e490a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe61e46e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1315689039 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe79a6e030 T41550) Step #5: ==41550==The signal is caused by a READ memory access. Step #5: ==41550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8324c178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8324c17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8324bf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1316566407 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6a1351d0 T41565) Step #5: ==41565==The signal is caused by a READ memory access. Step #5: ==41565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff2c91ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff2c91eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2c91ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1317440186 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41580==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc067ac3f0 T41580) Step #5: ==41580==The signal is caused by a READ memory access. Step #5: ==41580==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbdf5be38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbdf5be3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdf5bc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1318318980 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0cb6a660 T41594) Step #5: ==41594==The signal is caused by a READ memory access. Step #5: ==41594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa2b093b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2b093ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2b0919082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1319200408 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff270d87f0 T41610) Step #5: ==41610==The signal is caused by a READ memory access. Step #5: ==41610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff05ab5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff05ab5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff05ab3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1320078797 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedfd13d10 T41626) Step #5: ==41626==The signal is caused by a READ memory access. Step #5: ==41626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2b14ceb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b14ceba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b14cc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1320964698 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9eaee3c0 T41642) Step #5: ==41642==The signal is caused by a READ memory access. Step #5: ==41642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc075e9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc075e9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc075e78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1321844879 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9b9d5290 T41658) Step #5: ==41658==The signal is caused by a READ memory access. Step #5: ==41658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f46462378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4646237a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4646215082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1322724761 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1d375a80 T41674) Step #5: ==41674==The signal is caused by a READ memory access. Step #5: ==41674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3babba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3babbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3bab98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1323607337 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6e798550 T41690) Step #5: ==41690==The signal is caused by a READ memory access. Step #5: ==41690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7b7ec438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b7ec43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b7ec21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1324487409 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeca251760 T41706) Step #5: ==41706==The signal is caused by a READ memory access. Step #5: ==41706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa3009798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa300979a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa300957082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1325367918 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8732a490 T41722) Step #5: ==41722==The signal is caused by a READ memory access. Step #5: ==41722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7f8ddde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f8dddea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f8ddbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1326248762 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcfd207b0 T41738) Step #5: ==41738==The signal is caused by a READ memory access. Step #5: ==41738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f41ca7608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41ca760a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41ca73e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1327121148 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6f2c1d90 T41754) Step #5: ==41754==The signal is caused by a READ memory access. Step #5: ==41754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f93e5da88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93e5da8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93e5d86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1328002679 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf1036050 T41770) Step #5: ==41770==The signal is caused by a READ memory access. Step #5: ==41770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f58490918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5849091a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f584906f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1328888103 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe40192ac0 T41786) Step #5: ==41786==The signal is caused by a READ memory access. Step #5: ==41786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f448c31a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f448c31aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f448c2f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1329764184 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd7929710 T41802) Step #5: ==41802==The signal is caused by a READ memory access. Step #5: ==41802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fad1f4f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad1f4f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad1f4ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1330642430 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd399e9740 T41818) Step #5: ==41818==The signal is caused by a READ memory access. Step #5: ==41818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe07d6e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe07d6e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe07d6c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1331519897 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeed5a1910 T41834) Step #5: ==41834==The signal is caused by a READ memory access. Step #5: ==41834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faa6da7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa6da7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa6da5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1332407534 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff29b20b30 T41850) Step #5: ==41850==The signal is caused by a READ memory access. Step #5: ==41850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffb37a9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb37a9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb37a7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1333283863 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7d93d190 T41866) Step #5: ==41866==The signal is caused by a READ memory access. Step #5: ==41866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f81c73ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81c73aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81c738a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1334157688 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7a109ee0 T41882) Step #5: ==41882==The signal is caused by a READ memory access. Step #5: ==41882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0aced548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0aced54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aced32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1335035947 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc157f29f0 T41898) Step #5: ==41898==The signal is caused by a READ memory access. Step #5: ==41898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fba7406d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba7406da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba7404b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1335922391 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8c950540 T41914) Step #5: ==41914==The signal is caused by a READ memory access. Step #5: ==41914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2570d4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2570d4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2570d2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1336807970 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef059bf80 T41930) Step #5: ==41930==The signal is caused by a READ memory access. Step #5: ==41930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc8f76eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8f76eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8f76c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1337690624 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6d26de80 T41946) Step #5: ==41946==The signal is caused by a READ memory access. Step #5: ==41946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fade0de78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fade0de7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fade0dc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1338569155 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8694d6f0 T41962) Step #5: ==41962==The signal is caused by a READ memory access. Step #5: ==41962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3bf5e5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3bf5e5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bf5e3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1339450680 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3b4d4a30 T41978) Step #5: ==41978==The signal is caused by a READ memory access. Step #5: ==41978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb1dc9a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1dc9a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1dc981082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1340331457 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc50c2c770 T41994) Step #5: ==41994==The signal is caused by a READ memory access. Step #5: ==41994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86906c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86906c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86906a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1341210850 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc36cdc10 T42010) Step #5: ==42010==The signal is caused by a READ memory access. Step #5: ==42010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7d8855d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d8855da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d8853b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342090088 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd71b11660 T42026) Step #5: ==42026==The signal is caused by a READ memory access. Step #5: ==42026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1faced18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1faced1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1faceaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342966346 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3fc28610 T42042) Step #5: ==42042==The signal is caused by a READ memory access. Step #5: ==42042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2a8e6298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a8e629a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a8e607082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1343838834 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe171ffa50 T42058) Step #5: ==42058==The signal is caused by a READ memory access. Step #5: ==42058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5ec73a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5ec73aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5ec718082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1344715639 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe2a72a90 T42074) Step #5: ==42074==The signal is caused by a READ memory access. Step #5: ==42074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc461c818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc461c81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc461c5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1345595565 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2bdd0210 T42090) Step #5: ==42090==The signal is caused by a READ memory access. Step #5: ==42090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd757d148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd757d14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd757cf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1346469252 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4cd688f0 T42106) Step #5: ==42106==The signal is caused by a READ memory access. Step #5: ==42106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f18f3aaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18f3aafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18f3a8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1347345249 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc4ad19b0 T42122) Step #5: ==42122==The signal is caused by a READ memory access. Step #5: ==42122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6b1a3558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b1a355a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b1a333082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1348230755 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff857ee200 T42137) Step #5: ==42137==The signal is caused by a READ memory access. Step #5: ==42137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcafcbe18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcafcbe1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcafcbbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1349113758 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcefe8500 T42150) Step #5: ==42150==The signal is caused by a READ memory access. Step #5: ==42150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f06a0e4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06a0e4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06a0e2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1349987783 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2a7be040 T42166) Step #5: ==42166==The signal is caused by a READ memory access. Step #5: ==42166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd6ee03e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6ee03ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6ee01c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1350864127 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbce148f0 T42182) Step #5: ==42182==The signal is caused by a READ memory access. Step #5: ==42182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe26b29d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe26b29da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe26b27b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1351742834 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd03cfc800 T42198) Step #5: ==42198==The signal is caused by a READ memory access. Step #5: ==42198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9f62a978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f62a97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f62a75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1352620764 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc71bce3c0 T42214) Step #5: ==42214==The signal is caused by a READ memory access. Step #5: ==42214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f93df88c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93df88ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93df86a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1353505315 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb33994e0 T42230) Step #5: ==42230==The signal is caused by a READ memory access. Step #5: ==42230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff90191a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff90191aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9018f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1354380953 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff07e05f30 T42246) Step #5: ==42246==The signal is caused by a READ memory access. Step #5: ==42246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f75171088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7517108a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75170e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1355255308 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc42321c50 T42262) Step #5: ==42262==The signal is caused by a READ memory access. Step #5: ==42262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcabe37b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcabe37ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcabe359082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1356133014 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdad9c4d70 T42278) Step #5: ==42278==The signal is caused by a READ memory access. Step #5: ==42278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff8fd9c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff8fd9c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8fd9a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1357014424 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc006da910 T42294) Step #5: ==42294==The signal is caused by a READ memory access. Step #5: ==42294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f305d9e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f305d9e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f305d9c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1357894224 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3977fcf0 T42310) Step #5: ==42310==The signal is caused by a READ memory access. Step #5: ==42310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f264acda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f264acdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f264acb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1358761623 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda0fa6bf0 T42326) Step #5: ==42326==The signal is caused by a READ memory access. Step #5: ==42326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0bcb8aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0bcb8aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bcb888082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1359634965 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd60c00e50 T42342) Step #5: ==42342==The signal is caused by a READ memory access. Step #5: ==42342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2d33c178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d33c17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d33bf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1360513800 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdddad9310 T42358) Step #5: ==42358==The signal is caused by a READ memory access. Step #5: ==42358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a9d9ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a9d9ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a9d98b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1361393153 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa75b3ed0 T42373) Step #5: ==42373==The signal is caused by a READ memory access. Step #5: ==42373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa302aab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa302aaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa302a89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1362278087 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd13058630 T42389) Step #5: ==42389==The signal is caused by a READ memory access. Step #5: ==42389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f12b02cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f12b02cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12b02a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1363156488 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5a14f3c0 T42406) Step #5: ==42406==The signal is caused by a READ memory access. Step #5: ==42406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f380fafb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f380fafba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f380fad9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364033728 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42420==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf218ca80 T42420) Step #5: ==42420==The signal is caused by a READ memory access. Step #5: ==42420==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4680318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe468031a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe46800f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364915466 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffaf0be3e0 T42437) Step #5: ==42437==The signal is caused by a READ memory access. Step #5: ==42437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff3d30508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff3d3050a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3d302e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1365791628 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdb0bd090 T42453) Step #5: ==42453==The signal is caused by a READ memory access. Step #5: ==42453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f316bf7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f316bf7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f316bf58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1366667894 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe88dd9c10 T42469) Step #5: ==42469==The signal is caused by a READ memory access. Step #5: ==42469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faf40a048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf40a04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf409e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1367550517 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe797663c0 T42486) Step #5: ==42486==The signal is caused by a READ memory access. Step #5: ==42486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8b39b848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b39b84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b39b62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1368433194 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee8220840 T42502) Step #5: ==42502==The signal is caused by a READ memory access. Step #5: ==42502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe170c9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe170c9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe170c7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1369314842 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf0f6c0f0 T42518) Step #5: ==42518==The signal is caused by a READ memory access. Step #5: ==42518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc2804e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2804e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2804c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1370190304 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2f057690 T42534) Step #5: ==42534==The signal is caused by a READ memory access. Step #5: ==42534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efd4a3c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd4a3c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd4a3a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1371063498 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc1e14210 T42550) Step #5: ==42550==The signal is caused by a READ memory access. Step #5: ==42550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fece943f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fece943fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fece941d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1371946352 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8bc7e960 T42566) Step #5: ==42566==The signal is caused by a READ memory access. Step #5: ==42566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feffa9e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feffa9e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feffa9c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1372823317 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe30303550 T42582) Step #5: ==42582==The signal is caused by a READ memory access. Step #5: ==42582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6eb62738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6eb6273a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6eb6251082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1373704978 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2c8a9e20 T42598) Step #5: ==42598==The signal is caused by a READ memory access. Step #5: ==42598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2b700988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b70098a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b70076082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1374587846 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe644c08b0 T42614) Step #5: ==42614==The signal is caused by a READ memory access. Step #5: ==42614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdaf2e428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdaf2e42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaf2e20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1375461444 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd308dcd20 T42630) Step #5: ==42630==The signal is caused by a READ memory access. Step #5: ==42630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb5e72438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5e7243a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5e7221082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1376338201 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff092c1a90 T42646) Step #5: ==42646==The signal is caused by a READ memory access. Step #5: ==42646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5e4f50f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e4f50fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e4f4ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1377222314 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff60c73210 T42662) Step #5: ==42662==The signal is caused by a READ memory access. Step #5: ==42662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa96e7318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa96e731a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa96e70f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378099777 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0151d000 T42678) Step #5: ==42678==The signal is caused by a READ memory access. Step #5: ==42678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faa44d218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa44d21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa44cff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378980426 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd01e38690 T42694) Step #5: ==42694==The signal is caused by a READ memory access. Step #5: ==42694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f537e04b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f537e04ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f537e029082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1379861998 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeda569420 T42710) Step #5: ==42710==The signal is caused by a READ memory access. Step #5: ==42710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcb499818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb49981a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb4995f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1380745592 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5d208790 T42726) Step #5: ==42726==The signal is caused by a READ memory access. Step #5: ==42726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f349e8648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f349e864a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f349e842082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1381631015 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0e36c050 T42742) Step #5: ==42742==The signal is caused by a READ memory access. Step #5: ==42742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0b998878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b99887a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b99865082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1382511754 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd7b2f6d0 T42758) Step #5: ==42758==The signal is caused by a READ memory access. Step #5: ==42758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc36dd8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc36dd8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc36dd6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1383390398 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42772==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff02ec2150 T42772) Step #5: ==42772==The signal is caused by a READ memory access. Step #5: ==42772==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f549001b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f549001ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f548fff9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1384263609 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd95f75330 T42786) Step #5: ==42786==The signal is caused by a READ memory access. Step #5: ==42786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fad836638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad83663a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad83641082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1385136199 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffddf0b0900 T42802) Step #5: ==42802==The signal is caused by a READ memory access. Step #5: ==42802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb5cd0978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5cd097a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5cd075082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386016749 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe610e0720 T42818) Step #5: ==42818==The signal is caused by a READ memory access. Step #5: ==42818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5dcd4138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5dcd413a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dcd3f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386894141 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4ca05510 T42834) Step #5: ==42834==The signal is caused by a READ memory access. Step #5: ==42834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0f3d1368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f3d136a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f3d114082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1387775978 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7b2a5080 T42850) Step #5: ==42850==The signal is caused by a READ memory access. Step #5: ==42850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f323f8168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f323f816a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f323f7f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1388663985 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0414e120 T42866) Step #5: ==42866==The signal is caused by a READ memory access. Step #5: ==42866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feeff9da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feeff9daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feeff9b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1389550194 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7a4a36b0 T42882) Step #5: ==42882==The signal is caused by a READ memory access. Step #5: ==42882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3694d7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3694d7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3694d5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1390433075 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfc137de0 T42898) Step #5: ==42898==The signal is caused by a READ memory access. Step #5: ==42898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0283c7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0283c7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0283c5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1391308111 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7f8b5680 T42914) Step #5: ==42914==The signal is caused by a READ memory access. Step #5: ==42914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f66751318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6675131a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f667510f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1392188444 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8acfbf30 T42930) Step #5: ==42930==The signal is caused by a READ memory access. Step #5: ==42930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdd314688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd31468a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd31446082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1393067574 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff91ffb2d0 T42946) Step #5: ==42946==The signal is caused by a READ memory access. Step #5: ==42946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7ad04268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ad0426a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ad0404082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1393951614 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe716b3a80 T42962) Step #5: ==42962==The signal is caused by a READ memory access. Step #5: ==42962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f14a28148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f14a2814a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14a27f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1394831431 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd60dc9180 T42978) Step #5: ==42978==The signal is caused by a READ memory access. Step #5: ==42978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f91353b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91353b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9135392082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1395706577 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc33743b10 T42994) Step #5: ==42994==The signal is caused by a READ memory access. Step #5: ==42994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f05dcf9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05dcf9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05dcf7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1396580400 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff696f3260 T43010) Step #5: ==43010==The signal is caused by a READ memory access. Step #5: ==43010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7cdd3438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7cdd343a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cdd321082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1397459719 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5614c7b0 T43026) Step #5: ==43026==The signal is caused by a READ memory access. Step #5: ==43026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb9ab128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb9ab12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb9aaf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1398335133 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe26af2850 T43042) Step #5: ==43042==The signal is caused by a READ memory access. Step #5: ==43042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f19e93178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f19e9317a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19e92f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1399214227 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0e065450 T43058) Step #5: ==43058==The signal is caused by a READ memory access. Step #5: ==43058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f817c9018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f817c901a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f817c8df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400096352 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0d34c610 T43074) Step #5: ==43074==The signal is caused by a READ memory access. Step #5: ==43074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f92c8db38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92c8db3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92c8d91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400975255 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc236a810 T43090) Step #5: ==43090==The signal is caused by a READ memory access. Step #5: ==43090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efd0f0748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd0f074a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd0f052082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1401849417 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff35e491b0 T43106) Step #5: ==43106==The signal is caused by a READ memory access. Step #5: ==43106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9260ab78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9260ab7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9260a95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1402731380 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff98315670 T43122) Step #5: ==43122==The signal is caused by a READ memory access. Step #5: ==43122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc1a63f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1a63f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1a63d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1403609390 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd09523e50 T43138) Step #5: ==43138==The signal is caused by a READ memory access. Step #5: ==43138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fad23aad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad23aada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad23a8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1404483291 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc05a50540 T43153) Step #5: ==43153==The signal is caused by a READ memory access. Step #5: ==43153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffb0bf968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb0bf96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb0bf74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1405361815 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43168==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5ced2f10 T43168) Step #5: ==43168==The signal is caused by a READ memory access. Step #5: ==43168==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f089738e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f089738ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f089736c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1406236959 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd85724a20 T43182) Step #5: ==43182==The signal is caused by a READ memory access. Step #5: ==43182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff3b10908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff3b1090a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3b106e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1407118536 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9733efc0 T43198) Step #5: ==43198==The signal is caused by a READ memory access. Step #5: ==43198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff0e34558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0e3455a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0e3433082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1407998289 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd812b6470 T43214) Step #5: ==43214==The signal is caused by a READ memory access. Step #5: ==43214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fabb288b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabb288ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabb2869082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1408881203 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7ad816b0 T43230) Step #5: ==43230==The signal is caused by a READ memory access. Step #5: ==43230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f07aaffc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07aaffca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07aafda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1409768791 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff886a47e0 T43246) Step #5: ==43246==The signal is caused by a READ memory access. Step #5: ==43246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f50e426b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50e426ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50e4249082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1410645297 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb6d83f20 T43262) Step #5: ==43262==The signal is caused by a READ memory access. Step #5: ==43262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdd4fba88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd4fba8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd4fb86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1411518418 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb1d636f0 T43278) Step #5: ==43278==The signal is caused by a READ memory access. Step #5: ==43278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3bf75278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3bf7527a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bf7505082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1412398134 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0f70c750 T43294) Step #5: ==43294==The signal is caused by a READ memory access. Step #5: ==43294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe38361e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe38361ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3835fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1413280138 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1e72df20 T43310) Step #5: ==43310==The signal is caused by a READ memory access. Step #5: ==43310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe8aaf8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8aaf8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8aaf69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1414157937 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd54c72620 T43326) Step #5: ==43326==The signal is caused by a READ memory access. Step #5: ==43326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2b5f7398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b5f739a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b5f717082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1415035987 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc729ad300 T43342) Step #5: ==43342==The signal is caused by a READ memory access. Step #5: ==43342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3e6e2908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e6e290a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e6e26e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1415921001 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3b12ab60 T43358) Step #5: ==43358==The signal is caused by a READ memory access. Step #5: ==43358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9688d948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9688d94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9688d72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1416802218 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd71277880 T43374) Step #5: ==43374==The signal is caused by a READ memory access. Step #5: ==43374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9eac1018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9eac101a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9eac0df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1417675572 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43388==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe041c5ad0 T43388) Step #5: ==43388==The signal is caused by a READ memory access. Step #5: ==43388==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f33a94798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33a9479a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33a9457082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1418550214 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5255f7c0 T43402) Step #5: ==43402==The signal is caused by a READ memory access. Step #5: ==43402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8ff651f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ff651fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ff64fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1419427681 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd011b1e70 T43418) Step #5: ==43418==The signal is caused by a READ memory access. Step #5: ==43418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8bfbaf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8bfbaf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bfbad3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1420308495 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe79d76280 T43434) Step #5: ==43434==The signal is caused by a READ memory access. Step #5: ==43434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff7507948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff750794a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff750772082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1421182244 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6c7b9b10 T43450) Step #5: ==43450==The signal is caused by a READ memory access. Step #5: ==43450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe24a4cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe24a4cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe24a4aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1422060354 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa20faa10 T43466) Step #5: ==43466==The signal is caused by a READ memory access. Step #5: ==43466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5b3e8528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b3e852a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b3e830082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1422941969 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffce014940 T43482) Step #5: ==43482==The signal is caused by a READ memory access. Step #5: ==43482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f770bbc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f770bbc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f770bba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1423819883 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd25f808e0 T43498) Step #5: ==43498==The signal is caused by a READ memory access. Step #5: ==43498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc5712798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc571279a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc571257082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1424704064 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0272d9d0 T43514) Step #5: ==43514==The signal is caused by a READ memory access. Step #5: ==43514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc573c6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc573c6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc573c49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1425584860 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb6b83bd0 T43530) Step #5: ==43530==The signal is caused by a READ memory access. Step #5: ==43530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8543e788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8543e78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8543e56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1426464262 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5eaf9e20 T43546) Step #5: ==43546==The signal is caused by a READ memory access. Step #5: ==43546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f752578b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f752578ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7525769082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1427345061 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdaa2f70a0 T43562) Step #5: ==43562==The signal is caused by a READ memory access. Step #5: ==43562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f693ef9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f693ef9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f693ef7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1428224396 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe722bd500 T43578) Step #5: ==43578==The signal is caused by a READ memory access. Step #5: ==43578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8f57fdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f57fdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f57fba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1429105302 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffec3d7ae0 T43594) Step #5: ==43594==The signal is caused by a READ memory access. Step #5: ==43594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f97febd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97febd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97febb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1429982987 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebc090a90 T43610) Step #5: ==43610==The signal is caused by a READ memory access. Step #5: ==43610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2e6eeab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e6eeaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e6ee89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1430864706 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff5fb5a00 T43626) Step #5: ==43626==The signal is caused by a READ memory access. Step #5: ==43626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffae58ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffae58cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffae58ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1431739513 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1504a8c0 T43642) Step #5: ==43642==The signal is caused by a READ memory access. Step #5: ==43642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe1d7c278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe1d7c27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1d7c05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1432619218 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff0627110 T43658) Step #5: ==43658==The signal is caused by a READ memory access. Step #5: ==43658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7bfa6fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7bfa6fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bfa6d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1433498763 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd84e39a00 T43674) Step #5: ==43674==The signal is caused by a READ memory access. Step #5: ==43674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff7743488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff774348a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff774326082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1434380124 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc85b7480 T43690) Step #5: ==43690==The signal is caused by a READ memory access. Step #5: ==43690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb89fa138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb89fa13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb89f9f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1435260670 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffded683d0 T43706) Step #5: ==43706==The signal is caused by a READ memory access. Step #5: ==43706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7dba658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7dba65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7dba43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1436137189 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9ea483b0 T43722) Step #5: ==43722==The signal is caused by a READ memory access. Step #5: ==43722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4003a738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4003a73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4003a51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1437023463 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefe9b0440 T43738) Step #5: ==43738==The signal is caused by a READ memory access. Step #5: ==43738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8dfe6468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8dfe646a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dfe624082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1437899067 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa192f250 T43754) Step #5: ==43754==The signal is caused by a READ memory access. Step #5: ==43754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6e245798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e24579a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e24557082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1438769673 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe13164e00 T43770) Step #5: ==43770==The signal is caused by a READ memory access. Step #5: ==43770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcf2fd308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf2fd30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf2fd0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1439642630 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffffc587e0 T43786) Step #5: ==43786==The signal is caused by a READ memory access. Step #5: ==43786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f308106a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f308106aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3081048082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1440522903 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc523baf80 T43802) Step #5: ==43802==The signal is caused by a READ memory access. Step #5: ==43802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f799f3fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f799f3fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f799f3db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1441408009 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff23dc5500 T43818) Step #5: ==43818==The signal is caused by a READ memory access. Step #5: ==43818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f68339c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68339c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68339a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1442278726 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf01fc650 T43834) Step #5: ==43834==The signal is caused by a READ memory access. Step #5: ==43834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff9d3e398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9d3e39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9d3e17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1443158080 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffece892b40 T43850) Step #5: ==43850==The signal is caused by a READ memory access. Step #5: ==43850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1293f008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1293f00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1293ede082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1444036864 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4dd7b6a0 T43866) Step #5: ==43866==The signal is caused by a READ memory access. Step #5: ==43866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa9c90468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9c9046a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9c9024082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1444924771 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff25d785a0 T43882) Step #5: ==43882==The signal is caused by a READ memory access. Step #5: ==43882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f36257d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36257d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36257b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1445806287 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe35b995a0 T43898) Step #5: ==43898==The signal is caused by a READ memory access. Step #5: ==43898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f875860a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f875860aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87585e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1446683710 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff491ae950 T43914) Step #5: ==43914==The signal is caused by a READ memory access. Step #5: ==43914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff2353518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff235351a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff23532f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1447558315 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe552ac270 T43930) Step #5: ==43930==The signal is caused by a READ memory access. Step #5: ==43930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f364e9b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f364e9b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f364e991082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1448441080 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc73e0eff0 T43946) Step #5: ==43946==The signal is caused by a READ memory access. Step #5: ==43946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2e860b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e860b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e86091082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1449321527 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2d1e3630 T43961) Step #5: ==43961==The signal is caused by a READ memory access. Step #5: ==43961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8c398d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c398d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c398b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1450195497 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43976==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffaf6fff60 T43976) Step #5: ==43976==The signal is caused by a READ memory access. Step #5: ==43976==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdbfa7018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbfa701a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbfa6df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1451073376 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb5691200 T43989) Step #5: ==43989==The signal is caused by a READ memory access. Step #5: ==43989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faba49ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faba49aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faba4989082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1451958542 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1320cbd0 T44005) Step #5: ==44005==The signal is caused by a READ memory access. Step #5: ==44005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1e448d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e448d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e448ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1452844294 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda4c332f0 T44018) Step #5: ==44018==The signal is caused by a READ memory access. Step #5: ==44018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fefdb2058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefdb205a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefdb1e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1453715326 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffead811860 T44034) Step #5: ==44034==The signal is caused by a READ memory access. Step #5: ==44034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbef912f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbef912fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbef910d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1454597505 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeaade4920 T44050) Step #5: ==44050==The signal is caused by a READ memory access. Step #5: ==44050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2115b0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2115b0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2115aec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1455473633 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff43ae0c50 T44066) Step #5: ==44066==The signal is caused by a READ memory access. Step #5: ==44066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f32057198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3205719a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32056f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1456358205 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd4545140 T44082) Step #5: ==44082==The signal is caused by a READ memory access. Step #5: ==44082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7fa64748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7fa6474a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fa6452082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1457233990 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb7127c50 T44098) Step #5: ==44098==The signal is caused by a READ memory access. Step #5: ==44098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5d3894c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d3894ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d3892a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1458111647 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0717d120 T44114) Step #5: ==44114==The signal is caused by a READ memory access. Step #5: ==44114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6dfcd678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6dfcd67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dfcd45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1458996078 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe562bdbe0 T44130) Step #5: ==44130==The signal is caused by a READ memory access. Step #5: ==44130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f08d08838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08d0883a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08d0861082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1459872408 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffeef8b250 T44146) Step #5: ==44146==The signal is caused by a READ memory access. Step #5: ==44146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f400099b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f400099ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4000979082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460756343 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea5728030 T44162) Step #5: ==44162==The signal is caused by a READ memory access. Step #5: ==44162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6c505238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c50523a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c50501082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1461641848 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3deeb400 T44178) Step #5: ==44178==The signal is caused by a READ memory access. Step #5: ==44178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f20f47ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f20f47eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20f47c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1462523017 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfd05d600 T44194) Step #5: ==44194==The signal is caused by a READ memory access. Step #5: ==44194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f30111df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f30111dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30111bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1463397795 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa7af7350 T44210) Step #5: ==44210==The signal is caused by a READ memory access. Step #5: ==44210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f570e2288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f570e228a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f570e206082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1464280179 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebc07ed30 T44226) Step #5: ==44226==The signal is caused by a READ memory access. Step #5: ==44226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f430de208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f430de20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f430ddfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1465157902 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd38a4c60 T44242) Step #5: ==44242==The signal is caused by a READ memory access. Step #5: ==44242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5d46ced8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d46ceda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d46ccb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1466038247 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfcc414c0 T44258) Step #5: ==44258==The signal is caused by a READ memory access. Step #5: ==44258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d88ae78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d88ae7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d88ac5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1466913726 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd52676610 T44274) Step #5: ==44274==The signal is caused by a READ memory access. Step #5: ==44274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f18cac9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18cac9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18cac7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1467795277 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb67cb630 T44290) Step #5: ==44290==The signal is caused by a READ memory access. Step #5: ==44290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe38bc468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe38bc46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe38bc24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1468677959 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd701f0b50 T44306) Step #5: ==44306==The signal is caused by a READ memory access. Step #5: ==44306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb5ccf4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5ccf4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5ccf2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1469555501 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2bddf520 T44322) Step #5: ==44322==The signal is caused by a READ memory access. Step #5: ==44322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f522e1988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f522e198a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f522e176082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1470427827 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde9ae4af0 T44338) Step #5: ==44338==The signal is caused by a READ memory access. Step #5: ==44338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbcce39e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbcce39ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcce37c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1471304385 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1ecbda40 T44354) Step #5: ==44354==The signal is caused by a READ memory access. Step #5: ==44354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f637df498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f637df49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f637df27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1472185574 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe934fec00 T44370) Step #5: ==44370==The signal is caused by a READ memory access. Step #5: ==44370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f84e2eb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84e2eb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84e2e96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1473073060 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4320e5a0 T44386) Step #5: ==44386==The signal is caused by a READ memory access. Step #5: ==44386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7a54548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7a5454a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7a5432082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1473951882 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce8633c90 T44402) Step #5: ==44402==The signal is caused by a READ memory access. Step #5: ==44402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f462408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f46240a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f4621e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1474830149 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe7be97e0 T44418) Step #5: ==44418==The signal is caused by a READ memory access. Step #5: ==44418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f699c56a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f699c56aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f699c548082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1475712389 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3a177130 T44434) Step #5: ==44434==The signal is caused by a READ memory access. Step #5: ==44434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f56cd58e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56cd58ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56cd56c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1476583054 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8a296210 T44450) Step #5: ==44450==The signal is caused by a READ memory access. Step #5: ==44450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffb91a8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb91a8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb91a69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1477462168 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1b68cb90 T44466) Step #5: ==44466==The signal is caused by a READ memory access. Step #5: ==44466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3b100138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b10013a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b0fff1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1478340516 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44484==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0ac451c0 T44484) Step #5: ==44484==The signal is caused by a READ memory access. Step #5: ==44484==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f943b8d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f943b8d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f943b8b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1479223726 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf9c70d30 T44502) Step #5: ==44502==The signal is caused by a READ memory access. Step #5: ==44502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f9cb3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f9cb3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f9cb19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1480102827 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd51428f0 T44518) Step #5: ==44518==The signal is caused by a READ memory access. Step #5: ==44518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc8f7a758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8f7a75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8f7a53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1480977131 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff902aa950 T44534) Step #5: ==44534==The signal is caused by a READ memory access. Step #5: ==44534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9bfc3a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9bfc3a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bfc386082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1481856090 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd50221a20 T44550) Step #5: ==44550==The signal is caused by a READ memory access. Step #5: ==44550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5da00fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5da00fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5da00db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1482737960 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffecc37efe0 T44566) Step #5: ==44566==The signal is caused by a READ memory access. Step #5: ==44566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda1f8248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda1f824a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda1f802082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1483616626 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8edddf30 T44582) Step #5: ==44582==The signal is caused by a READ memory access. Step #5: ==44582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9fa90b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9fa90b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fa9097082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1484491809 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc52c741a0 T44597) Step #5: ==44597==The signal is caused by a READ memory access. Step #5: ==44597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3db92218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3db9221a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3db91ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1485369460 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44612==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcf7935d0 T44612) Step #5: ==44612==The signal is caused by a READ memory access. Step #5: ==44612==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa14290d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa14290da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1428eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1486251356 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1ef2af50 T44626) Step #5: ==44626==The signal is caused by a READ memory access. Step #5: ==44626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdd165008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd16500a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd164de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1487132362 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeef224040 T44642) Step #5: ==44642==The signal is caused by a READ memory access. Step #5: ==44642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f01346e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f01346e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01346c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1488020872 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5f3e7cc0 T44658) Step #5: ==44658==The signal is caused by a READ memory access. Step #5: ==44658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa54483f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa54483fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa54481d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1488902776 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbb3536a0 T44674) Step #5: ==44674==The signal is caused by a READ memory access. Step #5: ==44674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f776540d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f776540da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77653eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1489781305 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb3d1be90 T44690) Step #5: ==44690==The signal is caused by a READ memory access. Step #5: ==44690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca4d0898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca4d089a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca4d067082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1490659370 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee8bdf4d0 T44706) Step #5: ==44706==The signal is caused by a READ memory access. Step #5: ==44706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2edddc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2edddc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2eddda2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1491537880 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccbb2e130 T44722) Step #5: ==44722==The signal is caused by a READ memory access. Step #5: ==44722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f87ba8de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87ba8dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87ba8bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1492414529 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff95d43a20 T44738) Step #5: ==44738==The signal is caused by a READ memory access. Step #5: ==44738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f903500b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f903500ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9034fe9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1493299594 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7b098e40 T44754) Step #5: ==44754==The signal is caused by a READ memory access. Step #5: ==44754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb08a6b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb08a6b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb08a693082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1494171467 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1b9fddc0 T44770) Step #5: ==44770==The signal is caused by a READ memory access. Step #5: ==44770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7abe27a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7abe27aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7abe258082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1495050925 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd07c79b0 T44786) Step #5: ==44786==The signal is caused by a READ memory access. Step #5: ==44786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f280318c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f280318ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f280316a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1495923073 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff32984cf0 T44801) Step #5: ==44801==The signal is caused by a READ memory access. Step #5: ==44801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f910f32c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f910f32ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f910f30a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1496808824 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44816==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeed85a690 T44816) Step #5: ==44816==The signal is caused by a READ memory access. Step #5: ==44816==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feac4a9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feac4a9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feac4a7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1497685915 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc95fb1f50 T44830) Step #5: ==44830==The signal is caused by a READ memory access. Step #5: ==44830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f19b750e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f19b750ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19b74ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1498568782 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd176ffc20 T44846) Step #5: ==44846==The signal is caused by a READ memory access. Step #5: ==44846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fad9cadc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad9cadca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad9caba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1499449059 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff243d21c0 T44862) Step #5: ==44862==The signal is caused by a READ memory access. Step #5: ==44862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9b442888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b44288a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b44266082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1500323463 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6c4ea3a0 T44878) Step #5: ==44878==The signal is caused by a READ memory access. Step #5: ==44878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5495c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5495c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5495a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1501205423 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc0ef8e10 T44894) Step #5: ==44894==The signal is caused by a READ memory access. Step #5: ==44894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f65fc26d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65fc26da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65fc24b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502088417 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd996b4940 T44910) Step #5: ==44910==The signal is caused by a READ memory access. Step #5: ==44910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8f6af398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f6af39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f6af17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502960173 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffddfd32890 T44926) Step #5: ==44926==The signal is caused by a READ memory access. Step #5: ==44926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7528bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7528bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe75289a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1503839806 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9859f330 T44942) Step #5: ==44942==The signal is caused by a READ memory access. Step #5: ==44942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff80a9fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff80a9fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff80a9dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1504719007 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9dd114d0 T44958) Step #5: ==44958==The signal is caused by a READ memory access. Step #5: ==44958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa637e808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa637e80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa637e5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1505597440 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea91a7bc0 T44974) Step #5: ==44974==The signal is caused by a READ memory access. Step #5: ==44974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f42e676e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42e676ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42e674c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1506481327 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed6fbefd0 T44990) Step #5: ==44990==The signal is caused by a READ memory access. Step #5: ==44990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb31c06d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb31c06da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb31c04b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1507363530 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4ef0b430 T45006) Step #5: ==45006==The signal is caused by a READ memory access. Step #5: ==45006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa1787288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa178728a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa178706082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1508238563 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcebf485c0 T45022) Step #5: ==45022==The signal is caused by a READ memory access. Step #5: ==45022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb4452f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4452f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4452d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1509111369 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee780c800 T45038) Step #5: ==45038==The signal is caused by a READ memory access. Step #5: ==45038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f20783bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f20783bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2078399082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1509990085 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1d8ed020 T45054) Step #5: ==45054==The signal is caused by a READ memory access. Step #5: ==45054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faaaf9318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faaaf931a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaaf90f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1510871482 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeaebc3260 T45070) Step #5: ==45070==The signal is caused by a READ memory access. Step #5: ==45070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc896d0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc896d0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc896ce8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1511749255 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4d5cf3d0 T45086) Step #5: ==45086==The signal is caused by a READ memory access. Step #5: ==45086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fefdad468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefdad46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefdad24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1512626410 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb10121b0 T45102) Step #5: ==45102==The signal is caused by a READ memory access. Step #5: ==45102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb46d9c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb46d9c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb46d99f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1513513674 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbbad58e0 T45118) Step #5: ==45118==The signal is caused by a READ memory access. Step #5: ==45118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4646f198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4646f19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4646ef7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1514395493 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6ad340b0 T45134) Step #5: ==45134==The signal is caused by a READ memory access. Step #5: ==45134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3a0b5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3a0b5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3a0b39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1515275554 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3350f010 T45150) Step #5: ==45150==The signal is caused by a READ memory access. Step #5: ==45150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb14f0688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb14f068a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb14f046082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1516150357 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffaf5cdf40 T45166) Step #5: ==45166==The signal is caused by a READ memory access. Step #5: ==45166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffa82b2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa82b2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa82b0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1517031923 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6bb17d70 T45182) Step #5: ==45182==The signal is caused by a READ memory access. Step #5: ==45182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa6e31b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6e31b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6e3193082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1517913888 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec4e2fca0 T45198) Step #5: ==45198==The signal is caused by a READ memory access. Step #5: ==45198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0e06aa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e06aa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e06a7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1518788682 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc017eb690 T45214) Step #5: ==45214==The signal is caused by a READ memory access. Step #5: ==45214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8a7b8238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a7b823a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a7b801082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1519655521 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9c6e7ab0 T45226) Step #5: ==45226==The signal is caused by a READ memory access. Step #5: ==45226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f36387e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36387e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36387c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1520541257 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3438ec00 T45242) Step #5: ==45242==The signal is caused by a READ memory access. Step #5: ==45242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa8611fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8611fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8611dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1521423107 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc39893e20 T45258) Step #5: ==45258==The signal is caused by a READ memory access. Step #5: ==45258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2dea4ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2dea4aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dea48a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1522295752 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd0405b70 T45274) Step #5: ==45274==The signal is caused by a READ memory access. Step #5: ==45274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa9bc2ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9bc2eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9bc2ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1523182717 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeaa2dc000 T45290) Step #5: ==45290==The signal is caused by a READ memory access. Step #5: ==45290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa9156ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9156aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa915689082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1524058048 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef9039b00 T45306) Step #5: ==45306==The signal is caused by a READ memory access. Step #5: ==45306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f76715398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7671539a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7671517082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1524943400 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce78c2400 T45322) Step #5: ==45322==The signal is caused by a READ memory access. Step #5: ==45322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb012c688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb012c68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb012c46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1525823729 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7f8f7ee0 T45338) Step #5: ==45338==The signal is caused by a READ memory access. Step #5: ==45338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe8cbbd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8cbbd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8cbbb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1526699268 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5061fa50 T45354) Step #5: ==45354==The signal is caused by a READ memory access. Step #5: ==45354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f47540668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4754066a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4754044082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1527579684 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5d41f990 T45370) Step #5: ==45370==The signal is caused by a READ memory access. Step #5: ==45370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbdb72cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbdb72cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdb72a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1528456909 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe3024a50 T45386) Step #5: ==45386==The signal is caused by a READ memory access. Step #5: ==45386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9cbcf1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9cbcf1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cbcefa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1529331601 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe851f2b00 T45402) Step #5: ==45402==The signal is caused by a READ memory access. Step #5: ==45402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff2d732c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff2d732ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2d730a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1530212319 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda1e69400 T45418) Step #5: ==45418==The signal is caused by a READ memory access. Step #5: ==45418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f75477d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75477d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75477b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1531098539 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcaae833e0 T45434) Step #5: ==45434==The signal is caused by a READ memory access. Step #5: ==45434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe0c09258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0c0925a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0c0903082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1531981885 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc58689b60 T45450) Step #5: ==45450==The signal is caused by a READ memory access. Step #5: ==45450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd94c6e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd94c6e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd94c6bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1532850991 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc7275840 T45466) Step #5: ==45466==The signal is caused by a READ memory access. Step #5: ==45466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8fbb7b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8fbb7b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fbb796082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1533725033 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe800c2950 T45482) Step #5: ==45482==The signal is caused by a READ memory access. Step #5: ==45482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f50db9498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50db949a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50db927082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1534606209 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed70f9c00 T45498) Step #5: ==45498==The signal is caused by a READ memory access. Step #5: ==45498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff9f0f198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9f0f19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9f0ef7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1535486595 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1f48b520 T45514) Step #5: ==45514==The signal is caused by a READ memory access. Step #5: ==45514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7d23b768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d23b76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d23b54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1536370078 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe00ea53c0 T45530) Step #5: ==45530==The signal is caused by a READ memory access. Step #5: ==45530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff00da7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff00da7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff00da5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1537241764 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf1765140 T45546) Step #5: ==45546==The signal is caused by a READ memory access. Step #5: ==45546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4365ce48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4365ce4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4365cc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1538126242 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfefeb010 T45562) Step #5: ==45562==The signal is caused by a READ memory access. Step #5: ==45562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7effd53998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7effd5399a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effd5377082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1539007714 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff16d377e0 T45578) Step #5: ==45578==The signal is caused by a READ memory access. Step #5: ==45578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7cbe6378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7cbe637a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cbe615082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1539887718 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd574d4870 T45594) Step #5: ==45594==The signal is caused by a READ memory access. Step #5: ==45594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6bdd4e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6bdd4e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bdd4be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1540767991 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3e3a52d0 T45610) Step #5: ==45610==The signal is caused by a READ memory access. Step #5: ==45610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff59b49d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff59b49da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff59b47b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1541651922 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca7f10b70 T45625) Step #5: ==45625==The signal is caused by a READ memory access. Step #5: ==45625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fef32efb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef32efba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef32ed9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1542526919 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45640==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5a0ca690 T45640) Step #5: ==45640==The signal is caused by a READ memory access. Step #5: ==45640==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd9ba8238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9ba823a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9ba801082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1543408284 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdeaf6eba0 T45654) Step #5: ==45654==The signal is caused by a READ memory access. Step #5: ==45654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f87f84a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87f84a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87f8485082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1544290546 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf8f59b50 T45670) Step #5: ==45670==The signal is caused by a READ memory access. Step #5: ==45670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52a50948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52a5094a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52a5072082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1545167050 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda95a1600 T45686) Step #5: ==45686==The signal is caused by a READ memory access. Step #5: ==45686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6da22648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6da2264a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6da2242082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1546050486 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6c4a32c0 T45702) Step #5: ==45702==The signal is caused by a READ memory access. Step #5: ==45702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb5f3d1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5f3d1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5f3cfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1546930830 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff890f0b10 T45718) Step #5: ==45718==The signal is caused by a READ memory access. Step #5: ==45718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa312f018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa312f01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa312edf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1547806204 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8209acf0 T45734) Step #5: ==45734==The signal is caused by a READ memory access. Step #5: ==45734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f21a2bb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21a2bb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21a2b92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1548675632 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff63574dc0 T45750) Step #5: ==45750==The signal is caused by a READ memory access. Step #5: ==45750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f809073f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f809073fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f809071d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1549553784 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd506ebe0 T45766) Step #5: ==45766==The signal is caused by a READ memory access. Step #5: ==45766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f20a29368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f20a2936a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20a2914082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1550434905 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2f0eae60 T45782) Step #5: ==45782==The signal is caused by a READ memory access. Step #5: ==45782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcf3a0bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf3a0bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf3a09b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1551316469 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc341bf150 T45797) Step #5: ==45797==The signal is caused by a READ memory access. Step #5: ==45797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f77732638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7773263a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7773241082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1552189111 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8f252b80 T45810) Step #5: ==45810==The signal is caused by a READ memory access. Step #5: ==45810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f70c8f108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70c8f10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70c8eee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1553067606 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7f4754a0 T45826) Step #5: ==45826==The signal is caused by a READ memory access. Step #5: ==45826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa6f776e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6f776ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6f774c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1553949908 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc51ef0bd0 T45842) Step #5: ==45842==The signal is caused by a READ memory access. Step #5: ==45842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd88cc748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd88cc74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd88cc52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1554829483 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6b327b00 T45858) Step #5: ==45858==The signal is caused by a READ memory access. Step #5: ==45858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd87e9088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd87e908a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd87e8e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1555711830 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdef702f0 T45874) Step #5: ==45874==The signal is caused by a READ memory access. Step #5: ==45874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f41c51de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41c51dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41c51bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1556599874 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4a11b930 T45890) Step #5: ==45890==The signal is caused by a READ memory access. Step #5: ==45890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd4297118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd429711a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4296ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1557477925 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffde823ee0 T45906) Step #5: ==45906==The signal is caused by a READ memory access. Step #5: ==45906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f48fbe388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48fbe38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48fbe16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1558358399 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccb63b970 T45922) Step #5: ==45922==The signal is caused by a READ memory access. Step #5: ==45922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9e04b678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e04b67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e04b45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1559236235 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb70a2e40 T45938) Step #5: ==45938==The signal is caused by a READ memory access. Step #5: ==45938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f33f44d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33f44d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33f44b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1560112899 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe903b7100 T45954) Step #5: ==45954==The signal is caused by a READ memory access. Step #5: ==45954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5b228d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b228d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b228b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1560993537 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff240db8f0 T45970) Step #5: ==45970==The signal is caused by a READ memory access. Step #5: ==45970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f075c48d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f075c48da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f075c46b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1561871436 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe65175e60 T45986) Step #5: ==45986==The signal is caused by a READ memory access. Step #5: ==45986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faf34d188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf34d18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf34cf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1562757284 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb5240f40 T46002) Step #5: ==46002==The signal is caused by a READ memory access. Step #5: ==46002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f61a94098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61a9409a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61a93e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1563633112 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7b99c0e0 T46018) Step #5: ==46018==The signal is caused by a READ memory access. Step #5: ==46018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5cbaeb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5cbaeb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cbae96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1564518308 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebc77b7e0 T46034) Step #5: ==46034==The signal is caused by a READ memory access. Step #5: ==46034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe95e1ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe95e1caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe95e1a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1565397494 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffecff3fba0 T46050) Step #5: ==46050==The signal is caused by a READ memory access. Step #5: ==46050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f64c0a3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64c0a3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64c0a1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1566270824 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf7a05c20 T46066) Step #5: ==46066==The signal is caused by a READ memory access. Step #5: ==46066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f219b84b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f219b84ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f219b829082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1567147896 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc01496d10 T46082) Step #5: ==46082==The signal is caused by a READ memory access. Step #5: ==46082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcb2905c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb2905ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb2903a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1568024686 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd556b56f0 T46098) Step #5: ==46098==The signal is caused by a READ memory access. Step #5: ==46098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0ab0ae08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ab0ae0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ab0abe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1568902976 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5bd81480 T46114) Step #5: ==46114==The signal is caused by a READ memory access. Step #5: ==46114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff0a46ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0a46aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0a468c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1569780369 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec4bcc3b0 T46130) Step #5: ==46130==The signal is caused by a READ memory access. Step #5: ==46130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f08ad6fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08ad6fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08ad6db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1570661357 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf35909d0 T46146) Step #5: ==46146==The signal is caused by a READ memory access. Step #5: ==46146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f62a736f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f62a736fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62a734d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1571540099 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcba7a67e0 T46162) Step #5: ==46162==The signal is caused by a READ memory access. Step #5: ==46162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f83d4d5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f83d4d5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83d4d3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1572419878 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd0de2e50 T46178) Step #5: ==46178==The signal is caused by a READ memory access. Step #5: ==46178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe650ddd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe650ddda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe650dbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1573296902 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf5bbdcc0 T46194) Step #5: ==46194==The signal is caused by a READ memory access. Step #5: ==46194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f07709d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07709d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07709af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1574175313 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff177692c0 T46210) Step #5: ==46210==The signal is caused by a READ memory access. Step #5: ==46210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f803a2698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f803a269a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f803a247082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1575053506 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbe6072d0 T46226) Step #5: ==46226==The signal is caused by a READ memory access. Step #5: ==46226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4f57bf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f57bf3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f57bd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1575934866 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff43e0e680 T46242) Step #5: ==46242==The signal is caused by a READ memory access. Step #5: ==46242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52aea278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52aea27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52aea05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1576808104 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffed900fd0 T46258) Step #5: ==46258==The signal is caused by a READ memory access. Step #5: ==46258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0f5e1bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f5e1bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f5e19a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1577684024 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde8319f60 T46274) Step #5: ==46274==The signal is caused by a READ memory access. Step #5: ==46274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe228f078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe228f07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe228ee5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1578556713 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2da15a20 T46290) Step #5: ==46290==The signal is caused by a READ memory access. Step #5: ==46290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3c647de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c647dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c647bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1579432133 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe33a07c90 T46306) Step #5: ==46306==The signal is caused by a READ memory access. Step #5: ==46306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fec7d3228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec7d322a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec7d300082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1580316300 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef4b38d00 T46322) Step #5: ==46322==The signal is caused by a READ memory access. Step #5: ==46322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd603b468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd603b46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd603b24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1581194710 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce58346a0 T46338) Step #5: ==46338==The signal is caused by a READ memory access. Step #5: ==46338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f658009c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f658009ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f658007a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1582074327 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffceb7156e0 T46354) Step #5: ==46354==The signal is caused by a READ memory access. Step #5: ==46354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff9fb82b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9fb82ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9fb809082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1582952413 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff30b4830 T46369) Step #5: ==46369==The signal is caused by a READ memory access. Step #5: ==46369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd1a17148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1a1714a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1a16f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1583839590 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46384==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1e3d1300 T46384) Step #5: ==46384==The signal is caused by a READ memory access. Step #5: ==46384==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0019cd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0019cd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0019cb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1584719807 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46396==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2923f820 T46396) Step #5: ==46396==The signal is caused by a READ memory access. Step #5: ==46396==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda706be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda706bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda7069c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1585607379 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46412==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed9be2290 T46412) Step #5: ==46412==The signal is caused by a READ memory access. Step #5: ==46412==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe81d4f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe81d4f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe81d4d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1586488155 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe66516840 T46426) Step #5: ==46426==The signal is caused by a READ memory access. Step #5: ==46426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f349615b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f349615ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3496139082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1587363426 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4b9b4980 T46442) Step #5: ==46442==The signal is caused by a READ memory access. Step #5: ==46442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe9358fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9358fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9358db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1588246901 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46460==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe47591e10 T46460) Step #5: ==46460==The signal is caused by a READ memory access. Step #5: ==46460==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86bd22e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86bd22ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86bd20c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1589126935 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa675fa20 T46478) Step #5: ==46478==The signal is caused by a READ memory access. Step #5: ==46478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae86f4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae86f4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae86f2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1590004049 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec6c649c0 T46494) Step #5: ==46494==The signal is caused by a READ memory access. Step #5: ==46494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff9740f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9740f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9740d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1590880537 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf855d300 T46510) Step #5: ==46510==The signal is caused by a READ memory access. Step #5: ==46510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2b34cb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b34cb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b34c95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1591759810 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe85c890d0 T46526) Step #5: ==46526==The signal is caused by a READ memory access. Step #5: ==46526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa463bbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa463bbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa463b99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1592635882 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff00d09420 T46542) Step #5: ==46542==The signal is caused by a READ memory access. Step #5: ==46542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb5fdd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb5fdd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb5fdb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1593515970 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3b576bd0 T46558) Step #5: ==46558==The signal is caused by a READ memory access. Step #5: ==46558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae43f488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae43f48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae43f26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1594394532 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff39e7db90 T46574) Step #5: ==46574==The signal is caused by a READ memory access. Step #5: ==46574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c4b0ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c4b0eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c4b0ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1595284318 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde68f1640 T46590) Step #5: ==46590==The signal is caused by a READ memory access. Step #5: ==46590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8ea4c498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ea4c49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ea4c27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1596157890 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0bc14b90 T46606) Step #5: ==46606==The signal is caused by a READ memory access. Step #5: ==46606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb4aed598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4aed59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4aed37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1597037915 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff710fabb0 T46622) Step #5: ==46622==The signal is caused by a READ memory access. Step #5: ==46622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f280b8438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f280b843a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f280b821082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1597914816 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe91760f00 T46638) Step #5: ==46638==The signal is caused by a READ memory access. Step #5: ==46638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1883d4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1883d4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1883d2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1598799272 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc883717f0 T46654) Step #5: ==46654==The signal is caused by a READ memory access. Step #5: ==46654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe9143128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe914312a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9142f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1599678855 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4e1a5ff0 T46670) Step #5: ==46670==The signal is caused by a READ memory access. Step #5: ==46670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdd5141b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd5141ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd513f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1600562078 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9053f360 T46686) Step #5: ==46686==The signal is caused by a READ memory access. Step #5: ==46686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcffc1d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcffc1d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcffc1ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1601448428 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbaf0e170 T46702) Step #5: ==46702==The signal is caused by a READ memory access. Step #5: ==46702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2d93bd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d93bd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d93bb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1602333058 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd84ab7e10 T46718) Step #5: ==46718==The signal is caused by a READ memory access. Step #5: ==46718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f465c45c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f465c45ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f465c43a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1603221930 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdab532fa0 T46734) Step #5: ==46734==The signal is caused by a READ memory access. Step #5: ==46734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4008eb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4008eb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4008e91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1604101788 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee86b1f10 T46750) Step #5: ==46750==The signal is caused by a READ memory access. Step #5: ==46750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fea2c57e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea2c57ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea2c55c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1604983453 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff41284cd0 T46766) Step #5: ==46766==The signal is caused by a READ memory access. Step #5: ==46766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f783369b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f783369ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7833679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1605867837 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdea0be800 T46782) Step #5: ==46782==The signal is caused by a READ memory access. Step #5: ==46782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f73ad9de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73ad9dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73ad9bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1606742369 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff511d330 T46798) Step #5: ==46798==The signal is caused by a READ memory access. Step #5: ==46798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff3c1a778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff3c1a77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3c1a55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1607620409 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec2256ac0 T46814) Step #5: ==46814==The signal is caused by a READ memory access. Step #5: ==46814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faae4a628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faae4a62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faae4a40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1608499194 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee34efcc0 T46830) Step #5: ==46830==The signal is caused by a READ memory access. Step #5: ==46830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faf659ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf659eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf659ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1609378285 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed59bc310 T46846) Step #5: ==46846==The signal is caused by a READ memory access. Step #5: ==46846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3b8a368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3b8a36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3b8a14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1610257705 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6da09f20 T46862) Step #5: ==46862==The signal is caused by a READ memory access. Step #5: ==46862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f04e3fb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f04e3fb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04e3f92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1611141312 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb49ad1c0 T46878) Step #5: ==46878==The signal is caused by a READ memory access. Step #5: ==46878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fab46f588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab46f58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab46f36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1612019330 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde9e17220 T46894) Step #5: ==46894==The signal is caused by a READ memory access. Step #5: ==46894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f38f00828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38f0082a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38f0060082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1612904131 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5a7990a0 T46910) Step #5: ==46910==The signal is caused by a READ memory access. Step #5: ==46910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4c5a4998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c5a499a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c5a477082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1613783896 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeeacf7dc0 T46926) Step #5: ==46926==The signal is caused by a READ memory access. Step #5: ==46926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f15d6e898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f15d6e89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15d6e67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1614667943 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4f7d2df0 T46942) Step #5: ==46942==The signal is caused by a READ memory access. Step #5: ==46942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa52ac028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa52ac02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa52abe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1615548903 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4a0852b0 T46958) Step #5: ==46958==The signal is caused by a READ memory access. Step #5: ==46958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3998488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe399848a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe399826082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1616422429 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffddce23700 T46974) Step #5: ==46974==The signal is caused by a READ memory access. Step #5: ==46974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f92336418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9233641a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f923361f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1617297377 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2fbf5820 T46990) Step #5: ==46990==The signal is caused by a READ memory access. Step #5: ==46990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f378fa4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f378fa4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f378fa2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1618179563 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe75778330 T47006) Step #5: ==47006==The signal is caused by a READ memory access. Step #5: ==47006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd0339b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd0339b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd033990082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1619064915 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe540993f0 T47022) Step #5: ==47022==The signal is caused by a READ memory access. Step #5: ==47022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd5274878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd527487a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd527465082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1619944428 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff97620340 T47037) Step #5: ==47037==The signal is caused by a READ memory access. Step #5: ==47037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f489d1968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f489d196a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f489d174082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1620824270 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfecbbc70 T47050) Step #5: ==47050==The signal is caused by a READ memory access. Step #5: ==47050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6f7ef3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f7ef3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f7ef19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1621702689 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc94bedca0 T47066) Step #5: ==47066==The signal is caused by a READ memory access. Step #5: ==47066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f489c6468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f489c646a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f489c624082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1622577137 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdc235ce0 T47082) Step #5: ==47082==The signal is caused by a READ memory access. Step #5: ==47082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde4ac1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde4ac1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde4abfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1623453979 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbecf82d0 T47098) Step #5: ==47098==The signal is caused by a READ memory access. Step #5: ==47098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff398e1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff398e1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff398dfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1624329455 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf477dc90 T47114) Step #5: ==47114==The signal is caused by a READ memory access. Step #5: ==47114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e8562d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e8562da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e8560b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1625212229 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd42bef490 T47130) Step #5: ==47130==The signal is caused by a READ memory access. Step #5: ==47130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efd1d7fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd1d7fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd1d7da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1626091422 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff23839810 T47146) Step #5: ==47146==The signal is caused by a READ memory access. Step #5: ==47146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4a55b4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a55b4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a55b2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1626969007 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefe4b9860 T47162) Step #5: ==47162==The signal is caused by a READ memory access. Step #5: ==47162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f11ab4598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11ab459a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11ab437082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1627853222 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9dd34fc0 T47178) Step #5: ==47178==The signal is caused by a READ memory access. Step #5: ==47178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdbc6ae38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbc6ae3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbc6ac1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1628737210 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffddd1fd770 T47193) Step #5: ==47193==The signal is caused by a READ memory access. Step #5: ==47193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbdac6c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbdac6c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdac69f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1629619837 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47208==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd74a58c80 T47208) Step #5: ==47208==The signal is caused by a READ memory access. Step #5: ==47208==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe610bd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe610bd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe610bb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1630498345 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3587cd40 T47222) Step #5: ==47222==The signal is caused by a READ memory access. Step #5: ==47222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff8a5ec18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff8a5ec1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8a5e9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1631377410 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd64955a0 T47238) Step #5: ==47238==The signal is caused by a READ memory access. Step #5: ==47238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f991c4968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f991c496a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f991c474082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1632256937 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc021268f0 T47254) Step #5: ==47254==The signal is caused by a READ memory access. Step #5: ==47254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6439ef28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6439ef2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6439ed0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1633133888 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc128c6730 T47270) Step #5: ==47270==The signal is caused by a READ memory access. Step #5: ==47270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8cd289d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8cd289da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cd287b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1634017089 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe782fd3f0 T47286) Step #5: ==47286==The signal is caused by a READ memory access. Step #5: ==47286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb5b258b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5b258ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5b2569082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1634904355 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd38f286e0 T47302) Step #5: ==47302==The signal is caused by a READ memory access. Step #5: ==47302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f45546458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4554645a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4554623082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1635787911 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd247ce00 T47318) Step #5: ==47318==The signal is caused by a READ memory access. Step #5: ==47318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f00cd8338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00cd833a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00cd811082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1636666519 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4cf6dc70 T47334) Step #5: ==47334==The signal is caused by a READ memory access. Step #5: ==47334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0bd39d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0bd39d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bd39b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1637546606 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7e90e6a0 T47350) Step #5: ==47350==The signal is caused by a READ memory access. Step #5: ==47350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f12e29c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f12e29c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12e29a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1638419301 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb0583c60 T47366) Step #5: ==47366==The signal is caused by a READ memory access. Step #5: ==47366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fccc264d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fccc264da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccc262b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1639297656 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda31a2eb0 T47382) Step #5: ==47382==The signal is caused by a READ memory access. Step #5: ==47382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7d30a4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d30a4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d30a2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1640171270 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff79e114e0 T47398) Step #5: ==47398==The signal is caused by a READ memory access. Step #5: ==47398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f03938308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0393830a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f039380e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1641053430 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe73862c20 T47414) Step #5: ==47414==The signal is caused by a READ memory access. Step #5: ==47414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb810d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb810d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb810b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1641934769 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2fd744b0 T47430) Step #5: ==47430==The signal is caused by a READ memory access. Step #5: ==47430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2117dfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2117dfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2117ddb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1642813331 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff537b8fa0 T47446) Step #5: ==47446==The signal is caused by a READ memory access. Step #5: ==47446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3081e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3081e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3081c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1643695370 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4b3c9700 T47462) Step #5: ==47462==The signal is caused by a READ memory access. Step #5: ==47462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c6872b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c6872ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c68709082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1644565842 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff474b89f0 T47478) Step #5: ==47478==The signal is caused by a READ memory access. Step #5: ==47478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f77646008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7764600a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77645de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1645446319 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdec07dec0 T47494) Step #5: ==47494==The signal is caused by a READ memory access. Step #5: ==47494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f341bac28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f341bac2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f341baa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1646323661 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc65a758e0 T47510) Step #5: ==47510==The signal is caused by a READ memory access. Step #5: ==47510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a0b27d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a0b27da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a0b25b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1647204259 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb3fb2b90 T47526) Step #5: ==47526==The signal is caused by a READ memory access. Step #5: ==47526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2de09268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2de0926a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2de0904082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1648083056 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc135960e0 T47542) Step #5: ==47542==The signal is caused by a READ memory access. Step #5: ==47542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f78e230a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f78e230aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78e22e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1648955644 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdaa1e4e0 T47558) Step #5: ==47558==The signal is caused by a READ memory access. Step #5: ==47558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd57a6428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd57a642a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd57a620082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1649834140 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc155c4170 T47574) Step #5: ==47574==The signal is caused by a READ memory access. Step #5: ==47574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc84839f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc84839fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc84837d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1650710629 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff10e22910 T47590) Step #5: ==47590==The signal is caused by a READ memory access. Step #5: ==47590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f57b60858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57b6085a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57b6063082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1651590603 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb898ff70 T47606) Step #5: ==47606==The signal is caused by a READ memory access. Step #5: ==47606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe469dc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe469dc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe469da7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1652482040 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1947bbc0 T47622) Step #5: ==47622==The signal is caused by a READ memory access. Step #5: ==47622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f865797b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f865797ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8657959082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1653362058 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff434c270 T47638) Step #5: ==47638==The signal is caused by a READ memory access. Step #5: ==47638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f10aad3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10aad3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10aad19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1654243858 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc0568240 T47653) Step #5: ==47653==The signal is caused by a READ memory access. Step #5: ==47653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f29f1bb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29f1bb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29f1b91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1655122749 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff53e65e40 T47666) Step #5: ==47666==The signal is caused by a READ memory access. Step #5: ==47666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3d982c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d982c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d982a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1656006643 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd0ab1370 T47682) Step #5: ==47682==The signal is caused by a READ memory access. Step #5: ==47682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff8e00af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff8e00afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8e008d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1656889587 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf8dc5dd0 T47698) Step #5: ==47698==The signal is caused by a READ memory access. Step #5: ==47698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3e7991f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e7991fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e798fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1657775988 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4b7675a0 T47714) Step #5: ==47714==The signal is caused by a READ memory access. Step #5: ==47714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda4273d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda4273da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda4271b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1658651975 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea2d73a20 T47730) Step #5: ==47730==The signal is caused by a READ memory access. Step #5: ==47730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6e8f428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6e8f42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6e8f20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1659537691 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0d922aa0 T47746) Step #5: ==47746==The signal is caused by a READ memory access. Step #5: ==47746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4564fce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4564fcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4564fac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1660411339 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3a518530 T47762) Step #5: ==47762==The signal is caused by a READ memory access. Step #5: ==47762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86eddb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86eddb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86edd97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1661283844 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4ce83a80 T47778) Step #5: ==47778==The signal is caused by a READ memory access. Step #5: ==47778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8767dd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8767dd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8767db3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1662163512 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdad4ade20 T47794) Step #5: ==47794==The signal is caused by a READ memory access. Step #5: ==47794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa6e8e418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6e8e41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6e8e1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1663042043 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4239da10 T47810) Step #5: ==47810==The signal is caused by a READ memory access. Step #5: ==47810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f726a2d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f726a2d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f726a2b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1663919384 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd727eec0 T47826) Step #5: ==47826==The signal is caused by a READ memory access. Step #5: ==47826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe391eb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe391eb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe391e8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1664794260 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee655b740 T47842) Step #5: ==47842==The signal is caused by a READ memory access. Step #5: ==47842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f889c9048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f889c904a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f889c8e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1665666451 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda0308d70 T47858) Step #5: ==47858==The signal is caused by a READ memory access. Step #5: ==47858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ea5f1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ea5f1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ea5ef9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1666547943 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeedbcd930 T47874) Step #5: ==47874==The signal is caused by a READ memory access. Step #5: ==47874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3ce2adb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ce2adba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ce2ab9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1667430288 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee46ff020 T47890) Step #5: ==47890==The signal is caused by a READ memory access. Step #5: ==47890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2161b048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2161b04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2161ae2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1668309357 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3cea33e0 T47906) Step #5: ==47906==The signal is caused by a READ memory access. Step #5: ==47906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff1e15788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1e1578a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1e1556082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1669193636 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9c871880 T47922) Step #5: ==47922==The signal is caused by a READ memory access. Step #5: ==47922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f99ce5838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99ce583a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99ce561082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1670067008 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7ac777b0 T47938) Step #5: ==47938==The signal is caused by a READ memory access. Step #5: ==47938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f227dbfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f227dbfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f227dbd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1670936590 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47952==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb4b9f5e0 T47952) Step #5: ==47952==The signal is caused by a READ memory access. Step #5: ==47952==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8760dc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8760dc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8760da6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1671818236 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3dd493c0 T47966) Step #5: ==47966==The signal is caused by a READ memory access. Step #5: ==47966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff6a35648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6a3564a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6a3542082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1672700022 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedcbe0510 T47982) Step #5: ==47982==The signal is caused by a READ memory access. Step #5: ==47982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde4e9e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde4e9e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde4e9c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1673583110 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff31e50fd0 T47998) Step #5: ==47998==The signal is caused by a READ memory access. Step #5: ==47998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5c05d978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c05d97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c05d75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1674463463 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc85f31380 T48014) Step #5: ==48014==The signal is caused by a READ memory access. Step #5: ==48014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3008868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb300886a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb300864082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1675348615 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec025e820 T48030) Step #5: ==48030==The signal is caused by a READ memory access. Step #5: ==48030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9cd9b9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9cd9b9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cd9b7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1676227190 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff431bae00 T48046) Step #5: ==48046==The signal is caused by a READ memory access. Step #5: ==48046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc5a1dbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc5a1dbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5a1d9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1677101350 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf1098920 T48062) Step #5: ==48062==The signal is caused by a READ memory access. Step #5: ==48062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9297ecc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9297ecca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9297eaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1677981053 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef03ec570 T48078) Step #5: ==48078==The signal is caused by a READ memory access. Step #5: ==48078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f94600618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9460061a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f946003f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1678862909 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48096==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4ebb0600 T48096) Step #5: ==48096==The signal is caused by a READ memory access. Step #5: ==48096==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7c2a85f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c2a85fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c2a83d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1679740434 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48112==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc370624e0 T48112) Step #5: ==48112==The signal is caused by a READ memory access. Step #5: ==48112==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7febf21c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7febf21c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febf21a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1680624255 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf7afbfc0 T48129) Step #5: ==48129==The signal is caused by a READ memory access. Step #5: ==48129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f450aac38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f450aac3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f450aaa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1681502895 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe781e99a0 T48145) Step #5: ==48145==The signal is caused by a READ memory access. Step #5: ==48145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f613b4bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f613b4bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f613b49a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1682373612 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd374bab20 T48161) Step #5: ==48161==The signal is caused by a READ memory access. Step #5: ==48161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f351c90b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f351c90ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f351c8e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1683252968 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca3d5d3a0 T48178) Step #5: ==48178==The signal is caused by a READ memory access. Step #5: ==48178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f474e6d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f474e6d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f474e6b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1684136873 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3d64ad50 T48194) Step #5: ==48194==The signal is caused by a READ memory access. Step #5: ==48194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f07291098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0729109a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07290e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1685021118 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe839eb640 T48210) Step #5: ==48210==The signal is caused by a READ memory access. Step #5: ==48210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb60bfbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb60bfbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb60bf99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1685902141 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbc5551b0 T48226) Step #5: ==48226==The signal is caused by a READ memory access. Step #5: ==48226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f108df6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f108df6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f108df4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1686771095 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc96970440 T48242) Step #5: ==48242==The signal is caused by a READ memory access. Step #5: ==48242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f046d1278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f046d127a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f046d105082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1687646307 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2752a9a0 T48254) Step #5: ==48254==The signal is caused by a READ memory access. Step #5: ==48254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff7cbbb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7cbbb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7cbb93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1688529790 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe624aa8d0 T48270) Step #5: ==48270==The signal is caused by a READ memory access. Step #5: ==48270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9438e8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9438e8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9438e68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1689412252 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe91270820 T48286) Step #5: ==48286==The signal is caused by a READ memory access. Step #5: ==48286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdb4d4ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb4d4aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb4d48a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1690291493 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed3cdedd0 T48302) Step #5: ==48302==The signal is caused by a READ memory access. Step #5: ==48302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff68a4628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff68a462a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff68a440082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1691173318 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbb7fb9f0 T48318) Step #5: ==48318==The signal is caused by a READ memory access. Step #5: ==48318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f584ed1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f584ed1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f584ecf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1692047690 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3222c510 T48334) Step #5: ==48334==The signal is caused by a READ memory access. Step #5: ==48334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faad00948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faad0094a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faad0072082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1692922462 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd06e720c0 T48350) Step #5: ==48350==The signal is caused by a READ memory access. Step #5: ==48350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5b25b518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b25b51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b25b2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1693799653 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd458dcbf0 T48366) Step #5: ==48366==The signal is caused by a READ memory access. Step #5: ==48366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb0789478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb078947a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb078925082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1694676431 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2f77a9b0 T48382) Step #5: ==48382==The signal is caused by a READ memory access. Step #5: ==48382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f12040958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1204095a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1204073082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1695557506 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff16bad490 T48398) Step #5: ==48398==The signal is caused by a READ memory access. Step #5: ==48398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4af83408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4af8340a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4af831e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1696436575 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0333efe0 T48414) Step #5: ==48414==The signal is caused by a READ memory access. Step #5: ==48414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa18365b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa18365ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa183639082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1697320604 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5962ea60 T48430) Step #5: ==48430==The signal is caused by a READ memory access. Step #5: ==48430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3ba8eb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ba8eb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ba8e8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1698206341 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff569e45d0 T48446) Step #5: ==48446==The signal is caused by a READ memory access. Step #5: ==48446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd74a4b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd74a4b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd74a48f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1699089283 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe27111080 T48462) Step #5: ==48462==The signal is caused by a READ memory access. Step #5: ==48462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f608da4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f608da4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f608da2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1699974830 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7351a000 T48478) Step #5: ==48478==The signal is caused by a READ memory access. Step #5: ==48478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2dbe6878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2dbe687a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dbe665082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1700852371 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe01e36ca0 T48494) Step #5: ==48494==The signal is caused by a READ memory access. Step #5: ==48494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f50fad0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50fad0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50face9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1701729309 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcd8c8750 T48510) Step #5: ==48510==The signal is caused by a READ memory access. Step #5: ==48510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f99d81888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99d8188a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99d8166082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1702612778 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcad53b920 T48526) Step #5: ==48526==The signal is caused by a READ memory access. Step #5: ==48526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae54d328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae54d32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae54d10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1703498750 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe689cf220 T48542) Step #5: ==48542==The signal is caused by a READ memory access. Step #5: ==48542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7dca4988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7dca498a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dca476082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1704377605 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffaf176cb0 T48558) Step #5: ==48558==The signal is caused by a READ memory access. Step #5: ==48558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2a0eec58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a0eec5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a0eea3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1705261282 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0264bf80 T48574) Step #5: ==48574==The signal is caused by a READ memory access. Step #5: ==48574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff7dee9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7dee9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7dee78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1706146754 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5c0e78c0 T48590) Step #5: ==48590==The signal is caused by a READ memory access. Step #5: ==48590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f170435d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f170435da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f170433b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1707017616 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcac598f90 T48606) Step #5: ==48606==The signal is caused by a READ memory access. Step #5: ==48606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe005aa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe005aa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe005a81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1707889632 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeaeb86350 T48622) Step #5: ==48622==The signal is caused by a READ memory access. Step #5: ==48622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe98ab908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe98ab90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe98ab6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1708771074 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff46c50ea0 T48638) Step #5: ==48638==The signal is caused by a READ memory access. Step #5: ==48638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbbe2f538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbe2f53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbe2f31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1709676712 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffeffe96b0 T48654) Step #5: ==48654==The signal is caused by a READ memory access. Step #5: ==48654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f21dcafe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21dcafea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21dcadc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1710589072 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff24a075f0 T48670) Step #5: ==48670==The signal is caused by a READ memory access. Step #5: ==48670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fba0dede8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba0dedea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba0debc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1711508623 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca98bab10 T48686) Step #5: ==48686==The signal is caused by a READ memory access. Step #5: ==48686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c7151e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c7151ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c714fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1712409705 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcc2fb7d0 T48702) Step #5: ==48702==The signal is caused by a READ memory access. Step #5: ==48702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f175f6868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f175f686a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f175f664082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1713314875 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec96da590 T48718) Step #5: ==48718==The signal is caused by a READ memory access. Step #5: ==48718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2b6ef648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b6ef64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b6ef42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1714211948 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5c513ec0 T48734) Step #5: ==48734==The signal is caused by a READ memory access. Step #5: ==48734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0c9d5988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c9d598a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c9d576082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1715118041 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8bb41fb0 T48750) Step #5: ==48750==The signal is caused by a READ memory access. Step #5: ==48750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa45affd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa45affda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa45afdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1716017999 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdeab9dde0 T48765) Step #5: ==48765==The signal is caused by a READ memory access. Step #5: ==48765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f97528858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9752885a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9752863082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1716915787 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48780==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfa074c30 T48780) Step #5: ==48780==The signal is caused by a READ memory access. Step #5: ==48780==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f309d1778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f309d177a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f309d155082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1717824730 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd65fcde30 T48794) Step #5: ==48794==The signal is caused by a READ memory access. Step #5: ==48794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1487e6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1487e6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1487e4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1718730264 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcacace300 T48810) Step #5: ==48810==The signal is caused by a READ memory access. Step #5: ==48810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f97dbc028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97dbc02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97dbbe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1719648242 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdaf678d10 T48826) Step #5: ==48826==The signal is caused by a READ memory access. Step #5: ==48826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f827863a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f827863aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8278618082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1720567730 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8ba17e30 T48842) Step #5: ==48842==The signal is caused by a READ memory access. Step #5: ==48842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f173950e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f173950ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17394ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1721490512 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48856==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdba259480 T48856) Step #5: ==48856==The signal is caused by a READ memory access. Step #5: ==48856==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd45499c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd45499ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd45497a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1722433139 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd36a3dd40 T48870) Step #5: ==48870==The signal is caused by a READ memory access. Step #5: ==48870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffbe0e888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffbe0e88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbe0e66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1723384128 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff09f9ece0 T48886) Step #5: ==48886==The signal is caused by a READ memory access. Step #5: ==48886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fef32c2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef32c2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef32c09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1724320207 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe09c63c80 T48902) Step #5: ==48902==The signal is caused by a READ memory access. Step #5: ==48902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd1ea87e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1ea87ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1ea85c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1725248919 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4e4e73f0 T48918) Step #5: ==48918==The signal is caused by a READ memory access. Step #5: ==48918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feddc27f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feddc27fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feddc25d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1726154362 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1f00bae0 T48934) Step #5: ==48934==The signal is caused by a READ memory access. Step #5: ==48934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f932458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f93245a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f93223082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1727060939 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd50c04f50 T48950) Step #5: ==48950==The signal is caused by a READ memory access. Step #5: ==48950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1bff1d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1bff1d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bff1b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1727970180 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc91d3ddb0 T48966) Step #5: ==48966==The signal is caused by a READ memory access. Step #5: ==48966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3eeb9e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3eeb9e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3eeb9c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1728869110 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb1bc5e00 T48982) Step #5: ==48982==The signal is caused by a READ memory access. Step #5: ==48982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3c3b74a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c3b74aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c3b728082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1729771058 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4d8df0b0 T48998) Step #5: ==48998==The signal is caused by a READ memory access. Step #5: ==48998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5db0b518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5db0b51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5db0b2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1730674191 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf29677c0 T49014) Step #5: ==49014==The signal is caused by a READ memory access. Step #5: ==49014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc61758a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc61758aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc617568082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1731578945 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd960a6100 T49030) Step #5: ==49030==The signal is caused by a READ memory access. Step #5: ==49030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe8edf1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8edf1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8edefb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1732489815 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe837a9a80 T49046) Step #5: ==49046==The signal is caused by a READ memory access. Step #5: ==49046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa2523838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa252383a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa252361082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1733399195 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd043dc300 T49062) Step #5: ==49062==The signal is caused by a READ memory access. Step #5: ==49062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3d9523f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d9523fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d9521d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1734318114 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe319ee5a0 T49078) Step #5: ==49078==The signal is caused by a READ memory access. Step #5: ==49078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feea92b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feea92b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feea9297082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1735235747 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce95a8850 T49094) Step #5: ==49094==The signal is caused by a READ memory access. Step #5: ==49094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc296e0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc296e0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc296ded082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1736148745 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffc86cc10 T49110) Step #5: ==49110==The signal is caused by a READ memory access. Step #5: ==49110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f06644ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06644ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f066448b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1737050344 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff21a28b50 T49126) Step #5: ==49126==The signal is caused by a READ memory access. Step #5: ==49126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7151c9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7151c9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7151c79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1737960462 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9a4d4d60 T49142) Step #5: ==49142==The signal is caused by a READ memory access. Step #5: ==49142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f92fcad58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92fcad5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92fcab3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1738869719 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea0fb9cb0 T49158) Step #5: ==49158==The signal is caused by a READ memory access. Step #5: ==49158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdca591a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdca591aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdca58f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1739789753 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4f8a3f00 T49174) Step #5: ==49174==The signal is caused by a READ memory access. Step #5: ==49174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe799b568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe799b56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe799b34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1740694335 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa6f90e60 T49190) Step #5: ==49190==The signal is caused by a READ memory access. Step #5: ==49190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa78f3908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa78f390a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa78f36e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1741600436 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec0f7aae0 T49206) Step #5: ==49206==The signal is caused by a READ memory access. Step #5: ==49206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fddf8b6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fddf8b6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddf8b49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1742508726 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda6d50c00 T49222) Step #5: ==49222==The signal is caused by a READ memory access. Step #5: ==49222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbf3aade8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf3aadea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf3aabc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1743414894 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec28a3af0 T49238) Step #5: ==49238==The signal is caused by a READ memory access. Step #5: ==49238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fef18e028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef18e02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef18de0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1744320729 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd18b69260 T49254) Step #5: ==49254==The signal is caused by a READ memory access. Step #5: ==49254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc16b3158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc16b315a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc16b2f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1745228140 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd9afe320 T49270) Step #5: ==49270==The signal is caused by a READ memory access. Step #5: ==49270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8f385fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f385fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f385da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1746133124 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc3e71010 T49286) Step #5: ==49286==The signal is caused by a READ memory access. Step #5: ==49286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb7dd6458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb7dd645a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7dd623082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1747040376 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc05b94140 T49302) Step #5: ==49302==The signal is caused by a READ memory access. Step #5: ==49302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f3d2378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f3d237a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f3d215082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1747955170 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbcdcdda0 T49318) Step #5: ==49318==The signal is caused by a READ memory access. Step #5: ==49318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f68cac588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68cac58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68cac36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1748854861 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda1942af0 T49334) Step #5: ==49334==The signal is caused by a READ memory access. Step #5: ==49334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f998d9ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f998d9eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f998d9ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1749774095 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc01287690 T49350) Step #5: ==49350==The signal is caused by a READ memory access. Step #5: ==49350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3839b718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3839b71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3839b4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1750682257 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd884316b0 T49366) Step #5: ==49366==The signal is caused by a READ memory access. Step #5: ==49366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb91d3a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb91d3a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb91d385082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1751592434 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde83c04a0 T49382) Step #5: ==49382==The signal is caused by a READ memory access. Step #5: ==49382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9676ca18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9676ca1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9676c7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1752516246 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2c7f1b00 T49398) Step #5: ==49398==The signal is caused by a READ memory access. Step #5: ==49398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f843d8b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f843d8b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f843d895082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1753421521 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8794d4c0 T49414) Step #5: ==49414==The signal is caused by a READ memory access. Step #5: ==49414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6d549268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d54926a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d54904082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1754324109 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe983bf820 T49430) Step #5: ==49430==The signal is caused by a READ memory access. Step #5: ==49430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0ba3018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc0ba301a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0ba2df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1755225417 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcba4918b0 T49445) Step #5: ==49445==The signal is caused by a READ memory access. Step #5: ==49445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9d054ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d054aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d05489082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1756131444 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49460==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd182db8d0 T49460) Step #5: ==49460==The signal is caused by a READ memory access. Step #5: ==49460==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9501b3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9501b3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9501b1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1757041914 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1b67e200 T49474) Step #5: ==49474==The signal is caused by a READ memory access. Step #5: ==49474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcc1912d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc1912da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc1910b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1757956543 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb13caad0 T49490) Step #5: ==49490==The signal is caused by a READ memory access. Step #5: ==49490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6f017238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f01723a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f01701082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1758860573 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc25d1440 T49506) Step #5: ==49506==The signal is caused by a READ memory access. Step #5: ==49506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34d287f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34d287fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34d285d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1759767816 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb2b22330 T49522) Step #5: ==49522==The signal is caused by a READ memory access. Step #5: ==49522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff65fadb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff65fadba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff65fab9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1760686227 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea42cf970 T49537) Step #5: ==49537==The signal is caused by a READ memory access. Step #5: ==49537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4fa42e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4fa42e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fa42c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1761616719 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49552==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc363e1de0 T49552) Step #5: ==49552==The signal is caused by a READ memory access. Step #5: ==49552==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9a3366b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a3366ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a33649082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1762537464 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc097e08e0 T49566) Step #5: ==49566==The signal is caused by a READ memory access. Step #5: ==49566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f897d0b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f897d0b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f897d096082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1763457138 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe839215f0 T49582) Step #5: ==49582==The signal is caused by a READ memory access. Step #5: ==49582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52c04038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52c0403a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52c03e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1764393606 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd51d14970 T49598) Step #5: ==49598==The signal is caused by a READ memory access. Step #5: ==49598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd2987d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2987d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2987b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1765321673 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd481da050 T49614) Step #5: ==49614==The signal is caused by a READ memory access. Step #5: ==49614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89454938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8945493a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8945471082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1766249505 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe95d8f720 T49630) Step #5: ==49630==The signal is caused by a READ memory access. Step #5: ==49630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2843cb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2843cb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2843c94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1767168482 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda544ab30 T49646) Step #5: ==49646==The signal is caused by a READ memory access. Step #5: ==49646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89a28768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89a2876a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89a2854082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1768098476 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0efe2d00 T49662) Step #5: ==49662==The signal is caused by a READ memory access. Step #5: ==49662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f200e73d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f200e73da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f200e71b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1769023828 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2bdefcb0 T49678) Step #5: ==49678==The signal is caused by a READ memory access. Step #5: ==49678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fddf78598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fddf7859a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddf7837082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1769951051 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4c9ca920 T49694) Step #5: ==49694==The signal is caused by a READ memory access. Step #5: ==49694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa9461638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa946163a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa946141082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1770864863 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfc846580 T49710) Step #5: ==49710==The signal is caused by a READ memory access. Step #5: ==49710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2deb8188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2deb818a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2deb7f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1771770484 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5b202420 T49726) Step #5: ==49726==The signal is caused by a READ memory access. Step #5: ==49726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9012e398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9012e39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9012e17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1772678699 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbdf7f600 T49742) Step #5: ==49742==The signal is caused by a READ memory access. Step #5: ==49742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f814d6dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f814d6dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f814d6ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1773586732 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd63b7b950 T49758) Step #5: ==49758==The signal is caused by a READ memory access. Step #5: ==49758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2a983338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a98333a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a98311082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1774495061 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffece466e20 T49774) Step #5: ==49774==The signal is caused by a READ memory access. Step #5: ==49774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e3d41a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e3d41aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e3d3f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1775414696 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0215f6d0 T49790) Step #5: ==49790==The signal is caused by a READ memory access. Step #5: ==49790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4f7ea0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f7ea0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f7e9e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1776339226 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9a4deed0 T49806) Step #5: ==49806==The signal is caused by a READ memory access. Step #5: ==49806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f23de1b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23de1b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23de196082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1777259427 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe03828e20 T49822) Step #5: ==49822==The signal is caused by a READ memory access. Step #5: ==49822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f80e1b238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80e1b23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80e1b01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1778179596 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd94c1e700 T49838) Step #5: ==49838==The signal is caused by a READ memory access. Step #5: ==49838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f80674d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80674d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80674b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1779092215 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49856==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe74011770 T49856) Step #5: ==49856==The signal is caused by a READ memory access. Step #5: ==49856==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f817eb6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f817eb6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f817eb4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1779994963 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49872==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5c77eef0 T49872) Step #5: ==49872==The signal is caused by a READ memory access. Step #5: ==49872==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdeb5e6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdeb5e6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdeb5e4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1780897099 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49889==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde45e9fe0 T49889) Step #5: ==49889==The signal is caused by a READ memory access. Step #5: ==49889==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd7fee3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7fee3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7fee1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1781821885 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49905==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccc9e2b50 T49905) Step #5: ==49905==The signal is caused by a READ memory access. Step #5: ==49905==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5ecf41a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ecf41aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ecf3f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1782766168 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8dd40d70 T49922) Step #5: ==49922==The signal is caused by a READ memory access. Step #5: ==49922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc586b758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc586b75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc586b53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1783685384 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc03f206b0 T49938) Step #5: ==49938==The signal is caused by a READ memory access. Step #5: ==49938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbbf02b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbf02b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbf0296082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1784614735 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff56fca3c0 T49954) Step #5: ==49954==The signal is caused by a READ memory access. Step #5: ==49954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f32aae218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32aae21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32aadff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1785531432 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff048924f0 T49970) Step #5: ==49970==The signal is caused by a READ memory access. Step #5: ==49970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f459d3a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f459d3a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f459d381082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1786436108 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd99ee3de0 T49986) Step #5: ==49986==The signal is caused by a READ memory access. Step #5: ==49986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f665cb148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f665cb14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f665caf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1787356180 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd486a4d0 T50002) Step #5: ==50002==The signal is caused by a READ memory access. Step #5: ==50002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f060a72c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f060a72ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f060a70a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1788270494 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3f372440 T50018) Step #5: ==50018==The signal is caused by a READ memory access. Step #5: ==50018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f63d19d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f63d19d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63d19b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1789168747 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf70affd0 T50033) Step #5: ==50033==The signal is caused by a READ memory access. Step #5: ==50033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f29789ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29789ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29789dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1790076110 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50048==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc134814e0 T50048) Step #5: ==50048==The signal is caused by a READ memory access. Step #5: ==50048==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0c501288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c50128a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c50106082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1790990905 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9f7e14f0 T50062) Step #5: ==50062==The signal is caused by a READ memory access. Step #5: ==50062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f67c28f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67c28f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67c28ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1791901297 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefdb09c70 T50078) Step #5: ==50078==The signal is caused by a READ memory access. Step #5: ==50078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8af2ccc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8af2ccca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8af2caa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1792815832 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc210e1470 T50094) Step #5: ==50094==The signal is caused by a READ memory access. Step #5: ==50094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff1e4c758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1e4c75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1e4c53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1793730059 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee8648fc0 T50110) Step #5: ==50110==The signal is caused by a READ memory access. Step #5: ==50110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f02feed18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02feed1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02feeaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1794639426 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1bf1e430 T50126) Step #5: ==50126==The signal is caused by a READ memory access. Step #5: ==50126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f628cf0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f628cf0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f628ceed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1795551014 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9eff8bc0 T50142) Step #5: ==50142==The signal is caused by a READ memory access. Step #5: ==50142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f38c224a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38c224aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38c2228082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1796463762 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf3080c90 T50158) Step #5: ==50158==The signal is caused by a READ memory access. Step #5: ==50158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3fe61468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3fe6146a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fe6124082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1797373301 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0cc55d40 T50174) Step #5: ==50174==The signal is caused by a READ memory access. Step #5: ==50174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc76c1a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc76c1a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc76c17e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1798296461 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6492e8b0 T50190) Step #5: ==50190==The signal is caused by a READ memory access. Step #5: ==50190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ff7f128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ff7f12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ff7ef0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1799213797 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeebd135d0 T50206) Step #5: ==50206==The signal is caused by a READ memory access. Step #5: ==50206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f47fb07e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47fb07ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47fb05c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1800119989 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd905198a0 T50222) Step #5: ==50222==The signal is caused by a READ memory access. Step #5: ==50222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a251ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a251cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a251ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1801037235 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe841c32d0 T50238) Step #5: ==50238==The signal is caused by a READ memory access. Step #5: ==50238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcf584d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf584d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf584b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1801950255 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff56a62e0 T50254) Step #5: ==50254==The signal is caused by a READ memory access. Step #5: ==50254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa8202bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8202bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa82029a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1802866762 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc9efb440 T50270) Step #5: ==50270==The signal is caused by a READ memory access. Step #5: ==50270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f107e0a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f107e0a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f107e082082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1803779620 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50285==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcd5822b0 T50285) Step #5: ==50285==The signal is caused by a READ memory access. Step #5: ==50285==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f282642d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f282642da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f282640b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1804687272 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50300==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc43211da0 T50300) Step #5: ==50300==The signal is caused by a READ memory access. Step #5: ==50300==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc562cf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc562cf3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc562cd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1805596758 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc59f1530 T50314) Step #5: ==50314==The signal is caused by a READ memory access. Step #5: ==50314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f36750548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3675054a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3675032082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1806504147 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd550e7e90 T50330) Step #5: ==50330==The signal is caused by a READ memory access. Step #5: ==50330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3cf9c958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3cf9c95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cf9c73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1807426885 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2c912620 T50346) Step #5: ==50346==The signal is caused by a READ memory access. Step #5: ==50346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f058f3598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f058f359a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f058f337082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1808336083 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe381d1e40 T50362) Step #5: ==50362==The signal is caused by a READ memory access. Step #5: ==50362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb10e6168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb10e616a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb10e5f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1809247251 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff40134580 T50378) Step #5: ==50378==The signal is caused by a READ memory access. Step #5: ==50378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa905f108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa905f10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa905eee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1810155686 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe12969560 T50394) Step #5: ==50394==The signal is caused by a READ memory access. Step #5: ==50394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ed2bf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ed2bf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ed2bce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1811070690 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea22cfd80 T50410) Step #5: ==50410==The signal is caused by a READ memory access. Step #5: ==50410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2feca2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2feca2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2feca08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1812008729 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbe47d990 T50426) Step #5: ==50426==The signal is caused by a READ memory access. Step #5: ==50426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe45e2668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe45e266a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe45e244082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1812931820 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0d4eb130 T50442) Step #5: ==50442==The signal is caused by a READ memory access. Step #5: ==50442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0dae2278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0dae227a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dae205082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1813853308 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50455==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe962f5870 T50455) Step #5: ==50455==The signal is caused by a READ memory access. Step #5: ==50455==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5a4203c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a4203ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a4201a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50455==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1814765806 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50468==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4270ca10 T50468) Step #5: ==50468==The signal is caused by a READ memory access. Step #5: ==50468==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72e99558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72e9955a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72e9933082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1815681128 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb47edb30 T50485) Step #5: ==50485==The signal is caused by a READ memory access. Step #5: ==50485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f551fefb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f551fefba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f551fed9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1816623187 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff53028710 T50497) Step #5: ==50497==The signal is caused by a READ memory access. Step #5: ==50497==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f70ce3a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70ce3a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70ce384082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1817554967 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7135f670 T50509) Step #5: ==50509==The signal is caused by a READ memory access. Step #5: ==50509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f13df68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f13df6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f13dd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1818478229 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7f934ef0 T50521) Step #5: ==50521==The signal is caused by a READ memory access. Step #5: ==50521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f84afc9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84afc9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84afc7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1819400137 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4d4d1300 T50533) Step #5: ==50533==The signal is caused by a READ memory access. Step #5: ==50533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f812a0538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f812a053a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f812a031082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1820302897 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd7e67320 T50545) Step #5: ==50545==The signal is caused by a READ memory access. Step #5: ==50545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f97c25868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97c2586a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97c2564082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1821211212 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff389fe5c0 T50557) Step #5: ==50557==The signal is caused by a READ memory access. Step #5: ==50557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff389dfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff389dfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff389dda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1822122042 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda3d51c30 T50569) Step #5: ==50569==The signal is caused by a READ memory access. Step #5: ==50569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f262b5698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f262b569a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f262b547082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1823020970 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2bf9a520 T50581) Step #5: ==50581==The signal is caused by a READ memory access. Step #5: ==50581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9304f128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9304f12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9304ef0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1823908110 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50592==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8e80b780 T50592) Step #5: ==50592==The signal is caused by a READ memory access. Step #5: ==50592==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f036953c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f036953ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f036951a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1824791278 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc48f8c00 T50601) Step #5: ==50601==The signal is caused by a READ memory access. Step #5: ==50601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f90b9f838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90b9f83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90b9f61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1825673117 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5df33990 T50613) Step #5: ==50613==The signal is caused by a READ memory access. Step #5: ==50613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc68c1978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc68c197a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc68c175082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1826562166 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd298b5400 T50625) Step #5: ==50625==The signal is caused by a READ memory access. Step #5: ==50625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f38bf34e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38bf34ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38bf32c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1827445366 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50637==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa9be3960 T50637) Step #5: ==50637==The signal is caused by a READ memory access. Step #5: ==50637==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6b1cccd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b1cccda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b1ccab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1828333376 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9be9fbe0 T50649) Step #5: ==50649==The signal is caused by a READ memory access. Step #5: ==50649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8037b388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8037b38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8037b16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1829216671 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf7054df0 T50661) Step #5: ==50661==The signal is caused by a READ memory access. Step #5: ==50661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f74a55f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74a55f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74a55d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1830104398 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfd762520 T50673) Step #5: ==50673==The signal is caused by a READ memory access. Step #5: ==50673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa4297788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa429778a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa429756082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1830989172 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50685==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf2238ef0 T50685) Step #5: ==50685==The signal is caused by a READ memory access. Step #5: ==50685==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f803b2918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f803b291a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f803b26f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1831879661 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6fedfd60 T50697) Step #5: ==50697==The signal is caused by a READ memory access. Step #5: ==50697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa9eb9798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9eb979a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9eb957082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1832766953 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefad059c0 T50709) Step #5: ==50709==The signal is caused by a READ memory access. Step #5: ==50709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0cd3ca08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0cd3ca0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cd3c7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1833659599 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff142fa770 T50721) Step #5: ==50721==The signal is caused by a READ memory access. Step #5: ==50721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f98640388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9864038a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9864016082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1834560644 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9d789600 T50733) Step #5: ==50733==The signal is caused by a READ memory access. Step #5: ==50733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1d310f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d310f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d310d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1835455823 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeda331a90 T50745) Step #5: ==50745==The signal is caused by a READ memory access. Step #5: ==50745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52591cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52591cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52591aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1836364987 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7f90d5a0 T50757) Step #5: ==50757==The signal is caused by a READ memory access. Step #5: ==50757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f957f4298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f957f429a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f957f407082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1837263343 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffd54a800 T50769) Step #5: ==50769==The signal is caused by a READ memory access. Step #5: ==50769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff7cc8cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7cc8cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7cc8ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1838154197 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1d4fe500 T50781) Step #5: ==50781==The signal is caused by a READ memory access. Step #5: ==50781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc76c4df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc76c4dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc76c4bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1839047694 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff248673d0 T50793) Step #5: ==50793==The signal is caused by a READ memory access. Step #5: ==50793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbcd1ff78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbcd1ff7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcd1fd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1839941765 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff848e96b0 T50805) Step #5: ==50805==The signal is caused by a READ memory access. Step #5: ==50805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a68c0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a68c0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a68beb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1840831846 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec1d4b280 T50817) Step #5: ==50817==The signal is caused by a READ memory access. Step #5: ==50817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe181ae18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe181ae1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe181abf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1841722373 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe6481070 T50829) Step #5: ==50829==The signal is caused by a READ memory access. Step #5: ==50829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5759f3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5759f3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5759f1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1842615978 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50841==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeddef98c0 T50841) Step #5: ==50841==The signal is caused by a READ memory access. Step #5: ==50841==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5fec7808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5fec780a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fec75e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1843502400 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd709b150 T50853) Step #5: ==50853==The signal is caused by a READ memory access. Step #5: ==50853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f63ed9328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f63ed932a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63ed910082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1844392672 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4e75b220 T50865) Step #5: ==50865==The signal is caused by a READ memory access. Step #5: ==50865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f99ea8b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99ea8b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99ea88f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1845278470 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50877==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb8f0bfc0 T50877) Step #5: ==50877==The signal is caused by a READ memory access. Step #5: ==50877==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f64ddda98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64ddda9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64ddd87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1846166253 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50889==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2f38f9c0 T50889) Step #5: ==50889==The signal is caused by a READ memory access. Step #5: ==50889==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9f585458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f58545a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f58523082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1847046303 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffceca9da40 T50901) Step #5: ==50901==The signal is caused by a READ memory access. Step #5: ==50901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbfa03d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbfa03d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfa03ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1847936920 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff03f5ba70 T50913) Step #5: ==50913==The signal is caused by a READ memory access. Step #5: ==50913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb9b8d5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9b8d5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9b8d39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1848817247 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc11d5a010 T50925) Step #5: ==50925==The signal is caused by a READ memory access. Step #5: ==50925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7c0d2548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c0d254a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c0d232082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1849701464 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd02a16ad0 T50937) Step #5: ==50937==The signal is caused by a READ memory access. Step #5: ==50937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3055d728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3055d72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3055d50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1850582740 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50948==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccd9e9220 T50948) Step #5: ==50948==The signal is caused by a READ memory access. Step #5: ==50948==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5cc57828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5cc5782a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cc5760082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1851471552 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50959==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe125a1a70 T50959) Step #5: ==50959==The signal is caused by a READ memory access. Step #5: ==50959==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f71ff2f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f71ff2f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71ff2d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50959==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1852359655 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0f29bfb0 T50969) Step #5: ==50969==The signal is caused by a READ memory access. Step #5: ==50969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff0c1f158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0c1f15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0c1ef3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1853247874 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf8b20b60 T50981) Step #5: ==50981==The signal is caused by a READ memory access. Step #5: ==50981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2708a758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2708a75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2708a53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1854141411 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6a55c7e0 T50993) Step #5: ==50993==The signal is caused by a READ memory access. Step #5: ==50993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4f106948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f10694a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f10672082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1855041668 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc25eae310 T51005) Step #5: ==51005==The signal is caused by a READ memory access. Step #5: ==51005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc164da68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc164da6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc164d84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1855939215 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdd58b2c0 T51017) Step #5: ==51017==The signal is caused by a READ memory access. Step #5: ==51017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa5341458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa534145a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa534123082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1856839462 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51027==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1ae57630 T51027) Step #5: ==51027==The signal is caused by a READ memory access. Step #5: ==51027==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f39a5c098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39a5c09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39a5be7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51027==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1857732555 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd82b97c10 T51037) Step #5: ==51037==The signal is caused by a READ memory access. Step #5: ==51037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f13821c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13821c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13821a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1858622457 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf8db6d70 T51049) Step #5: ==51049==The signal is caused by a READ memory access. Step #5: ==51049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5c39eba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c39ebaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c39e98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1859507213 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3f60f960 T51061) Step #5: ==51061==The signal is caused by a READ memory access. Step #5: ==51061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5b5306c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b5306ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b5304a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1860406566 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbfca2620 T51073) Step #5: ==51073==The signal is caused by a READ memory access. Step #5: ==51073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f403f5268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f403f526a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f403f504082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1861290708 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4e43dcc0 T51085) Step #5: ==51085==The signal is caused by a READ memory access. Step #5: ==51085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efe60ab68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe60ab6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe60a94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1862180463 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51097==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccce608e0 T51097) Step #5: ==51097==The signal is caused by a READ memory access. Step #5: ==51097==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f91127b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91127b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9112792082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1863072793 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde9b69fd0 T51109) Step #5: ==51109==The signal is caused by a READ memory access. Step #5: ==51109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e2eee18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e2eee1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e2eebf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1863961108 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee0a61370 T51121) Step #5: ==51121==The signal is caused by a READ memory access. Step #5: ==51121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb5bf1a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5bf1a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5bf184082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1864851082 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51133==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff28d02270 T51133) Step #5: ==51133==The signal is caused by a READ memory access. Step #5: ==51133==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f069cd118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f069cd11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f069ccef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1865735773 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff183be9a0 T51145) Step #5: ==51145==The signal is caused by a READ memory access. Step #5: ==51145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc005f858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc005f85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc005f63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1866621605 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcddf04ea0 T51157) Step #5: ==51157==The signal is caused by a READ memory access. Step #5: ==51157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f16a3d758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16a3d75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16a3d53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1867508932 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcef6936f0 T51169) Step #5: ==51169==The signal is caused by a READ memory access. Step #5: ==51169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff41023a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff41023aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff410218082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1868402063 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0cf3dd60 T51181) Step #5: ==51181==The signal is caused by a READ memory access. Step #5: ==51181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f905ee038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f905ee03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f905ede1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1869298605 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe76580820 T51193) Step #5: ==51193==The signal is caused by a READ memory access. Step #5: ==51193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f99c31b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99c31b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99c3191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1870187945 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd60924fa0 T51205) Step #5: ==51205==The signal is caused by a READ memory access. Step #5: ==51205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fba71cf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba71cf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba71cd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1871070580 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff127391b0 T51217) Step #5: ==51217==The signal is caused by a READ memory access. Step #5: ==51217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f94c1b0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94c1b0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94c1ae8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1871969413 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc812b68b0 T51229) Step #5: ==51229==The signal is caused by a READ memory access. Step #5: ==51229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f43b4a188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43b4a18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43b49f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1872872713 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51241==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcfb61ff0 T51241) Step #5: ==51241==The signal is caused by a READ memory access. Step #5: ==51241==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff24ab3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff24ab3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff24ab1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1873770309 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8ceb3bf0 T51253) Step #5: ==51253==The signal is caused by a READ memory access. Step #5: ==51253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f66cc72a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66cc72aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66cc708082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1874664433 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc39e780f0 T51265) Step #5: ==51265==The signal is caused by a READ memory access. Step #5: ==51265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f99c05db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99c05dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99c05b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1875544381 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51277==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9bdb9b20 T51277) Step #5: ==51277==The signal is caused by a READ memory access. Step #5: ==51277==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f92050868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9205086a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9205064082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1876435812 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51289==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc5405630 T51289) Step #5: ==51289==The signal is caused by a READ memory access. Step #5: ==51289==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc600648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc60064a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc60042082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1877325905 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd57c6a7c0 T51301) Step #5: ==51301==The signal is caused by a READ memory access. Step #5: ==51301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7f9d1518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f9d151a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f9d12f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1878217773 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51313==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb5853160 T51313) Step #5: ==51313==The signal is caused by a READ memory access. Step #5: ==51313==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9f7f14c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f7f14ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f7f12a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1879101062 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc911d490 T51325) Step #5: ==51325==The signal is caused by a READ memory access. Step #5: ==51325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f64e249c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64e249ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64e247a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1879988715 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51337==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc72938860 T51337) Step #5: ==51337==The signal is caused by a READ memory access. Step #5: ==51337==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5870b1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5870b1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5870afc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1880875217 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51349==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc682fa130 T51349) Step #5: ==51349==The signal is caused by a READ memory access. Step #5: ==51349==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fce45dd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce45dd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce45db0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1881758810 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd18204690 T51361) Step #5: ==51361==The signal is caused by a READ memory access. Step #5: ==51361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc6346de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc6346dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6346bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1882644744 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed21e5920 T51373) Step #5: ==51373==The signal is caused by a READ memory access. Step #5: ==51373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7564078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe756407a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7563e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1883530497 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed2c20bf0 T51385) Step #5: ==51385==The signal is caused by a READ memory access. Step #5: ==51385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff6a06828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6a0682a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6a0660082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1884416847 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd294c7020 T51397) Step #5: ==51397==The signal is caused by a READ memory access. Step #5: ==51397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd9f75b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9f75b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9f7596082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1885305756 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5793f2f0 T51409) Step #5: ==51409==The signal is caused by a READ memory access. Step #5: ==51409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe8ced608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8ced60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8ced3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1886198633 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9fe2b470 T51421) Step #5: ==51421==The signal is caused by a READ memory access. Step #5: ==51421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f18e07fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18e07fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18e07dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1887087216 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51433==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2ade1d30 T51433) Step #5: ==51433==The signal is caused by a READ memory access. Step #5: ==51433==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa4356588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa435658a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa435636082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1887976773 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc21e1d340 T51445) Step #5: ==51445==The signal is caused by a READ memory access. Step #5: ==51445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdbad22e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbad22ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbad20c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1888870278 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc628d8340 T51457) Step #5: ==51457==The signal is caused by a READ memory access. Step #5: ==51457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3a22be68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a22be6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a22bc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1889756405 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51467==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2ac8d830 T51467) Step #5: ==51467==The signal is caused by a READ memory access. Step #5: ==51467==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f58759318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5875931a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f587590f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1890640230 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc40cabb10 T51477) Step #5: ==51477==The signal is caused by a READ memory access. Step #5: ==51477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52ce9d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52ce9d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52ce9b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1891541109 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51489==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe489ae480 T51489) Step #5: ==51489==The signal is caused by a READ memory access. Step #5: ==51489==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc21316d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc21316da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc21314b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1892435688 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff12f9d0d0 T51501) Step #5: ==51501==The signal is caused by a READ memory access. Step #5: ==51501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f24449ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24449eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24449ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1893325706 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3d62b4b0 T51513) Step #5: ==51513==The signal is caused by a READ memory access. Step #5: ==51513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe1988188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe198818a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1987f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1894209544 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51524==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3ce4ea20 T51524) Step #5: ==51524==The signal is caused by a READ memory access. Step #5: ==51524==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faaceebb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faaceebba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faacee99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1895098748 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4b5f7360 T51533) Step #5: ==51533==The signal is caused by a READ memory access. Step #5: ==51533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc150a0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc150a0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1509e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1895987388 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe6a70980 T51545) Step #5: ==51545==The signal is caused by a READ memory access. Step #5: ==51545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f27706578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2770657a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2770635082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1896880692 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5d527690 T51557) Step #5: ==51557==The signal is caused by a READ memory access. Step #5: ==51557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3d7c50f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d7c50fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d7c4ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1897787612 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb1ebb0e0 T51569) Step #5: ==51569==The signal is caused by a READ memory access. Step #5: ==51569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcdf5e238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcdf5e23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdf5e01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1898693432 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe73a984a0 T51581) Step #5: ==51581==The signal is caused by a READ memory access. Step #5: ==51581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6fcd4a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6fcd4a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fcd481082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1899583937 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc82461d90 T51593) Step #5: ==51593==The signal is caused by a READ memory access. Step #5: ==51593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffaf1a238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffaf1a23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaf1a01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1900477001 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51605==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeffe35bf0 T51605) Step #5: ==51605==The signal is caused by a READ memory access. Step #5: ==51605==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0727e1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0727e1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0727dfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1901366282 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe82c03b70 T51617) Step #5: ==51617==The signal is caused by a READ memory access. Step #5: ==51617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6f772958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f77295a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f77273082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1902265640 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff651e8d60 T51629) Step #5: ==51629==The signal is caused by a READ memory access. Step #5: ==51629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7ac6acb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ac6acba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ac6aa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1903166712 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc28fffc80 T51641) Step #5: ==51641==The signal is caused by a READ memory access. Step #5: ==51641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8fb670e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8fb670ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fb66ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1904063577 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe087a69c0 T51653) Step #5: ==51653==The signal is caused by a READ memory access. Step #5: ==51653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4a3f1738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a3f173a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a3f151082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1904965785 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7ab264e0 T51665) Step #5: ==51665==The signal is caused by a READ memory access. Step #5: ==51665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7f0a1b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f0a1b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f0a190082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1905854450 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeaccd90d0 T51677) Step #5: ==51677==The signal is caused by a READ memory access. Step #5: ==51677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa55abc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa55abc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa55aba2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1906752885 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc83b81470 T51689) Step #5: ==51689==The signal is caused by a READ memory access. Step #5: ==51689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd9200c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9200c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9200a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1907651549 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff551707d0 T51701) Step #5: ==51701==The signal is caused by a READ memory access. Step #5: ==51701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4b8148d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b8148da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b8146b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1908545785 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc13a5b6d0 T51713) Step #5: ==51713==The signal is caused by a READ memory access. Step #5: ==51713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fea28e948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea28e94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea28e72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1909433702 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9cc803c0 T51725) Step #5: ==51725==The signal is caused by a READ memory access. Step #5: ==51725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6409c238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6409c23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6409c01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1910322804 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51737==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec0d6df10 T51737) Step #5: ==51737==The signal is caused by a READ memory access. Step #5: ==51737==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1eea1678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1eea167a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1eea145082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1911215081 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3ceaf060 T51749) Step #5: ==51749==The signal is caused by a READ memory access. Step #5: ==51749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0a4c988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc0a4c98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0a4c76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1912108410 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51761==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe30afed0 T51761) Step #5: ==51761==The signal is caused by a READ memory access. Step #5: ==51761==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd7166178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd716617a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7165f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1912989477 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefe52f930 T51773) Step #5: ==51773==The signal is caused by a READ memory access. Step #5: ==51773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa14770c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa14770ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1476ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1913885535 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4eecf4e0 T51785) Step #5: ==51785==The signal is caused by a READ memory access. Step #5: ==51785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fab297038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab29703a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab296e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1914791093 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8fc08750 T51797) Step #5: ==51797==The signal is caused by a READ memory access. Step #5: ==51797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa3133e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3133e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3133c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1915682541 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcde6fae50 T51809) Step #5: ==51809==The signal is caused by a READ memory access. Step #5: ==51809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa2c4d5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2c4d5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2c4d39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1916574554 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51821==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff132502d0 T51821) Step #5: ==51821==The signal is caused by a READ memory access. Step #5: ==51821==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdcb6c908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdcb6c90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcb6c6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1917486666 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb42932b0 T51833) Step #5: ==51833==The signal is caused by a READ memory access. Step #5: ==51833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd76d5038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd76d503a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd76d4e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1918387631 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe44ba3010 T51845) Step #5: ==51845==The signal is caused by a READ memory access. Step #5: ==51845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff95a6988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff95a698a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff95a676082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1919279773 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcd1da480 T51857) Step #5: ==51857==The signal is caused by a READ memory access. Step #5: ==51857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f75fa2008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75fa200a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75fa1de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1920173416 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff38b14b00 T51869) Step #5: ==51869==The signal is caused by a READ memory access. Step #5: ==51869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f97a8d5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97a8d5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97a8d3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1921068507 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51881==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4dbe47f0 T51881) Step #5: ==51881==The signal is caused by a READ memory access. Step #5: ==51881==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcbc51bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcbc51bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbc519d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1921954516 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51893==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd835ecfa0 T51893) Step #5: ==51893==The signal is caused by a READ memory access. Step #5: ==51893==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f694d5978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f694d597a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f694d575082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1922840414 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51905==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8c8be430 T51905) Step #5: ==51905==The signal is caused by a READ memory access. Step #5: ==51905==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc4e82d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4e82d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4e82b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1923736458 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51915==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6a338ad0 T51915) Step #5: ==51915==The signal is caused by a READ memory access. Step #5: ==51915==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6d3e4268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d3e426a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d3e404082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51915==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1924637247 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5544cf60 T51925) Step #5: ==51925==The signal is caused by a READ memory access. Step #5: ==51925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbbb83ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbb83aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbb838a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1925528309 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe69154230 T51937) Step #5: ==51937==The signal is caused by a READ memory access. Step #5: ==51937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f836312c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f836312ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f836310a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1926412317 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe38a8e00 T51949) Step #5: ==51949==The signal is caused by a READ memory access. Step #5: ==51949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd3cf3758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3cf375a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3cf353082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1927301725 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca1cc6440 T51961) Step #5: ==51961==The signal is caused by a READ memory access. Step #5: ==51961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbfc743b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbfc743ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfc7419082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1928191026 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff7cfa0a0 T51973) Step #5: ==51973==The signal is caused by a READ memory access. Step #5: ==51973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f39b23148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39b2314a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39b22f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1929089849 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce0523840 T51985) Step #5: ==51985==The signal is caused by a READ memory access. Step #5: ==51985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3a390848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a39084a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a39062082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1929989965 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51997==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca914edf0 T51997) Step #5: ==51997==The signal is caused by a READ memory access. Step #5: ==51997==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa49a0558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa49a055a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa49a033082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1930883254 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52009==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5c155af0 T52009) Step #5: ==52009==The signal is caused by a READ memory access. Step #5: ==52009==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbad0ca38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbad0ca3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbad0c81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1931782791 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52021==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbbfe85f0 T52021) Step #5: ==52021==The signal is caused by a READ memory access. Step #5: ==52021==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f15624d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f15624d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15624b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1932681852 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe56be1fb0 T52033) Step #5: ==52033==The signal is caused by a READ memory access. Step #5: ==52033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9599f298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9599f29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9599f07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1933576349 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52045==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb06c2600 T52045) Step #5: ==52045==The signal is caused by a READ memory access. Step #5: ==52045==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f743197a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f743197aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7431958082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1934469777 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff09adcfd0 T52057) Step #5: ==52057==The signal is caused by a READ memory access. Step #5: ==52057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efdd73068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efdd7306a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdd72e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1935368352 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb13087a0 T52069) Step #5: ==52069==The signal is caused by a READ memory access. Step #5: ==52069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7c99e6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c99e6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c99e49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1936258574 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52081==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff45b263c0 T52081) Step #5: ==52081==The signal is caused by a READ memory access. Step #5: ==52081==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faaa34488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faaa3448a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaa3426082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1937151502 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8f236a00 T52093) Step #5: ==52093==The signal is caused by a READ memory access. Step #5: ==52093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa3609e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3609e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3609c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1938044284 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52104==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb5fffd90 T52104) Step #5: ==52104==The signal is caused by a READ memory access. Step #5: ==52104==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff09992d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff09992da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff09990b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1938924131 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52115==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe50a0ea50 T52115) Step #5: ==52115==The signal is caused by a READ memory access. Step #5: ==52115==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe29f8ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe29f8ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe29f8dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1939807677 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd360aa720 T52125) Step #5: ==52125==The signal is caused by a READ memory access. Step #5: ==52125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8129eac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8129eaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8129e8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1940682052 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca2d4a600 T52137) Step #5: ==52137==The signal is caused by a READ memory access. Step #5: ==52137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f961f4658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f961f465a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f961f443082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1941561613 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd9b70440 T52149) Step #5: ==52149==The signal is caused by a READ memory access. Step #5: ==52149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f563cefb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f563cefba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f563ced9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1942438680 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbf72a840 T52161) Step #5: ==52161==The signal is caused by a READ memory access. Step #5: ==52161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4032a278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4032a27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4032a05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1943316685 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce1b0b1d0 T52173) Step #5: ==52173==The signal is caused by a READ memory access. Step #5: ==52173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5b569678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b56967a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b56945082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1944202651 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff360577c0 T52185) Step #5: ==52185==The signal is caused by a READ memory access. Step #5: ==52185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3d746708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d74670a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d7464e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1945083637 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa213c880 T52197) Step #5: ==52197==The signal is caused by a READ memory access. Step #5: ==52197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1a2e2fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1a2e2faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a2e2d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1945973849 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4452ef00 T52209) Step #5: ==52209==The signal is caused by a READ memory access. Step #5: ==52209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5bff13a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5bff13aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bff118082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1946867320 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd2e50530 T52221) Step #5: ==52221==The signal is caused by a READ memory access. Step #5: ==52221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f999b2d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f999b2d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f999b2b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1947781164 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeecf89a20 T52233) Step #5: ==52233==The signal is caused by a READ memory access. Step #5: ==52233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f80a32458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80a3245a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80a3223082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1948681997 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5c65ce80 T52245) Step #5: ==52245==The signal is caused by a READ memory access. Step #5: ==52245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbe4b2058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe4b205a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe4b1e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1949585843 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6f279c00 T52257) Step #5: ==52257==The signal is caused by a READ memory access. Step #5: ==52257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f38e0b7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38e0b7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38e0b59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1950491003 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce32945c0 T52269) Step #5: ==52269==The signal is caused by a READ memory access. Step #5: ==52269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f394cea78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f394cea7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f394ce85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1951400490 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce4612610 T52281) Step #5: ==52281==The signal is caused by a READ memory access. Step #5: ==52281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1d3bb438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d3bb43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d3bb21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1952330846 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8c9c1aa0 T52293) Step #5: ==52293==The signal is caused by a READ memory access. Step #5: ==52293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe8115498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe811549a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe811527082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1953221965 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff86e9aa60 T52305) Step #5: ==52305==The signal is caused by a READ memory access. Step #5: ==52305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f778e8508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f778e850a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f778e82e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1954127447 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccf5fbc00 T52317) Step #5: ==52317==The signal is caused by a READ memory access. Step #5: ==52317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f39581668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3958166a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3958144082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1955028282 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52327==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca03b65d0 T52327) Step #5: ==52327==The signal is caused by a READ memory access. Step #5: ==52327==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbd8db538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd8db53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd8db31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52327==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1955937517 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52337==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffddeb3c50 T52337) Step #5: ==52337==The signal is caused by a READ memory access. Step #5: ==52337==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f09ab00a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f09ab00aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09aafe8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1956854237 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52349==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd3719940 T52349) Step #5: ==52349==The signal is caused by a READ memory access. Step #5: ==52349==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6ec7538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6ec753a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6ec731082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1957777908 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc53f8b510 T52361) Step #5: ==52361==The signal is caused by a READ memory access. Step #5: ==52361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5cb1b638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5cb1b63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cb1b41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1958708060 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd05c35c60 T52373) Step #5: ==52373==The signal is caused by a READ memory access. Step #5: ==52373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f54530af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f54530afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f545308d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1959633899 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1cf29f10 T52385) Step #5: ==52385==The signal is caused by a READ memory access. Step #5: ==52385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f263ff7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f263ff7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f263ff59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1960577617 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1e8799d0 T52397) Step #5: ==52397==The signal is caused by a READ memory access. Step #5: ==52397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff87de0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff87de0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff87ddeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1961469484 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2dac8d10 T52409) Step #5: ==52409==The signal is caused by a READ memory access. Step #5: ==52409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd883f3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd883f3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd883f1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1962352418 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2c720790 T52421) Step #5: ==52421==The signal is caused by a READ memory access. Step #5: ==52421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5c7bb0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c7bb0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c7baed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1963242465 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52433==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca0936ee0 T52433) Step #5: ==52433==The signal is caused by a READ memory access. Step #5: ==52433==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2382a928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2382a92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2382a70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1964124100 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce5b75dd0 T52445) Step #5: ==52445==The signal is caused by a READ memory access. Step #5: ==52445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3f77c558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f77c55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f77c33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1965004755 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfe137e70 T52457) Step #5: ==52457==The signal is caused by a READ memory access. Step #5: ==52457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5dd66518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5dd6651a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dd662f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1965890920 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcabce1eb0 T52469) Step #5: ==52469==The signal is caused by a READ memory access. Step #5: ==52469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f75baaa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75baaa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75baa84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1966773296 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52481==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe21d069e0 T52481) Step #5: ==52481==The signal is caused by a READ memory access. Step #5: ==52481==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6b4bdb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b4bdb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b4bd91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1967647442 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52493==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb2ea6050 T52493) Step #5: ==52493==The signal is caused by a READ memory access. Step #5: ==52493==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcd3aa058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd3aa05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd3a9e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1968525502 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52505==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd80448e70 T52505) Step #5: ==52505==The signal is caused by a READ memory access. Step #5: ==52505==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb9e18e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9e18e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9e18c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1969403716 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe47a60c40 T52517) Step #5: ==52517==The signal is caused by a READ memory access. Step #5: ==52517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fefee4ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefee4efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefee4cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1970284237 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52529==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7b9d0340 T52529) Step #5: ==52529==The signal is caused by a READ memory access. Step #5: ==52529==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a0424c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a0424ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a0422a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1971167436 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4afc2730 T52541) Step #5: ==52541==The signal is caused by a READ memory access. Step #5: ==52541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f48cdf4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48cdf4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48cdf2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1972044826 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff60995e40 T52553) Step #5: ==52553==The signal is caused by a READ memory access. Step #5: ==52553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f32340258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3234025a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3234003082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1972930442 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc8a354a0 T52565) Step #5: ==52565==The signal is caused by a READ memory access. Step #5: ==52565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f75cac448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75cac44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75cac22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1973808674 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc4e97f80 T52577) Step #5: ==52577==The signal is caused by a READ memory access. Step #5: ==52577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f37142838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3714283a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3714261082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1974692879 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc05d975b0 T52589) Step #5: ==52589==The signal is caused by a READ memory access. Step #5: ==52589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faa222d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa222d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa222b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1975574547 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee7d6d320 T52601) Step #5: ==52601==The signal is caused by a READ memory access. Step #5: ==52601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34410bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34410bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f344109a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1976456293 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc19a8cb50 T52613) Step #5: ==52613==The signal is caused by a READ memory access. Step #5: ==52613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f779632f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f779632fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f779630d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1977334041 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc1f47e70 T52625) Step #5: ==52625==The signal is caused by a READ memory access. Step #5: ==52625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f50366bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50366bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5036699082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1978217426 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52637==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9becd330 T52637) Step #5: ==52637==The signal is caused by a READ memory access. Step #5: ==52637==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fadecdd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fadecdd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadecdb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1979101339 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe862a96a0 T52649) Step #5: ==52649==The signal is caused by a READ memory access. Step #5: ==52649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f944279d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f944279da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f944277b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1979972171 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc551b0df0 T52661) Step #5: ==52661==The signal is caused by a READ memory access. Step #5: ==52661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f37a28f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37a28f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37a28d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1980852235 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe96dbbc60 T52673) Step #5: ==52673==The signal is caused by a READ memory access. Step #5: ==52673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7ea492a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ea492aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ea4908082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1981732636 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52685==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf68fe250 T52685) Step #5: ==52685==The signal is caused by a READ memory access. Step #5: ==52685==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f78faa948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f78faa94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78faa72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1982615926 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd25e5d7a0 T52697) Step #5: ==52697==The signal is caused by a READ memory access. Step #5: ==52697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f91c0e638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91c0e63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91c0e41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1983498820 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52708==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffddeb5f150 T52708) Step #5: ==52708==The signal is caused by a READ memory access. Step #5: ==52708==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f992ce008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f992ce00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f992cdde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1984371570 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd14520240 T52717) Step #5: ==52717==The signal is caused by a READ memory access. Step #5: ==52717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe76fdac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe76fdaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe76fd8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1985251360 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe89b6e2b0 T52729) Step #5: ==52729==The signal is caused by a READ memory access. Step #5: ==52729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d9bbc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d9bbc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d9bba7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1986129230 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe83f03890 T52741) Step #5: ==52741==The signal is caused by a READ memory access. Step #5: ==52741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f808ab1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f808ab1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f808aafc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1987012768 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8b0f9270 T52753) Step #5: ==52753==The signal is caused by a READ memory access. Step #5: ==52753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3c3eee78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c3eee7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c3eec5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1987895326 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefc025970 T52765) Step #5: ==52765==The signal is caused by a READ memory access. Step #5: ==52765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fad089fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad089faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad089d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1988773554 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeca488cb0 T52777) Step #5: ==52777==The signal is caused by a READ memory access. Step #5: ==52777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f047daae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f047daaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f047da8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1989656477 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52787==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6e49ff70 T52787) Step #5: ==52787==The signal is caused by a READ memory access. Step #5: ==52787==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcf8d8c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf8d8c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf8d8a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52787==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1990538510 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3f1f7890 T52797) Step #5: ==52797==The signal is caused by a READ memory access. Step #5: ==52797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7cf96bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7cf96bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cf969d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1991418589 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5121d1a0 T52809) Step #5: ==52809==The signal is caused by a READ memory access. Step #5: ==52809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f631cf5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f631cf5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f631cf3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1992300781 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52821==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4d7500b0 T52821) Step #5: ==52821==The signal is caused by a READ memory access. Step #5: ==52821==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5012f7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5012f7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5012f5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1993181699 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb1c4af70 T52833) Step #5: ==52833==The signal is caused by a READ memory access. Step #5: ==52833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffbcedd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffbcedd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbcedb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1994058700 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff93856350 T52845) Step #5: ==52845==The signal is caused by a READ memory access. Step #5: ==52845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f23d4f458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23d4f45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23d4f23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1994932742 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf1005a30 T52857) Step #5: ==52857==The signal is caused by a READ memory access. Step #5: ==52857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8dc03aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8dc03aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dc0388082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1995824416 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdacc8d30 T52869) Step #5: ==52869==The signal is caused by a READ memory access. Step #5: ==52869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0812f2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0812f2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0812f0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1996709198 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52881==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf83e3c50 T52881) Step #5: ==52881==The signal is caused by a READ memory access. Step #5: ==52881==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2742b6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2742b6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2742b4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1997580504 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52893==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc66f91f90 T52893) Step #5: ==52893==The signal is caused by a READ memory access. Step #5: ==52893==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faffa6658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faffa665a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faffa643082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1998461158 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52905==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3552e060 T52905) Step #5: ==52905==The signal is caused by a READ memory access. Step #5: ==52905==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3a21078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3a2107a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3a20e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1999341335 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd03d31ec0 T52917) Step #5: ==52917==The signal is caused by a READ memory access. Step #5: ==52917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fef6f09c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef6f09ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef6f07a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2000217045 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc634f8ef0 T52929) Step #5: ==52929==The signal is caused by a READ memory access. Step #5: ==52929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f754136d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f754136da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f754134b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2001096233 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe384ad2d0 T52941) Step #5: ==52941==The signal is caused by a READ memory access. Step #5: ==52941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4076c058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4076c05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4076be3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2001975813 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2773fde0 T52953) Step #5: ==52953==The signal is caused by a READ memory access. Step #5: ==52953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f9f7298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f9f729a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f9f707082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2002863128 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff71c28120 T52965) Step #5: ==52965==The signal is caused by a READ memory access. Step #5: ==52965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1479f218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1479f21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1479eff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2003749651 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffddd40c2f0 T52977) Step #5: ==52977==The signal is caused by a READ memory access. Step #5: ==52977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f00d7d8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00d7d8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00d7d6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2004634360 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdddccdf20 T52989) Step #5: ==52989==The signal is caused by a READ memory access. Step #5: ==52989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb15103e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb15103ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb15101c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2005518796 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53001==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1f1b3a30 T53001) Step #5: ==53001==The signal is caused by a READ memory access. Step #5: ==53001==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7345568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa734556a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa734534082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2006405441 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe37adbe00 T53013) Step #5: ==53013==The signal is caused by a READ memory access. Step #5: ==53013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4bef7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4bef7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4bef5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2007287066 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5e80b620 T53025) Step #5: ==53025==The signal is caused by a READ memory access. Step #5: ==53025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c2811f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c2811fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c280fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2008168083 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed7c82ae0 T53037) Step #5: ==53037==The signal is caused by a READ memory access. Step #5: ==53037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff8730978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff873097a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff873075082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2009050783 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4b9bbfe0 T53049) Step #5: ==53049==The signal is caused by a READ memory access. Step #5: ==53049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4fe47678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4fe4767a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fe4745082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2009930794 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2158f670 T53061) Step #5: ==53061==The signal is caused by a READ memory access. Step #5: ==53061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa17eedc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa17eedca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa17eeba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2010814649 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff72615630 T53073) Step #5: ==53073==The signal is caused by a READ memory access. Step #5: ==53073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f931ceb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f931ceb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f931ce92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2011704457 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc70d11960 T53085) Step #5: ==53085==The signal is caused by a READ memory access. Step #5: ==53085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f212bede8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f212bedea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f212bebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2012595929 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53097==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8e0981c0 T53097) Step #5: ==53097==The signal is caused by a READ memory access. Step #5: ==53097==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbaa07e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbaa07e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaa07c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2013515033 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7d059130 T53109) Step #5: ==53109==The signal is caused by a READ memory access. Step #5: ==53109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa0d65f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa0d65f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0d65d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2014429449 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb866a420 T53121) Step #5: ==53121==The signal is caused by a READ memory access. Step #5: ==53121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa0f48708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa0f4870a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0f484e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2015334306 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53133==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeca1af8c0 T53133) Step #5: ==53133==The signal is caused by a READ memory access. Step #5: ==53133==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4b50bf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b50bf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b50bd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2016217171 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd79386c50 T53145) Step #5: ==53145==The signal is caused by a READ memory access. Step #5: ==53145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f809a0f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f809a0f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f809a0d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2017098857 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9a668680 T53157) Step #5: ==53157==The signal is caused by a READ memory access. Step #5: ==53157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde39c138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde39c13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde39bf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2017985456 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2cc8f780 T53169) Step #5: ==53169==The signal is caused by a READ memory access. Step #5: ==53169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3f36f248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f36f24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f36f02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2018865517 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe60e001b0 T53181) Step #5: ==53181==The signal is caused by a READ memory access. Step #5: ==53181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fad2281f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad2281fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad227fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2019751537 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef3ef4440 T53193) Step #5: ==53193==The signal is caused by a READ memory access. Step #5: ==53193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f282565e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f282565ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f282563c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2020636972 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffce466c50 T53205) Step #5: ==53205==The signal is caused by a READ memory access. Step #5: ==53205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff6d65cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6d65cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6d65ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2021515540 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff03dca480 T53217) Step #5: ==53217==The signal is caused by a READ memory access. Step #5: ==53217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6cf667d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6cf667da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cf665b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2022401973 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd00b902d0 T53229) Step #5: ==53229==The signal is caused by a READ memory access. Step #5: ==53229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fadc06b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fadc06b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadc0691082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2023284932 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53240==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd6b039f0 T53240) Step #5: ==53240==The signal is caused by a READ memory access. Step #5: ==53240==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1d185158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d18515a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d184f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2024157826 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53251==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb0127810 T53251) Step #5: ==53251==The signal is caused by a READ memory access. Step #5: ==53251==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89e57998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89e5799a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89e5777082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53251==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2025032328 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda5fcacc0 T53261) Step #5: ==53261==The signal is caused by a READ memory access. Step #5: ==53261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f16ee79c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16ee79ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16ee77a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2025909206 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd66059b60 T53273) Step #5: ==53273==The signal is caused by a READ memory access. Step #5: ==53273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd2e17bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2e17bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2e1799082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2026796757 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53285==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd76769d30 T53285) Step #5: ==53285==The signal is caused by a READ memory access. Step #5: ==53285==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f422ca7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f422ca7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f422ca58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2027684130 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff188f2070 T53297) Step #5: ==53297==The signal is caused by a READ memory access. Step #5: ==53297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f916e6008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f916e600a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f916e5de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2028556127 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53308==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0cb70240 T53308) Step #5: ==53308==The signal is caused by a READ memory access. Step #5: ==53308==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9b600878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b60087a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b60065082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2029436806 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53320==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffa8c89f0 T53320) Step #5: ==53320==The signal is caused by a READ memory access. Step #5: ==53320==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1cfa7cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1cfa7cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cfa7ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2030318229 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd01292c30 T53329) Step #5: ==53329==The signal is caused by a READ memory access. Step #5: ==53329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5e85aeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e85aeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e85ac9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2031204342 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53341==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe953e5c10 T53341) Step #5: ==53341==The signal is caused by a READ memory access. Step #5: ==53341==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5bacd658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5bacd65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bacd43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2032078752 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3ece7af0 T53353) Step #5: ==53353==The signal is caused by a READ memory access. Step #5: ==53353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f53c65fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53c65faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53c65d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2032957311 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53365==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd35464850 T53365) Step #5: ==53365==The signal is caused by a READ memory access. Step #5: ==53365==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f49f68278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49f6827a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49f6805082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2033837289 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2d568be0 T53377) Step #5: ==53377==The signal is caused by a READ memory access. Step #5: ==53377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f24b72be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24b72bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24b729c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2034715350 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc94b52020 T53389) Step #5: ==53389==The signal is caused by a READ memory access. Step #5: ==53389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5a9b8108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a9b810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a9b7ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2035594460 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7720f640 T53401) Step #5: ==53401==The signal is caused by a READ memory access. Step #5: ==53401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc2873798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc287379a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc287357082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2036472259 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb476b990 T53413) Step #5: ==53413==The signal is caused by a READ memory access. Step #5: ==53413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f92f34248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92f3424a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92f3402082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2037352368 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff852ab150 T53425) Step #5: ==53425==The signal is caused by a READ memory access. Step #5: ==53425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0d8edbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d8edbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d8ed9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2038233543 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4869be60 T53437) Step #5: ==53437==The signal is caused by a READ memory access. Step #5: ==53437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f32b71b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32b71b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32b7194082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2039119863 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd844560e0 T53449) Step #5: ==53449==The signal is caused by a READ memory access. Step #5: ==53449==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffb82f1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb82f1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb82efd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2039999345 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd39238090 T53461) Step #5: ==53461==The signal is caused by a READ memory access. Step #5: ==53461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86470c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86470c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86470a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2040876589 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5c68a040 T53473) Step #5: ==53473==The signal is caused by a READ memory access. Step #5: ==53473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f84ccb278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84ccb27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84ccb05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2041761372 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3690aba0 T53485) Step #5: ==53485==The signal is caused by a READ memory access. Step #5: ==53485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda85f308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda85f30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda85f0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2042635320 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3eff90d0 T53497) Step #5: ==53497==The signal is caused by a READ memory access. Step #5: ==53497==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1c16d408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c16d40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c16d1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2043517921 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbfc327f0 T53509) Step #5: ==53509==The signal is caused by a READ memory access. Step #5: ==53509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f77f92ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f77f92eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77f92cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2044396556 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd61a9a450 T53521) Step #5: ==53521==The signal is caused by a READ memory access. Step #5: ==53521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f27c00598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f27c0059a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27c0037082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2045271246 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb67034a0 T53533) Step #5: ==53533==The signal is caused by a READ memory access. Step #5: ==53533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1ec2af98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ec2af9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ec2ad7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2046149724 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd946801c0 T53545) Step #5: ==53545==The signal is caused by a READ memory access. Step #5: ==53545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7a930d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a930d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a930ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2047027182 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd54006e0 T53557) Step #5: ==53557==The signal is caused by a READ memory access. Step #5: ==53557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f068432d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f068432da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f068430b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2047910719 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd041e6c70 T53569) Step #5: ==53569==The signal is caused by a READ memory access. Step #5: ==53569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0f3c9cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f3c9cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f3c9aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2048792985 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe87a0ab30 T53581) Step #5: ==53581==The signal is caused by a READ memory access. Step #5: ==53581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fac47b2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac47b2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac47b09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2049666737 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7a4b8a80 T53593) Step #5: ==53593==The signal is caused by a READ memory access. Step #5: ==53593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff7516ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7516efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7516cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2050548588 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53605==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe97f31340 T53605) Step #5: ==53605==The signal is caused by a READ memory access. Step #5: ==53605==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c2af1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c2af1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c2aefa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2051431807 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4e9f9390 T53617) Step #5: ==53617==The signal is caused by a READ memory access. Step #5: ==53617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f37538b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37538b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f375388e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2052319728 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefb76cef0 T53629) Step #5: ==53629==The signal is caused by a READ memory access. Step #5: ==53629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4a6b9628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a6b962a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a6b940082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2053201922 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcc56f540 T53641) Step #5: ==53641==The signal is caused by a READ memory access. Step #5: ==53641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f28e40af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28e40afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28e408d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2054073855 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffd0a4c80 T53653) Step #5: ==53653==The signal is caused by a READ memory access. Step #5: ==53653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2b993dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b993dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b993bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2054949880 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffedabfea0 T53665) Step #5: ==53665==The signal is caused by a READ memory access. Step #5: ==53665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f549b96d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f549b96da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f549b94b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2055830841 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc62b80de0 T53677) Step #5: ==53677==The signal is caused by a READ memory access. Step #5: ==53677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd94e4948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd94e494a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd94e472082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2056713633 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc912b7300 T53689) Step #5: ==53689==The signal is caused by a READ memory access. Step #5: ==53689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3ba6aaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ba6aaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ba6a88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2057592977 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5b8416d0 T53701) Step #5: ==53701==The signal is caused by a READ memory access. Step #5: ==53701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0b948b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b948b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b94897082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2058474426 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53712==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffce790ed0 T53712) Step #5: ==53712==The signal is caused by a READ memory access. Step #5: ==53712==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fea7672d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea7672da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea7670b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2059356578 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53723==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7ea0a0c0 T53723) Step #5: ==53723==The signal is caused by a READ memory access. Step #5: ==53723==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d949e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d949e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d949c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53723==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2060246751 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9d51f660 T53733) Step #5: ==53733==The signal is caused by a READ memory access. Step #5: ==53733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7facc1fff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7facc1fffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facc1fdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2061125720 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf9dcc430 T53745) Step #5: ==53745==The signal is caused by a READ memory access. Step #5: ==53745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fedd1d8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fedd1d8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedd1d68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2062005994 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8389d0e0 T53757) Step #5: ==53757==The signal is caused by a READ memory access. Step #5: ==53757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f11a158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f11a15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f119f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2062880772 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc9fc86d0 T53769) Step #5: ==53769==The signal is caused by a READ memory access. Step #5: ==53769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f71065ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f71065cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71065ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2063757077 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc37940060 T53781) Step #5: ==53781==The signal is caused by a READ memory access. Step #5: ==53781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f697cc098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f697cc09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f697cbe7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2064637624 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7f9f05b0 T53793) Step #5: ==53793==The signal is caused by a READ memory access. Step #5: ==53793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f21fe4a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21fe4a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21fe487082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2065518263 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcf60e8b0 T53805) Step #5: ==53805==The signal is caused by a READ memory access. Step #5: ==53805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdd8b7c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd8b7c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd8b79f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2066394182 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd74e68060 T53817) Step #5: ==53817==The signal is caused by a READ memory access. Step #5: ==53817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa95ba128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa95ba12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa95b9f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2067277718 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc46fb7b40 T53829) Step #5: ==53829==The signal is caused by a READ memory access. Step #5: ==53829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c0f5f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c0f5f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c0f5ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2068159403 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53841==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd716ff2c0 T53841) Step #5: ==53841==The signal is caused by a READ memory access. Step #5: ==53841==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdc0ff898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc0ff89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc0ff67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2069043966 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce3421c40 T53853) Step #5: ==53853==The signal is caused by a READ memory access. Step #5: ==53853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f32841158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3284115a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32840f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2069920350 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfd6b3b00 T53865) Step #5: ==53865==The signal is caused by a READ memory access. Step #5: ==53865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f60b3d568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60b3d56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60b3d34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2070793008 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53876==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdab7948c0 T53876) Step #5: ==53876==The signal is caused by a READ memory access. Step #5: ==53876==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3ad21778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ad2177a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ad2155082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2071669813 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0200fb80 T53886) Step #5: ==53886==The signal is caused by a READ memory access. Step #5: ==53886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbd46cb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd46cb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd46c90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2072559315 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcde25b130 T53897) Step #5: ==53897==The signal is caused by a READ memory access. Step #5: ==53897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb9e81c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9e81c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9e81a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2073440518 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd4ef92f0 T53909) Step #5: ==53909==The signal is caused by a READ memory access. Step #5: ==53909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f019937c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f019937ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f019935a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2074325510 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb61b9230 T53921) Step #5: ==53921==The signal is caused by a READ memory access. Step #5: ==53921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7a7d9c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a7d9c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a7d9a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2075210702 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc127f0ce0 T53933) Step #5: ==53933==The signal is caused by a READ memory access. Step #5: ==53933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fecc233c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fecc233ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecc231a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2076092480 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd9cf7850 T53945) Step #5: ==53945==The signal is caused by a READ memory access. Step #5: ==53945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6543f028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6543f02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6543ee0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2076968305 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff33d01520 T53957) Step #5: ==53957==The signal is caused by a READ memory access. Step #5: ==53957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7626c4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7626c4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7626c2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2077852548 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe109ed1a0 T53969) Step #5: ==53969==The signal is caused by a READ memory access. Step #5: ==53969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff6575658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff657565a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff657543082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2078738290 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6da08110 T53981) Step #5: ==53981==The signal is caused by a READ memory access. Step #5: ==53981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fac27c928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac27c92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac27c70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2079617863 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe45d66c30 T53993) Step #5: ==53993==The signal is caused by a READ memory access. Step #5: ==53993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae1aff88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae1aff8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae1afd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2080499817 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc017f19f0 T54005) Step #5: ==54005==The signal is caused by a READ memory access. Step #5: ==54005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2984b008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2984b00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2984ade082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2081400241 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6ea3e240 T54017) Step #5: ==54017==The signal is caused by a READ memory access. Step #5: ==54017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5d6f0a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d6f0a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d6f084082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2082282561 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec9520860 T54029) Step #5: ==54029==The signal is caused by a READ memory access. Step #5: ==54029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f113ea818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f113ea81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f113ea5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2083169635 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54041==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc89cf2ba0 T54041) Step #5: ==54041==The signal is caused by a READ memory access. Step #5: ==54041==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff2d56b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff2d56b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2d5692082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2084051946 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffba5faa80 T54053) Step #5: ==54053==The signal is caused by a READ memory access. Step #5: ==54053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52ce3428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52ce342a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52ce320082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2084935001 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe16c54240 T54065) Step #5: ==54065==The signal is caused by a READ memory access. Step #5: ==54065==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffa0922f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa0922fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa0920d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2085816627 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54077==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee4e10480 T54077) Step #5: ==54077==The signal is caused by a READ memory access. Step #5: ==54077==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f88216e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f88216e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88216c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2086695149 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdfaa3360 T54089) Step #5: ==54089==The signal is caused by a READ memory access. Step #5: ==54089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa44e1e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa44e1e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa44e1be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2087578956 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54101==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcaaaeae70 T54101) Step #5: ==54101==The signal is caused by a READ memory access. Step #5: ==54101==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8419c438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8419c43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8419c21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2088460408 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4835ee90 T54113) Step #5: ==54113==The signal is caused by a READ memory access. Step #5: ==54113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa280a618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa280a61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa280a3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2089341717 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0cb94740 T54125) Step #5: ==54125==The signal is caused by a READ memory access. Step #5: ==54125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde30edb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde30edba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde30eb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2090221683 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3dbb4600 T54137) Step #5: ==54137==The signal is caused by a READ memory access. Step #5: ==54137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe42410d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe42410da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4240eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2091105006 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff47920db0 T54149) Step #5: ==54149==The signal is caused by a READ memory access. Step #5: ==54149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8b49a3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b49a3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b49a1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2091987761 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeffe6d1e0 T54161) Step #5: ==54161==The signal is caused by a READ memory access. Step #5: ==54161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f392c3e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f392c3e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f392c3c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2092873333 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca8e0d680 T54173) Step #5: ==54173==The signal is caused by a READ memory access. Step #5: ==54173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd8197b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8197b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd819791082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2093746828 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54184==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff137015a0 T54184) Step #5: ==54184==The signal is caused by a READ memory access. Step #5: ==54184==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2bba8778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2bba877a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bba855082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2094627510 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8effe760 T54193) Step #5: ==54193==The signal is caused by a READ memory access. Step #5: ==54193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f03a690d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03a690da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03a68eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2095511028 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde20f2ce0 T54205) Step #5: ==54205==The signal is caused by a READ memory access. Step #5: ==54205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8eb20b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8eb20b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8eb208f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2096385163 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff874a5ff0 T54217) Step #5: ==54217==The signal is caused by a READ memory access. Step #5: ==54217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc16f0668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc16f066a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc16f044082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2097267187 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff73132040 T54229) Step #5: ==54229==The signal is caused by a READ memory access. Step #5: ==54229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f79439f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f79439f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79439d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2098150559 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54241==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfe609740 T54241) Step #5: ==54241==The signal is caused by a READ memory access. Step #5: ==54241==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1864b528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1864b52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1864b30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2099032313 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff52c87e60 T54253) Step #5: ==54253==The signal is caused by a READ memory access. Step #5: ==54253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc57b21d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc57b21da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc57b1fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2099918600 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5b2b5430 T54265) Step #5: ==54265==The signal is caused by a READ memory access. Step #5: ==54265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f25fee7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25fee7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25fee58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2100800071 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54277==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed88476e0 T54277) Step #5: ==54277==The signal is caused by a READ memory access. Step #5: ==54277==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4863abe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4863abea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4863a9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2101682428 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54289==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc987dab60 T54289) Step #5: ==54289==The signal is caused by a READ memory access. Step #5: ==54289==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f87e3d478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87e3d47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87e3d25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2102562735 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffecdee2f0 T54301) Step #5: ==54301==The signal is caused by a READ memory access. Step #5: ==54301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f387277e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f387277ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f387275c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2103445822 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54313==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb7e69890 T54313) Step #5: ==54313==The signal is caused by a READ memory access. Step #5: ==54313==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f98cdb7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98cdb7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98cdb5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2104328140 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5e98a980 T54325) Step #5: ==54325==The signal is caused by a READ memory access. Step #5: ==54325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d18ad18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d18ad1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d18aaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2105205107 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54337==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc0862160 T54337) Step #5: ==54337==The signal is caused by a READ memory access. Step #5: ==54337==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2cc8b298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2cc8b29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cc8b07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2106084223 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54349==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff33781c80 T54349) Step #5: ==54349==The signal is caused by a READ memory access. Step #5: ==54349==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f482bf318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f482bf31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f482bf0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2106966724 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe84504920 T54361) Step #5: ==54361==The signal is caused by a READ memory access. Step #5: ==54361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fef6bbf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef6bbf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef6bbce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2107849079 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcaab7a580 T54373) Step #5: ==54373==The signal is caused by a READ memory access. Step #5: ==54373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faba5c3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faba5c3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faba5c19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2108734168 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc28ec71f0 T54385) Step #5: ==54385==The signal is caused by a READ memory access. Step #5: ==54385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f74f5f4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74f5f4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74f5f29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2109616997 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3d23dc30 T54397) Step #5: ==54397==The signal is caused by a READ memory access. Step #5: ==54397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7c8d81b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c8d81ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c8d7f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2110493875 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd8f34080 T54409) Step #5: ==54409==The signal is caused by a READ memory access. Step #5: ==54409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a9c9bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a9c9bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a9c99b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2111373049 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd49b31470 T54421) Step #5: ==54421==The signal is caused by a READ memory access. Step #5: ==54421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbfb474e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbfb474ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfb472c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2112254919 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54433==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebfc7c480 T54433) Step #5: ==54433==The signal is caused by a READ memory access. Step #5: ==54433==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4d93cfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d93cfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d93cdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2113132177 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54444==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd74b1f4c0 T54444) Step #5: ==54444==The signal is caused by a READ memory access. Step #5: ==54444==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1b6baca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b6bacaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b6baa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2114015435 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54456==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe33285ed0 T54456) Step #5: ==54456==The signal is caused by a READ memory access. Step #5: ==54456==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff9679528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff967952a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff967930082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2114897800 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8815b230 T54465) Step #5: ==54465==The signal is caused by a READ memory access. Step #5: ==54465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc02f5158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc02f515a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc02f4f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2115774916 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5b967f50 T54477) Step #5: ==54477==The signal is caused by a READ memory access. Step #5: ==54477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f90ac8708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90ac870a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90ac84e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2116653485 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54489==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6ccdb8f0 T54489) Step #5: ==54489==The signal is caused by a READ memory access. Step #5: ==54489==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff887f2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff887f2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff887f0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2117536070 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1c426910 T54501) Step #5: ==54501==The signal is caused by a READ memory access. Step #5: ==54501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8ffd0fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ffd0fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ffd0d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2118414790 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff45c098d0 T54513) Step #5: ==54513==The signal is caused by a READ memory access. Step #5: ==54513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff18ec2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff18ec2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff18ec0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2119295972 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdae79a5d0 T54525) Step #5: ==54525==The signal is caused by a READ memory access. Step #5: ==54525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f19e426f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f19e426fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19e424d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2120171769 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe14187b90 T54537) Step #5: ==54537==The signal is caused by a READ memory access. Step #5: ==54537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0e42af08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e42af0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e42ace082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2121043574 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe12619e60 T54549) Step #5: ==54549==The signal is caused by a READ memory access. Step #5: ==54549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f56e7ded8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56e7deda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56e7dcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2121915426 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4439d880 T54561) Step #5: ==54561==The signal is caused by a READ memory access. Step #5: ==54561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd39e1d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd39e1d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd39e1b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2122787785 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff22dd53b0 T54573) Step #5: ==54573==The signal is caused by a READ memory access. Step #5: ==54573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f73ccd7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73ccd7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73ccd5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2123668903 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc818da9f0 T54585) Step #5: ==54585==The signal is caused by a READ memory access. Step #5: ==54585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7ce8f0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ce8f0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ce8eea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2124553517 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed4e2a330 T54597) Step #5: ==54597==The signal is caused by a READ memory access. Step #5: ==54597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb9661518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb966151a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb96612f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2125435679 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff64e2de20 T54609) Step #5: ==54609==The signal is caused by a READ memory access. Step #5: ==54609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f024d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f024d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f024af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2126315445 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4d2eb770 T54621) Step #5: ==54621==The signal is caused by a READ memory access. Step #5: ==54621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6676a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6676a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb667687082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2127198201 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7837fa30 T54633) Step #5: ==54633==The signal is caused by a READ memory access. Step #5: ==54633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f00126c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00126c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f001269e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2128077616 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54644==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9bc77a20 T54644) Step #5: ==54644==The signal is caused by a READ memory access. Step #5: ==54644==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f646d36a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f646d36aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f646d348082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2128967763 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54655==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc83c217d0 T54655) Step #5: ==54655==The signal is caused by a READ memory access. Step #5: ==54655==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f651c4888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f651c488a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f651c466082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2129838629 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe811145f0 T54665) Step #5: ==54665==The signal is caused by a READ memory access. Step #5: ==54665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f846fca58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f846fca5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f846fc83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2130715660 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbdcede00 T54677) Step #5: ==54677==The signal is caused by a READ memory access. Step #5: ==54677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f14a19ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f14a19cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14a19ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2131602406 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe629c2d40 T54689) Step #5: ==54689==The signal is caused by a READ memory access. Step #5: ==54689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fceed0088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fceed008a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceecfe6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2132485663 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcc489d50 T54701) Step #5: ==54701==The signal is caused by a READ memory access. Step #5: ==54701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffadeaed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffadeaeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffadeacb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2133372056 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbe8b0ce0 T54713) Step #5: ==54713==The signal is caused by a READ memory access. Step #5: ==54713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb0a11248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0a1124a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0a1102082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2134250071 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd059f1670 T54725) Step #5: ==54725==The signal is caused by a READ memory access. Step #5: ==54725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc8c0dc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8c0dc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8c0d9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2135131872 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54737==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc224c0720 T54737) Step #5: ==54737==The signal is caused by a READ memory access. Step #5: ==54737==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f251bd7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f251bd7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f251bd5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2136010598 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd16b31f20 T54749) Step #5: ==54749==The signal is caused by a READ memory access. Step #5: ==54749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f48beaf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48beaf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48bead0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2136893998 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54761==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8333ead0 T54761) Step #5: ==54761==The signal is caused by a READ memory access. Step #5: ==54761==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd3ed88a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3ed88aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3ed868082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2137767039 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe93d3dac0 T54773) Step #5: ==54773==The signal is caused by a READ memory access. Step #5: ==54773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2568a008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2568a00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25689de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2138648899 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebfd9d640 T54785) Step #5: ==54785==The signal is caused by a READ memory access. Step #5: ==54785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5bd40398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5bd4039a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bd4017082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2139533022 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8572f080 T54797) Step #5: ==54797==The signal is caused by a READ memory access. Step #5: ==54797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcb207528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb20752a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb20730082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2140420848 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc70214f40 T54809) Step #5: ==54809==The signal is caused by a READ memory access. Step #5: ==54809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f71fc5588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f71fc558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71fc536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2141302546 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54821==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd6a6e960 T54821) Step #5: ==54821==The signal is caused by a READ memory access. Step #5: ==54821==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffa916348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa91634a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa91612082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2142193999 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee84f82c0 T54833) Step #5: ==54833==The signal is caused by a READ memory access. Step #5: ==54833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6ca2b818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ca2b81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ca2b5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2143076589 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd3b8aed0 T54845) Step #5: ==54845==The signal is caused by a READ memory access. Step #5: ==54845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f631c9218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f631c921a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f631c8ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2143957794 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee51b6e40 T54857) Step #5: ==54857==The signal is caused by a READ memory access. Step #5: ==54857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f10fadbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10fadbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10fad9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2144835915 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1ec185b0 T54869) Step #5: ==54869==The signal is caused by a READ memory access. Step #5: ==54869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3e9a76d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e9a76da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e9a74b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2145715725 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54881==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb965b750 T54881) Step #5: ==54881==The signal is caused by a READ memory access. Step #5: ==54881==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbfd33a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbfd33a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfd337e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2146599586 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54893==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff089ad700 T54893) Step #5: ==54893==The signal is caused by a READ memory access. Step #5: ==54893==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb989d368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb989d36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb989d14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2147480021 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54905==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff95d4e60 T54905) Step #5: ==54905==The signal is caused by a READ memory access. Step #5: ==54905==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd1468cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1468cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1468ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2148361018 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff89d2f4e0 T54917) Step #5: ==54917==The signal is caused by a READ memory access. Step #5: ==54917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0e7d1478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e7d147a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e7d125082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2149238979 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5e43ee90 T54929) Step #5: ==54929==The signal is caused by a READ memory access. Step #5: ==54929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f88f83468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f88f8346a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88f8324082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2150113712 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1966e1f0 T54941) Step #5: ==54941==The signal is caused by a READ memory access. Step #5: ==54941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f11fd47e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11fd47ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11fd45c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2150994425 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdd65f080 T54953) Step #5: ==54953==The signal is caused by a READ memory access. Step #5: ==54953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f80619cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80619cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80619aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2151868545 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda5eb1830 T54965) Step #5: ==54965==The signal is caused by a READ memory access. Step #5: ==54965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe06469e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe06469ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe06467c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2152742433 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed2c52cf0 T54977) Step #5: ==54977==The signal is caused by a READ memory access. Step #5: ==54977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f16b505a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16b505aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16b5038082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2153630953 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefbcf7300 T54989) Step #5: ==54989==The signal is caused by a READ memory access. Step #5: ==54989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f505a68e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f505a68ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f505a66c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2154509239 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55001==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe467554e0 T55001) Step #5: ==55001==The signal is caused by a READ memory access. Step #5: ==55001==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f451d5318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f451d531a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f451d50f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2155387196 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd22ad5e70 T55013) Step #5: ==55013==The signal is caused by a READ memory access. Step #5: ==55013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe1c7f348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe1c7f34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1c7f12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2156271062 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd77941cc0 T55025) Step #5: ==55025==The signal is caused by a READ memory access. Step #5: ==55025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1be922b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1be922ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1be9209082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2157156640 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4f3ef910 T55037) Step #5: ==55037==The signal is caused by a READ memory access. Step #5: ==55037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdaf23b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdaf23b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaf2392082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2158037339 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff20719d70 T55049) Step #5: ==55049==The signal is caused by a READ memory access. Step #5: ==55049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff52c56d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff52c56da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff52c54b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2158916975 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55060==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1a9d1430 T55060) Step #5: ==55060==The signal is caused by a READ memory access. Step #5: ==55060==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa6da74a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6da74aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6da728082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2159797630 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5ae4a1a0 T55070) Step #5: ==55070==The signal is caused by a READ memory access. Step #5: ==55070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd7b34178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7b3417a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7b33f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2160676721 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55079==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2d038be0 T55079) Step #5: ==55079==The signal is caused by a READ memory access. Step #5: ==55079==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe6dafba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6dafbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6daf98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2161553064 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7cd4e8a0 T55089) Step #5: ==55089==The signal is caused by a READ memory access. Step #5: ==55089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb653eb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb653eb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb653e94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2162436628 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55101==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcec206590 T55101) Step #5: ==55101==The signal is caused by a READ memory access. Step #5: ==55101==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f42126ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42126baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4212698082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2163323519 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8e039240 T55113) Step #5: ==55113==The signal is caused by a READ memory access. Step #5: ==55113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcaf55d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcaf55d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaf55ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2164203445 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7a2529a0 T55125) Step #5: ==55125==The signal is caused by a READ memory access. Step #5: ==55125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9be66948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9be6694a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9be6672082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2165090471 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8eac4880 T55137) Step #5: ==55137==The signal is caused by a READ memory access. Step #5: ==55137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f68892268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6889226a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6889204082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2165975184 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe450f1b80 T55149) Step #5: ==55149==The signal is caused by a READ memory access. Step #5: ==55149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb5420478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb542047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb542025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2166858695 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0424f830 T55161) Step #5: ==55161==The signal is caused by a READ memory access. Step #5: ==55161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faa8d44b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa8d44ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa8d429082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2167739064 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeaf2674f0 T55173) Step #5: ==55173==The signal is caused by a READ memory access. Step #5: ==55173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f312e62a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f312e62aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f312e608082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2168621244 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb7e040e0 T55185) Step #5: ==55185==The signal is caused by a READ memory access. Step #5: ==55185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3f9defb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f9defba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f9ded9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2169497729 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc78314bf0 T55197) Step #5: ==55197==The signal is caused by a READ memory access. Step #5: ==55197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c50f1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c50f1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c50ef9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2170384146 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcaaae5010 T55209) Step #5: ==55209==The signal is caused by a READ memory access. Step #5: ==55209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9291c908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9291c90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9291c6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2171269288 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffefe49be0 T55221) Step #5: ==55221==The signal is caused by a READ memory access. Step #5: ==55221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f73aff7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73aff7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73aff5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2172146899 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe23d3b8f0 T55233) Step #5: ==55233==The signal is caused by a READ memory access. Step #5: ==55233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f59520738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5952073a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5952051082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2173027761 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf5928370 T55245) Step #5: ==55245==The signal is caused by a READ memory access. Step #5: ==55245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe1877268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe187726a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe187704082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2173908078 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe69f19580 T55257) Step #5: ==55257==The signal is caused by a READ memory access. Step #5: ==55257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f022d5b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f022d5b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f022d596082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2174789069 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef44ba700 T55269) Step #5: ==55269==The signal is caused by a READ memory access. Step #5: ==55269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb0d64b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0d64b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0d6496082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2175672432 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5f5a25e0 T55281) Step #5: ==55281==The signal is caused by a READ memory access. Step #5: ==55281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efdb8c028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efdb8c02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdb8be0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2176551590 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf1362da0 T55293) Step #5: ==55293==The signal is caused by a READ memory access. Step #5: ==55293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa97b7be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa97b7bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa97b79c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2177432353 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedfd3b4f0 T55305) Step #5: ==55305==The signal is caused by a READ memory access. Step #5: ==55305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5e1757d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e1757da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e1755b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2178309591 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1833c490 T55317) Step #5: ==55317==The signal is caused by a READ memory access. Step #5: ==55317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa0993178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa099317a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0992f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2179180308 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff78aa1aa0 T55329) Step #5: ==55329==The signal is caused by a READ memory access. Step #5: ==55329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f42fbf138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42fbf13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42fbef1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2180056940 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55341==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd48ee19c0 T55341) Step #5: ==55341==The signal is caused by a READ memory access. Step #5: ==55341==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8797c778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8797c77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8797c55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2180938105 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa142b830 T55353) Step #5: ==55353==The signal is caused by a READ memory access. Step #5: ==55353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f66956648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6695664a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6695642082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2181823016 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55365==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee71df7d0 T55365) Step #5: ==55365==The signal is caused by a READ memory access. Step #5: ==55365==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7c6b4c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c6b4c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c6b4a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2182705218 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8b1d8900 T55377) Step #5: ==55377==The signal is caused by a READ memory access. Step #5: ==55377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4b0b2638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b0b263a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b0b241082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2183586861 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb12c9d00 T55389) Step #5: ==55389==The signal is caused by a READ memory access. Step #5: ==55389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f661cb6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f661cb6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f661cb4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2184463001 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeda4bb640 T55401) Step #5: ==55401==The signal is caused by a READ memory access. Step #5: ==55401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff8554d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff8554d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8554b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2185343820 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff3983ff0 T55413) Step #5: ==55413==The signal is caused by a READ memory access. Step #5: ==55413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd52c4b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd52c4b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd52c494082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2186226854 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6c9c2af0 T55425) Step #5: ==55425==The signal is caused by a READ memory access. Step #5: ==55425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8b3f70a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b3f70aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b3f6e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2187112459 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffeef9e000 T55437) Step #5: ==55437==The signal is caused by a READ memory access. Step #5: ==55437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa0e098c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa0e098ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0e096a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2187995165 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe32008070 T55449) Step #5: ==55449==The signal is caused by a READ memory access. Step #5: ==55449==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f21a583a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21a583aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21a5818082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2188874854 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8b05e370 T55461) Step #5: ==55461==The signal is caused by a READ memory access. Step #5: ==55461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f559d4128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f559d412a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f559d3f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2189757316 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff13fd1480 T55473) Step #5: ==55473==The signal is caused by a READ memory access. Step #5: ==55473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6767d3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6767d3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6767d1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2190635973 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbab4b860 T55485) Step #5: ==55485==The signal is caused by a READ memory access. Step #5: ==55485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc40c0ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc40c0eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc40c0ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2191516747 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeaebe78a0 T55497) Step #5: ==55497==The signal is caused by a READ memory access. Step #5: ==55497==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fee641c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee641c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee641a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2192394951 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1be28be0 T55509) Step #5: ==55509==The signal is caused by a READ memory access. Step #5: ==55509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa0867d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa0867d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0867b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2193274784 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3a2b6340 T55521) Step #5: ==55521==The signal is caused by a READ memory access. Step #5: ==55521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72372f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72372f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72372d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2194156891 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1fb151f0 T55533) Step #5: ==55533==The signal is caused by a READ memory access. Step #5: ==55533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7effac5d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7effac5d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effac5b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2195027179 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6f946670 T55545) Step #5: ==55545==The signal is caused by a READ memory access. Step #5: ==55545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f62bb7788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f62bb778a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62bb756082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2195910248 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55555==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb8b47840 T55555) Step #5: ==55555==The signal is caused by a READ memory access. Step #5: ==55555==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f20bdff08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f20bdff0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20bdfce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55555==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2196786313 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4d8345e0 T55565) Step #5: ==55565==The signal is caused by a READ memory access. Step #5: ==55565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f59b5c738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59b5c73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59b5c51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2197672658 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb9a39420 T55577) Step #5: ==55577==The signal is caused by a READ memory access. Step #5: ==55577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f1db6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f1db6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f1db4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2198548613 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8daccae0 T55589) Step #5: ==55589==The signal is caused by a READ memory access. Step #5: ==55589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd5176058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd517605a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5175e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2199428348 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc521a6e00 T55601) Step #5: ==55601==The signal is caused by a READ memory access. Step #5: ==55601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f735dcf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f735dcf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f735dcd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2200307815 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5e733fc0 T55613) Step #5: ==55613==The signal is caused by a READ memory access. Step #5: ==55613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa9c21b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9c21b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9c2197082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2201189621 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1cead7a0 T55625) Step #5: ==55625==The signal is caused by a READ memory access. Step #5: ==55625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faee9e328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faee9e32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faee9e10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2202061842 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55637==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc05a44b50 T55637) Step #5: ==55637==The signal is caused by a READ memory access. Step #5: ==55637==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2d9b59e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d9b59ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d9b57c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2202948988 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf6ce65d0 T55649) Step #5: ==55649==The signal is caused by a READ memory access. Step #5: ==55649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd7390088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd739008a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd738fe6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2203828890 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4cf285c0 T55661) Step #5: ==55661==The signal is caused by a READ memory access. Step #5: ==55661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c1452a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c1452aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c14508082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2204712607 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55672==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe39e855f0 T55672) Step #5: ==55672==The signal is caused by a READ memory access. Step #5: ==55672==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7242ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7242eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7242ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2205594354 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55683==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0ec52bd0 T55683) Step #5: ==55683==The signal is caused by a READ memory access. Step #5: ==55683==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff53efc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff53efc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff53efa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55683==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2206478837 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff594e40b0 T55693) Step #5: ==55693==The signal is caused by a READ memory access. Step #5: ==55693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f21aa8c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21aa8c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21aa8a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2207364358 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9a644b40 T55705) Step #5: ==55705==The signal is caused by a READ memory access. Step #5: ==55705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda251398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda25139a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda25117082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2208241033 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe99db21e0 T55717) Step #5: ==55717==The signal is caused by a READ memory access. Step #5: ==55717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffabe9718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffabe971a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffabe94f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2209122333 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff85fa39d0 T55729) Step #5: ==55729==The signal is caused by a READ memory access. Step #5: ==55729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4996d568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4996d56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4996d34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2209999037 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca409a450 T55741) Step #5: ==55741==The signal is caused by a READ memory access. Step #5: ==55741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0eb45bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0eb45bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eb4599082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2210880838 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4f61a930 T55753) Step #5: ==55753==The signal is caused by a READ memory access. Step #5: ==55753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f12cab548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f12cab54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12cab32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2211764650 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd84562b60 T55765) Step #5: ==55765==The signal is caused by a READ memory access. Step #5: ==55765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdd54dbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd54dbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd54d99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2212644726 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce23e2990 T55777) Step #5: ==55777==The signal is caused by a READ memory access. Step #5: ==55777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f794e3e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f794e3e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f794e3be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2213525322 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffc0e7490 T55789) Step #5: ==55789==The signal is caused by a READ memory access. Step #5: ==55789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1bfcecb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1bfcecba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bfcea9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2214408211 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff40e7a640 T55801) Step #5: ==55801==The signal is caused by a READ memory access. Step #5: ==55801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0171d178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0171d17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0171cf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2215285513 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd36115220 T55813) Step #5: ==55813==The signal is caused by a READ memory access. Step #5: ==55813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f31011ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31011aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f310118c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2216160754 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe34fb4d70 T55825) Step #5: ==55825==The signal is caused by a READ memory access. Step #5: ==55825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3baa3b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3baa3b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3baa394082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2217040861 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd084fb660 T55837) Step #5: ==55837==The signal is caused by a READ memory access. Step #5: ==55837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4b44fad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b44fada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b44f8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2217917515 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca2d4a4d0 T55849) Step #5: ==55849==The signal is caused by a READ memory access. Step #5: ==55849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa94e7ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa94e7ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa94e78b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2218802395 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4974b2d0 T55861) Step #5: ==55861==The signal is caused by a READ memory access. Step #5: ==55861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f70842518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7084251a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f708422f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2219677356 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc689b3e0 T55873) Step #5: ==55873==The signal is caused by a READ memory access. Step #5: ==55873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff160a4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff160a4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff160a2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2220555686 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe246f49d0 T55885) Step #5: ==55885==The signal is caused by a READ memory access. Step #5: ==55885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3a018f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a018f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a018ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2221441184 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff58cd6c10 T55897) Step #5: ==55897==The signal is caused by a READ memory access. Step #5: ==55897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3afec88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3afec8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3afea6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2222318053 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2187c070 T55909) Step #5: ==55909==The signal is caused by a READ memory access. Step #5: ==55909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc387f158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc387f15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc387ef3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2223198326 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7ed83060 T55921) Step #5: ==55921==The signal is caused by a READ memory access. Step #5: ==55921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f75f368d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75f368da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75f366b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2224086306 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6d2a4800 T55933) Step #5: ==55933==The signal is caused by a READ memory access. Step #5: ==55933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c72c0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c72c0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c72bea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2224957700 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd652a7ac0 T55945) Step #5: ==55945==The signal is caused by a READ memory access. Step #5: ==55945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f59baac18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59baac1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59baa9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2225836293 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebf98c390 T55957) Step #5: ==55957==The signal is caused by a READ memory access. Step #5: ==55957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9b586128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b58612a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b585f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2226709045 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc091b3590 T55969) Step #5: ==55969==The signal is caused by a READ memory access. Step #5: ==55969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdb348b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb348b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb3488e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2227594841 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdedc662d0 T55981) Step #5: ==55981==The signal is caused by a READ memory access. Step #5: ==55981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a7adf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a7adf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a7add7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2228471857 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55992==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe606fad60 T55992) Step #5: ==55992==The signal is caused by a READ memory access. Step #5: ==55992==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f29aacc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29aacc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29aac9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2229349778 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56001==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd71a2adb0 T56001) Step #5: ==56001==The signal is caused by a READ memory access. Step #5: ==56001==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb9944188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb994418a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9943f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2230228673 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd209ad80 T56013) Step #5: ==56013==The signal is caused by a READ memory access. Step #5: ==56013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbcc10218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbcc1021a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcc0fff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2231099214 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4bafa080 T56025) Step #5: ==56025==The signal is caused by a READ memory access. Step #5: ==56025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6192f188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6192f18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6192ef6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2231978603 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3bc2b110 T56037) Step #5: ==56037==The signal is caused by a READ memory access. Step #5: ==56037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5bde1c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5bde1c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bde1a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2232849427 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcec37d180 T56049) Step #5: ==56049==The signal is caused by a READ memory access. Step #5: ==56049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f80468778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8046877a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8046855082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2233732686 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8b8d9680 T56061) Step #5: ==56061==The signal is caused by a READ memory access. Step #5: ==56061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8840e1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8840e1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8840dfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2234614736 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd9fcce40 T56073) Step #5: ==56073==The signal is caused by a READ memory access. Step #5: ==56073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f73eacda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73eacdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73eacb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2235494866 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff040729c0 T56085) Step #5: ==56085==The signal is caused by a READ memory access. Step #5: ==56085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3f2fcd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f2fcd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f2fcb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2236372414 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56097==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec69d4400 T56097) Step #5: ==56097==The signal is caused by a READ memory access. Step #5: ==56097==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f80c9c838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80c9c83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80c9c61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2237251117 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0838f830 T56109) Step #5: ==56109==The signal is caused by a READ memory access. Step #5: ==56109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0ea8da28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ea8da2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ea8d80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2238131101 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd835c76d0 T56121) Step #5: ==56121==The signal is caused by a READ memory access. Step #5: ==56121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5dc9b2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5dc9b2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dc9b0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2239006972 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56133==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd01d73fd0 T56133) Step #5: ==56133==The signal is caused by a READ memory access. Step #5: ==56133==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdf153cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf153cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf153ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2239892972 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebc09e050 T56145) Step #5: ==56145==The signal is caused by a READ memory access. Step #5: ==56145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f74af8ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74af8eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74af8c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2240763459 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8491e8e0 T56157) Step #5: ==56157==The signal is caused by a READ memory access. Step #5: ==56157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f11c4ab18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11c4ab1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11c4a8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2241648749 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff153c34b0 T56169) Step #5: ==56169==The signal is caused by a READ memory access. Step #5: ==56169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3c023328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c02332a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c02310082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2242529582 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7f27b5e0 T56181) Step #5: ==56181==The signal is caused by a READ memory access. Step #5: ==56181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3dd56138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3dd5613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dd55f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2243404360 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5f9f5af0 T56193) Step #5: ==56193==The signal is caused by a READ memory access. Step #5: ==56193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc4acd6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4acd6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4acd49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2244278342 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd31ec0290 T56205) Step #5: ==56205==The signal is caused by a READ memory access. Step #5: ==56205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f73794188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7379418a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73793f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2245155682 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe454eb730 T56217) Step #5: ==56217==The signal is caused by a READ memory access. Step #5: ==56217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faa6d9ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa6d9aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa6d989082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2246034708 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccceb3270 T56229) Step #5: ==56229==The signal is caused by a READ memory access. Step #5: ==56229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0bbada88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0bbada8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bbad86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2246909757 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56241==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff42e73890 T56241) Step #5: ==56241==The signal is caused by a READ memory access. Step #5: ==56241==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f406d2378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f406d237a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f406d215082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2247798573 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1f3bfb50 T56253) Step #5: ==56253==The signal is caused by a READ memory access. Step #5: ==56253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdc6618c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc6618ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc6616a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2248677552 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf6fdae50 T56265) Step #5: ==56265==The signal is caused by a READ memory access. Step #5: ==56265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f7a2c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f7a2c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f7a2a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2249555173 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56275==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe234b5760 T56275) Step #5: ==56275==The signal is caused by a READ memory access. Step #5: ==56275==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34a50688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34a5068a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34a5046082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56275==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2250430408 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56285==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc27b7e280 T56285) Step #5: ==56285==The signal is caused by a READ memory access. Step #5: ==56285==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff3b94a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff3b94a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3b947f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2251310609 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2b5ad1f0 T56297) Step #5: ==56297==The signal is caused by a READ memory access. Step #5: ==56297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f56c82558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56c8255a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56c8233082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2252188189 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56309==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0e871eb0 T56309) Step #5: ==56309==The signal is caused by a READ memory access. Step #5: ==56309==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9349e2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9349e2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9349e0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2253067491 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3967d500 T56321) Step #5: ==56321==The signal is caused by a READ memory access. Step #5: ==56321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f61a97f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61a97f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61a97d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2253943105 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2e12fe30 T56333) Step #5: ==56333==The signal is caused by a READ memory access. Step #5: ==56333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f40a77a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f40a77a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40a7787082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2254830448 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc45dba130 T56345) Step #5: ==56345==The signal is caused by a READ memory access. Step #5: ==56345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9e428678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e42867a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e42845082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2255701292 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56357==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce9d856e0 T56357) Step #5: ==56357==The signal is caused by a READ memory access. Step #5: ==56357==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe6ad8268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6ad826a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6ad804082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2256579127 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7769bd50 T56369) Step #5: ==56369==The signal is caused by a READ memory access. Step #5: ==56369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4a4c3e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a4c3e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a4c3c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2257456473 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7949cb20 T56381) Step #5: ==56381==The signal is caused by a READ memory access. Step #5: ==56381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f989b8828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f989b882a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f989b860082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2258342944 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd925089d0 T56393) Step #5: ==56393==The signal is caused by a READ memory access. Step #5: ==56393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6fb6fe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6fb6fe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fb6fc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2259215602 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcc000fe0 T56405) Step #5: ==56405==The signal is caused by a READ memory access. Step #5: ==56405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd487a608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd487a60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd487a3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2260099351 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56417==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffade442f0 T56417) Step #5: ==56417==The signal is caused by a READ memory access. Step #5: ==56417==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f30095598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3009559a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3009537082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2260980608 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56428==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9772cd00 T56428) Step #5: ==56428==The signal is caused by a READ memory access. Step #5: ==56428==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbc8eb698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc8eb69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc8eb47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2261854117 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56439==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3208a1f0 T56439) Step #5: ==56439==The signal is caused by a READ memory access. Step #5: ==56439==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc169b9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc169b9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc169b7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56439==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2262734828 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe9ff0bd0 T56449) Step #5: ==56449==The signal is caused by a READ memory access. Step #5: ==56449==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f80e778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f80e77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f80e55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2263618881 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd99969f30 T56461) Step #5: ==56461==The signal is caused by a READ memory access. Step #5: ==56461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f33361ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33361caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33361a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2264494157 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd67b69770 T56473) Step #5: ==56473==The signal is caused by a READ memory access. Step #5: ==56473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f161250e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f161250ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16124ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2265370591 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff81cc9410 T56485) Step #5: ==56485==The signal is caused by a READ memory access. Step #5: ==56485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcda9bdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcda9bdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcda9bbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2266249618 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9f2a80f0 T56497) Step #5: ==56497==The signal is caused by a READ memory access. Step #5: ==56497==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe9da4108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9da410a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9da3ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2267124950 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4277ebe0 T56509) Step #5: ==56509==The signal is caused by a READ memory access. Step #5: ==56509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff78dfcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff78dfcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff78dfad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2268009512 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd89a14e10 T56521) Step #5: ==56521==The signal is caused by a READ memory access. Step #5: ==56521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f59c8e248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59c8e24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59c8e02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2268886857 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff170fea80 T56533) Step #5: ==56533==The signal is caused by a READ memory access. Step #5: ==56533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8f2972b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f2972ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f29709082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2269769529 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdef7ddb20 T56545) Step #5: ==56545==The signal is caused by a READ memory access. Step #5: ==56545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f786b8d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f786b8d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f786b8b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2270650310 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd74166a40 T56557) Step #5: ==56557==The signal is caused by a READ memory access. Step #5: ==56557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd35c83c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd35c83ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd35c81a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2271531698 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff127ffaf0 T56569) Step #5: ==56569==The signal is caused by a READ memory access. Step #5: ==56569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4e93058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4e9305a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4e92e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2272413539 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe83f11870 T56581) Step #5: ==56581==The signal is caused by a READ memory access. Step #5: ==56581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc3077308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc307730a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc30770e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2273298768 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff48e68430 T56593) Step #5: ==56593==The signal is caused by a READ memory access. Step #5: ==56593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe0aef228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0aef22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0aef00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2274185681 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56605==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc48618340 T56605) Step #5: ==56605==The signal is caused by a READ memory access. Step #5: ==56605==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe5409318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe540931a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe54090f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2275068910 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebb9334f0 T56617) Step #5: ==56617==The signal is caused by a READ memory access. Step #5: ==56617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc488f3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc488f3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc488f1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2275950295 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa83b2f40 T56629) Step #5: ==56629==The signal is caused by a READ memory access. Step #5: ==56629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f07cf91b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07cf91ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07cf8f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2276823407 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2851c690 T56641) Step #5: ==56641==The signal is caused by a READ memory access. Step #5: ==56641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4cf94a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4cf94a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cf9483082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2277706673 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb829ed00 T56653) Step #5: ==56653==The signal is caused by a READ memory access. Step #5: ==56653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f94666058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9466605a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94665e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2278581250 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4b2d2d30 T56665) Step #5: ==56665==The signal is caused by a READ memory access. Step #5: ==56665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff752fea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff752feaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff752fc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2279461757 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed3dd73a0 T56677) Step #5: ==56677==The signal is caused by a READ memory access. Step #5: ==56677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9d999368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d99936a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d99914082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2280341311 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda2415270 T56689) Step #5: ==56689==The signal is caused by a READ memory access. Step #5: ==56689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb90bc248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb90bc24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb90bc02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2281218142 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe35d1fed0 T56701) Step #5: ==56701==The signal is caused by a READ memory access. Step #5: ==56701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f518d7c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f518d7c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f518d7a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2282098442 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4b1bee30 T56713) Step #5: ==56713==The signal is caused by a READ memory access. Step #5: ==56713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f50995a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50995a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f509957f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2282978021 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc591e5ff0 T56725) Step #5: ==56725==The signal is caused by a READ memory access. Step #5: ==56725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3dffd8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3dffd8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dffd69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2283857951 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56737==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2ad14eb0 T56737) Step #5: ==56737==The signal is caused by a READ memory access. Step #5: ==56737==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34944188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3494418a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34943f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2284744798 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd68c22040 T56749) Step #5: ==56749==The signal is caused by a READ memory access. Step #5: ==56749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd9f92198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9f9219a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9f91f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2285620645 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56761==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2fb505d0 T56761) Step #5: ==56761==The signal is caused by a READ memory access. Step #5: ==56761==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff7390178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff739017a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff738ff5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2286497012 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc55838d10 T56773) Step #5: ==56773==The signal is caused by a READ memory access. Step #5: ==56773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f00773828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0077382a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0077360082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2287373316 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec0417320 T56785) Step #5: ==56785==The signal is caused by a READ memory access. Step #5: ==56785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1e8cece8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e8cecea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e8ceac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2288248312 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf8eceed0 T56797) Step #5: ==56797==The signal is caused by a READ memory access. Step #5: ==56797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1d29fa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d29fa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d29f86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2289122315 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd153c6cb0 T56809) Step #5: ==56809==The signal is caused by a READ memory access. Step #5: ==56809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd04781c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd04781ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0477fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2289992262 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56821==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd17f98370 T56821) Step #5: ==56821==The signal is caused by a READ memory access. Step #5: ==56821==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2957ed98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2957ed9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2957eb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2290862262 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc407c63e0 T56833) Step #5: ==56833==The signal is caused by a READ memory access. Step #5: ==56833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c1d7e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c1d7e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c1d7bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2291742426 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd19d036b0 T56845) Step #5: ==56845==The signal is caused by a READ memory access. Step #5: ==56845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f59118eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59118eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59118c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2292623114 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe230510b0 T56857) Step #5: ==56857==The signal is caused by a READ memory access. Step #5: ==56857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7effb1f758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7effb1f75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effb1f53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2293503519 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56867==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe80fab7b0 T56867) Step #5: ==56867==The signal is caused by a READ memory access. Step #5: ==56867==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb46fbb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb46fbb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb46fb8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56867==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2294378643 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd7065400 T56873) Step #5: ==56873==The signal is caused by a READ memory access. Step #5: ==56873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f17490228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1749022a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1749000082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2295265197 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc74927500 T56885) Step #5: ==56885==The signal is caused by a READ memory access. Step #5: ==56885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f136d9d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f136d9d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f136d9b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2296137718 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff512d310 T56897) Step #5: ==56897==The signal is caused by a READ memory access. Step #5: ==56897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbd6e0bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd6e0bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd6e09d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2297018831 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc49e870c0 T56909) Step #5: ==56909==The signal is caused by a READ memory access. Step #5: ==56909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7c52e2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c52e2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c52e09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2297894490 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3abbd840 T56921) Step #5: ==56921==The signal is caused by a READ memory access. Step #5: ==56921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7b2aab78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b2aab7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b2aa95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2298774743 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1c612490 T56933) Step #5: ==56933==The signal is caused by a READ memory access. Step #5: ==56933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f35e05f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35e05f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35e05d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2299649170 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0e7c6fa0 T56945) Step #5: ==56945==The signal is caused by a READ memory access. Step #5: ==56945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f429081e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f429081ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42907fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2300521089 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5e314fd0 T56957) Step #5: ==56957==The signal is caused by a READ memory access. Step #5: ==56957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2dbc3c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2dbc3c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dbc3a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2301398600 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0cb005f0 T56969) Step #5: ==56969==The signal is caused by a READ memory access. Step #5: ==56969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f66b67a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66b67a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66b6781082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2302272402 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff70d18da0 T56981) Step #5: ==56981==The signal is caused by a READ memory access. Step #5: ==56981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc45ceee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc45ceeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc45cecc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2303149770 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc119661f0 T56993) Step #5: ==56993==The signal is caused by a READ memory access. Step #5: ==56993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb94c4938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb94c493a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb94c471082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2304034389 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff941954e0 T57005) Step #5: ==57005==The signal is caused by a READ memory access. Step #5: ==57005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e5ebb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e5ebb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e5eb90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2304909977 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf6b7c6f0 T57017) Step #5: ==57017==The signal is caused by a READ memory access. Step #5: ==57017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa255fbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa255fbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa255f9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2305795436 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc62a93ba0 T57029) Step #5: ==57029==The signal is caused by a READ memory access. Step #5: ==57029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89876f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89876f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89876d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2306677963 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57041==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd00ca0810 T57041) Step #5: ==57041==The signal is caused by a READ memory access. Step #5: ==57041==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f985dccc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f985dccca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f985dcaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2307565481 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6c8a8dd0 T57053) Step #5: ==57053==The signal is caused by a READ memory access. Step #5: ==57053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb374a908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb374a90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb374a6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2308446080 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd13176480 T57065) Step #5: ==57065==The signal is caused by a READ memory access. Step #5: ==57065==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f280d4868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f280d486a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f280d464082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2309321222 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57077==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffded590700 T57077) Step #5: ==57077==The signal is caused by a READ memory access. Step #5: ==57077==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9f828df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f828dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f828bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2310198070 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc23cf560 T57089) Step #5: ==57089==The signal is caused by a READ memory access. Step #5: ==57089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f02a97d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02a97d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02a97b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2311074920 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57101==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4b7ab9b0 T57101) Step #5: ==57101==The signal is caused by a READ memory access. Step #5: ==57101==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff9e33b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9e33b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9e3390082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2311957158 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd93939650 T57113) Step #5: ==57113==The signal is caused by a READ memory access. Step #5: ==57113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7e756f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e756f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e756d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2312830803 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe72b24c70 T57125) Step #5: ==57125==The signal is caused by a READ memory access. Step #5: ==57125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f05097838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0509783a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0509761082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2313712897 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcde8d3450 T57137) Step #5: ==57137==The signal is caused by a READ memory access. Step #5: ==57137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f24916c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24916c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24916a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2314587908 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc60090090 T57149) Step #5: ==57149==The signal is caused by a READ memory access. Step #5: ==57149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f98e59478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98e5947a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98e5925082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2315461554 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6e56b460 T57161) Step #5: ==57161==The signal is caused by a READ memory access. Step #5: ==57161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1ec66028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ec6602a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ec65e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2316338736 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2a3d74b0 T57173) Step #5: ==57173==The signal is caused by a READ memory access. Step #5: ==57173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3810fd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3810fd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3810fae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2317222059 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2af8f030 T57185) Step #5: ==57185==The signal is caused by a READ memory access. Step #5: ==57185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6a3ced98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a3ced9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a3ceb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2318095457 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccc5b16c0 T57197) Step #5: ==57197==The signal is caused by a READ memory access. Step #5: ==57197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2ae8d5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ae8d5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ae8d3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2318977924 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5dd53400 T57209) Step #5: ==57209==The signal is caused by a READ memory access. Step #5: ==57209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f25a1b178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25a1b17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25a1af5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2319862399 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbd09ed00 T57221) Step #5: ==57221==The signal is caused by a READ memory access. Step #5: ==57221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f81b71798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81b7179a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81b7157082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2320738020 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdc168f50 T57233) Step #5: ==57233==The signal is caused by a READ memory access. Step #5: ==57233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faa3cd1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa3cd1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa3ccf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2321609585 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc375a1130 T57245) Step #5: ==57245==The signal is caused by a READ memory access. Step #5: ==57245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6cef4088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6cef408a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cef3e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2322487205 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd6eae5c0 T57257) Step #5: ==57257==The signal is caused by a READ memory access. Step #5: ==57257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e78f8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e78f8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e78f6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2323370309 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc08459c60 T57269) Step #5: ==57269==The signal is caused by a READ memory access. Step #5: ==57269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7c438a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7c438aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7c4368082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2324250422 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9530baf0 T57281) Step #5: ==57281==The signal is caused by a READ memory access. Step #5: ==57281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6809d078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6809d07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6809ce5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2325134651 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdd12d630 T57293) Step #5: ==57293==The signal is caused by a READ memory access. Step #5: ==57293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6e69b718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e69b71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e69b4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2326011774 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd44598be0 T57305) Step #5: ==57305==The signal is caused by a READ memory access. Step #5: ==57305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc01cfde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc01cfdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc01cfbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2326882661 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57315==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf8d3abf0 T57315) Step #5: ==57315==The signal is caused by a READ memory access. Step #5: ==57315==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1065dec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1065deca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1065dca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57315==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2327764856 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee70faf00 T57325) Step #5: ==57325==The signal is caused by a READ memory access. Step #5: ==57325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f47a54358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47a5435a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47a5413082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2328642995 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57337==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0dc1d0d0 T57337) Step #5: ==57337==The signal is caused by a READ memory access. Step #5: ==57337==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2beac588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2beac58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2beac36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2329520685 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57349==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7081b660 T57349) Step #5: ==57349==The signal is caused by a READ memory access. Step #5: ==57349==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2214ed48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2214ed4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2214eb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2330402501 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff033c4500 T57361) Step #5: ==57361==The signal is caused by a READ memory access. Step #5: ==57361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f17785898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1778589a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1778567082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2331280856 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf305b9c0 T57373) Step #5: ==57373==The signal is caused by a READ memory access. Step #5: ==57373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcea37928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcea3792a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcea3770082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2332154995 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc3a83b00 T57385) Step #5: ==57385==The signal is caused by a READ memory access. Step #5: ==57385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb1f63c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1f63c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1f63a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2333030739 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57396==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfb844580 T57396) Step #5: ==57396==The signal is caused by a READ memory access. Step #5: ==57396==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f63d4db38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f63d4db3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63d4d91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2333907016 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57407==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefd852130 T57407) Step #5: ==57407==The signal is caused by a READ memory access. Step #5: ==57407==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7360a628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7360a62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7360a40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57407==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2334793650 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57417==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd8e15ef0 T57417) Step #5: ==57417==The signal is caused by a READ memory access. Step #5: ==57417==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f59b973e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59b973ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59b971c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2335669749 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd43c83c20 T57429) Step #5: ==57429==The signal is caused by a READ memory access. Step #5: ==57429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9b496d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b496d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b496b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2336544818 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd9d52860 T57441) Step #5: ==57441==The signal is caused by a READ memory access. Step #5: ==57441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6eb3c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6eb3c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6eb39f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2337422015 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd1390fa0 T57453) Step #5: ==57453==The signal is caused by a READ memory access. Step #5: ==57453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f341fb858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f341fb85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f341fb63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2338301299 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8ded9cd0 T57465) Step #5: ==57465==The signal is caused by a READ memory access. Step #5: ==57465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb973c128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb973c12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb973bf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2339179363 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1a2ab2a0 T57477) Step #5: ==57477==The signal is caused by a READ memory access. Step #5: ==57477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc4c7e718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4c7e71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4c7e4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2340050223 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57489==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc13358ad0 T57489) Step #5: ==57489==The signal is caused by a READ memory access. Step #5: ==57489==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f12711b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f12711b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1271192082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2340924785 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8356f290 T57501) Step #5: ==57501==The signal is caused by a READ memory access. Step #5: ==57501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff8848d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff8848d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8848b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2341796688 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc02b63510 T57513) Step #5: ==57513==The signal is caused by a READ memory access. Step #5: ==57513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3891ad98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3891ad9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3891ab7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2342681644 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc09924cf0 T57525) Step #5: ==57525==The signal is caused by a READ memory access. Step #5: ==57525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f25fd5ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25fd5eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25fd5c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2343565847 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe728760a0 T57537) Step #5: ==57537==The signal is caused by a READ memory access. Step #5: ==57537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fccabf4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fccabf4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccabf29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2344447307 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7eda4ea0 T57549) Step #5: ==57549==The signal is caused by a READ memory access. Step #5: ==57549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2e74e6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e74e6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e74e48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2345329053 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd671ea770 T57561) Step #5: ==57561==The signal is caused by a READ memory access. Step #5: ==57561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff9003578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff900357a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff900335082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2346207729 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa7520df0 T57573) Step #5: ==57573==The signal is caused by a READ memory access. Step #5: ==57573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f96fbf6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96fbf6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96fbf4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2347083427 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4e5ab520 T57585) Step #5: ==57585==The signal is caused by a READ memory access. Step #5: ==57585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa9df43b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9df43ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9df419082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2347961519 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff05b09c40 T57597) Step #5: ==57597==The signal is caused by a READ memory access. Step #5: ==57597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff1fb8d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1fb8d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1fb8b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2348841114 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb4954b00 T57609) Step #5: ==57609==The signal is caused by a READ memory access. Step #5: ==57609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd1832e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1832e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1832c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2349717634 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc39ebe00 T57621) Step #5: ==57621==The signal is caused by a READ memory access. Step #5: ==57621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa4632238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa463223a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa463201082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2350596444 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff65dec2d0 T57633) Step #5: ==57633==The signal is caused by a READ memory access. Step #5: ==57633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f848feec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f848feeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f848feca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2351477461 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff885f2c0 T57645) Step #5: ==57645==The signal is caused by a READ memory access. Step #5: ==57645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9515e8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9515e8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9515e6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2352356156 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57657==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9f054330 T57657) Step #5: ==57657==The signal is caused by a READ memory access. Step #5: ==57657==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcf054018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf05401a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf053df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2353237632 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9866efa0 T57669) Step #5: ==57669==The signal is caused by a READ memory access. Step #5: ==57669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1e0f4468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e0f446a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e0f424082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2354116473 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6434bde0 T57681) Step #5: ==57681==The signal is caused by a READ memory access. Step #5: ==57681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f18b0fcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18b0fcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18b0fa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2354999629 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5f9ba870 T57693) Step #5: ==57693==The signal is caused by a READ memory access. Step #5: ==57693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1bfc1328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1bfc132a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bfc110082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2355872460 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa90ea200 T57705) Step #5: ==57705==The signal is caused by a READ memory access. Step #5: ==57705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f73f7ca38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73f7ca3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73f7c81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2356750591 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc79c48e70 T57717) Step #5: ==57717==The signal is caused by a READ memory access. Step #5: ==57717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc648bb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc648bb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc648b94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2357628033 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57728==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff57ad8c50 T57728) Step #5: ==57728==The signal is caused by a READ memory access. Step #5: ==57728==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff0daab98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0daab9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0daa97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2358511238 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57739==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0291ce80 T57739) Step #5: ==57739==The signal is caused by a READ memory access. Step #5: ==57739==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2603ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2603aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe26038c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2359394168 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca29e3940 T57749) Step #5: ==57749==The signal is caused by a READ memory access. Step #5: ==57749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6f1cd618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f1cd61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f1cd3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2360268103 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57761==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0d72eeb0 T57761) Step #5: ==57761==The signal is caused by a READ memory access. Step #5: ==57761==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f87787ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87787efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87787cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2361146438 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd960b7560 T57773) Step #5: ==57773==The signal is caused by a READ memory access. Step #5: ==57773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3e305b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3e305ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3e3039082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2362025901 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7aceb140 T57785) Step #5: ==57785==The signal is caused by a READ memory access. Step #5: ==57785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc7cf8468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7cf846a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7cf824082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2362901530 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbe2ec750 T57797) Step #5: ==57797==The signal is caused by a READ memory access. Step #5: ==57797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7f6cd2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f6cd2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f6cd0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2363778295 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1fcd7e50 T57809) Step #5: ==57809==The signal is caused by a READ memory access. Step #5: ==57809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0552ccb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0552ccba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0552ca9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2364657869 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57821==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc016bd610 T57821) Step #5: ==57821==The signal is caused by a READ memory access. Step #5: ==57821==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f349c9f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f349c9f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f349c9cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2365541921 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda0fcec00 T57833) Step #5: ==57833==The signal is caused by a READ memory access. Step #5: ==57833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb119aa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb119aa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb119a85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2366430278 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa286c6d0 T57845) Step #5: ==57845==The signal is caused by a READ memory access. Step #5: ==57845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff4900ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4900efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4900cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2367309248 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd295f2030 T57857) Step #5: ==57857==The signal is caused by a READ memory access. Step #5: ==57857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f36b64568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36b6456a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36b6434082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2368192261 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff98f76110 T57869) Step #5: ==57869==The signal is caused by a READ memory access. Step #5: ==57869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc28bc628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc28bc62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc28bc40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2369071940 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57881==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff926a0eb0 T57881) Step #5: ==57881==The signal is caused by a READ memory access. Step #5: ==57881==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f197179f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f197179fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f197177d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2369953441 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57893==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4571eee0 T57893) Step #5: ==57893==The signal is caused by a READ memory access. Step #5: ==57893==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f956e6088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f956e608a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f956e5e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2370829724 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57905==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6333fc80 T57905) Step #5: ==57905==The signal is caused by a READ memory access. Step #5: ==57905==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f24de1a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24de1a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24de185082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2371704350 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe161fade0 T57917) Step #5: ==57917==The signal is caused by a READ memory access. Step #5: ==57917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdc5b9e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc5b9e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc5b9c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2372583860 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe6b19db0 T57929) Step #5: ==57929==The signal is caused by a READ memory access. Step #5: ==57929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcf26de08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf26de0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf26dbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2373468224 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6bc3eb50 T57941) Step #5: ==57941==The signal is caused by a READ memory access. Step #5: ==57941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f48097138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4809713a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48096f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2374345318 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd99544ab0 T57953) Step #5: ==57953==The signal is caused by a READ memory access. Step #5: ==57953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9123dab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9123daba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9123d89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2375226614 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff46308260 T57965) Step #5: ==57965==The signal is caused by a READ memory access. Step #5: ==57965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faa49e108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa49e10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa49dee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2376099006 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6ae91c50 T57977) Step #5: ==57977==The signal is caused by a READ memory access. Step #5: ==57977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f137e7638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f137e763a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f137e741082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2376969342 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57988==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd5e13fe0 T57988) Step #5: ==57988==The signal is caused by a READ memory access. Step #5: ==57988==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd1e3e3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1e3e3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1e3e1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2377847181 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57997==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff690abdb0 T57997) Step #5: ==57997==The signal is caused by a READ memory access. Step #5: ==57997==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9b65f108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b65f10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b65eee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2378722277 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58009==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc93804860 T58009) Step #5: ==58009==The signal is caused by a READ memory access. Step #5: ==58009==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faefca1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faefca1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faefc9f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2379598561 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58021==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc85f430c0 T58021) Step #5: ==58021==The signal is caused by a READ memory access. Step #5: ==58021==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7bf9a398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7bf9a39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bf9a17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2380477065 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdaabbc640 T58033) Step #5: ==58033==The signal is caused by a READ memory access. Step #5: ==58033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5ff5b888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ff5b88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ff5b66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2381358398 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58045==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0c1e2db0 T58045) Step #5: ==58045==The signal is caused by a READ memory access. Step #5: ==58045==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2b854f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b854f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b854ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2382240857 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1fa33970 T58057) Step #5: ==58057==The signal is caused by a READ memory access. Step #5: ==58057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa55d47f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa55d47fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa55d45d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2383122901 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6106cdc0 T58069) Step #5: ==58069==The signal is caused by a READ memory access. Step #5: ==58069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa2d18748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2d1874a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2d1852082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2384001671 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58081==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcacc1be40 T58081) Step #5: ==58081==The signal is caused by a READ memory access. Step #5: ==58081==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fed594e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed594e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed594c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2384881274 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9fb439e0 T58093) Step #5: ==58093==The signal is caused by a READ memory access. Step #5: ==58093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4792d008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4792d00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4792cde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2385760062 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4c574c60 T58105) Step #5: ==58105==The signal is caused by a READ memory access. Step #5: ==58105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6944a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6944a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb694483082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2386645548 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3f614550 T58117) Step #5: ==58117==The signal is caused by a READ memory access. Step #5: ==58117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89406328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8940632a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8940610082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2387522815 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1a7fff20 T58129) Step #5: ==58129==The signal is caused by a READ memory access. Step #5: ==58129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1976a2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1976a2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1976a09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2388412652 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff04d3cc90 T58141) Step #5: ==58141==The signal is caused by a READ memory access. Step #5: ==58141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f416edc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f416edc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f416eda2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2389297537 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff46d99530 T58153) Step #5: ==58153==The signal is caused by a READ memory access. Step #5: ==58153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d31de68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d31de6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d31dc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2390183077 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe01ce0c90 T58165) Step #5: ==58165==The signal is caused by a READ memory access. Step #5: ==58165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f635c8368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f635c836a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f635c814082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2391067710 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58176==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1c65e040 T58176) Step #5: ==58176==The signal is caused by a READ memory access. Step #5: ==58176==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f41968108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4196810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41967ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2391953936 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2cc8a820 T58185) Step #5: ==58185==The signal is caused by a READ memory access. Step #5: ==58185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efe096f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe096f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe096d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2392832506 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3f863300 T58197) Step #5: ==58197==The signal is caused by a READ memory access. Step #5: ==58197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86cfe248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86cfe24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86cfe02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2393716880 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd04c0c490 T58209) Step #5: ==58209==The signal is caused by a READ memory access. Step #5: ==58209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f61a44e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61a44e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61a44c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2394592450 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0b081d40 T58221) Step #5: ==58221==The signal is caused by a READ memory access. Step #5: ==58221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5d79b9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d79b9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d79b7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2395469844 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9c7d4760 T58233) Step #5: ==58233==The signal is caused by a READ memory access. Step #5: ==58233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2440e9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2440e9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2440e79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2396351170 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8ccc20b0 T58245) Step #5: ==58245==The signal is caused by a READ memory access. Step #5: ==58245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8b22e8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b22e8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b22e6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2397222301 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef5a669e0 T58257) Step #5: ==58257==The signal is caused by a READ memory access. Step #5: ==58257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fce68b1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce68b1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce68af8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2398103802 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc39ee2e60 T58269) Step #5: ==58269==The signal is caused by a READ memory access. Step #5: ==58269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f073c6cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f073c6cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f073c6a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2398987911 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5f2eef90 T58281) Step #5: ==58281==The signal is caused by a READ memory access. Step #5: ==58281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcf918ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf918eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf918ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2399867398 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd08858490 T58293) Step #5: ==58293==The signal is caused by a READ memory access. Step #5: ==58293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9f48bbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f48bbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f48b9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2400742677 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe700b49c0 T58305) Step #5: ==58305==The signal is caused by a READ memory access. Step #5: ==58305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f170ecb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f170ecb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f170ec94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2401623655 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffde2f5c10 T58317) Step #5: ==58317==The signal is caused by a READ memory access. Step #5: ==58317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f689a6be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f689a6bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f689a69c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2402500065 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa337bfc0 T58329) Step #5: ==58329==The signal is caused by a READ memory access. Step #5: ==58329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb423ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb423eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb423c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2403377532 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58341==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa3f52f70 T58341) Step #5: ==58341==The signal is caused by a READ memory access. Step #5: ==58341==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb30b2a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb30b2a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb30b280082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2404259909 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe08aebf0 T58353) Step #5: ==58353==The signal is caused by a READ memory access. Step #5: ==58353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2505c898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2505c89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2505c67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2405147522 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58365==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeccf53dd0 T58365) Step #5: ==58365==The signal is caused by a READ memory access. Step #5: ==58365==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fafcaabd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafcaabda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafcaa9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2406026989 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcb840f70 T58377) Step #5: ==58377==The signal is caused by a READ memory access. Step #5: ==58377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f47cb4f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47cb4f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47cb4d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2406909048 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5877e450 T58389) Step #5: ==58389==The signal is caused by a READ memory access. Step #5: ==58389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa8b3e658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8b3e65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8b3e43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2407795884 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb633a320 T58401) Step #5: ==58401==The signal is caused by a READ memory access. Step #5: ==58401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff661da18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff661da1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff661d7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2408677791 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4c1a1be0 T58413) Step #5: ==58413==The signal is caused by a READ memory access. Step #5: ==58413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5e3e8b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e3e8b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e3e897082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2409562333 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffccfd7bb0 T58425) Step #5: ==58425==The signal is caused by a READ memory access. Step #5: ==58425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7fa3a458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7fa3a45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fa3a23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2410444669 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee68676f0 T58437) Step #5: ==58437==The signal is caused by a READ memory access. Step #5: ==58437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5fa344e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5fa344ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fa342c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2411321189 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb2bd3f90 T58449) Step #5: ==58449==The signal is caused by a READ memory access. Step #5: ==58449==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feff036f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feff036fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feff034d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2412199294 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4cce65b0 T58461) Step #5: ==58461==The signal is caused by a READ memory access. Step #5: ==58461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f999a5fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f999a5fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f999a5db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2413075978 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeabfb5b20 T58473) Step #5: ==58473==The signal is caused by a READ memory access. Step #5: ==58473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb998cff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb998cffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb998cdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2413956565 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8d0efee0 T58485) Step #5: ==58485==The signal is caused by a READ memory access. Step #5: ==58485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa2b23a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2b23a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2b2384082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2414838204 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3968c2b0 T58497) Step #5: ==58497==The signal is caused by a READ memory access. Step #5: ==58497==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8b20c4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b20c4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b20c2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2415721100 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe55ac21a0 T58509) Step #5: ==58509==The signal is caused by a READ memory access. Step #5: ==58509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8083a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8083a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb808387082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2416603171 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef40af9f0 T58521) Step #5: ==58521==The signal is caused by a READ memory access. Step #5: ==58521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7c71298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7c7129a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7c7107082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2417477851 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff21edd900 T58533) Step #5: ==58533==The signal is caused by a READ memory access. Step #5: ==58533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7eff38c998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff38c99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff38c77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2418364831 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc488aef40 T58545) Step #5: ==58545==The signal is caused by a READ memory access. Step #5: ==58545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff3734d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff3734d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3734af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2419244000 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd172f590 T58557) Step #5: ==58557==The signal is caused by a READ memory access. Step #5: ==58557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb0fbdcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0fbdcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0fbdab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2420121926 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc004a77e0 T58569) Step #5: ==58569==The signal is caused by a READ memory access. Step #5: ==58569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feca4c818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feca4c81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feca4c5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2421004756 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed641ec80 T58581) Step #5: ==58581==The signal is caused by a READ memory access. Step #5: ==58581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f03b1f0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03b1f0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03b1eed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2421875021 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcc7ec940 T58593) Step #5: ==58593==The signal is caused by a READ memory access. Step #5: ==58593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f26cd51d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26cd51da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26cd4fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2422753637 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58605==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed2762340 T58605) Step #5: ==58605==The signal is caused by a READ memory access. Step #5: ==58605==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fac9ddcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac9ddcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac9ddab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2423636672 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd99030df0 T58617) Step #5: ==58617==The signal is caused by a READ memory access. Step #5: ==58617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9a172818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a17281a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a1725f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2424517454 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58628==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3aa55620 T58628) Step #5: ==58628==The signal is caused by a READ memory access. Step #5: ==58628==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f709a7498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f709a749a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f709a727082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2425393611 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9e1b6040 T58638) Step #5: ==58638==The signal is caused by a READ memory access. Step #5: ==58638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89154068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8915406a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89153e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2426271498 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3cd0f0c0 T58645) Step #5: ==58645==The signal is caused by a READ memory access. Step #5: ==58645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe241d3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe241d3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe241d18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2427160179 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58657==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8ae4c550 T58657) Step #5: ==58657==The signal is caused by a READ memory access. Step #5: ==58657==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc833c0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc833c0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc833bec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2428044044 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeec6f9660 T58669) Step #5: ==58669==The signal is caused by a READ memory access. Step #5: ==58669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd7fac178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7fac17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7fabf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2428926911 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4df3c520 T58681) Step #5: ==58681==The signal is caused by a READ memory access. Step #5: ==58681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8fee04b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8fee04ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fee029082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2429801087 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffae9b6390 T58693) Step #5: ==58693==The signal is caused by a READ memory access. Step #5: ==58693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fec820cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec820cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec820aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2430679384 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3804f3d0 T58705) Step #5: ==58705==The signal is caused by a READ memory access. Step #5: ==58705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff2243e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff2243e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2243c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2431554357 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff238a24b0 T58717) Step #5: ==58717==The signal is caused by a READ memory access. Step #5: ==58717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fee2d4748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee2d474a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee2d452082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2432431731 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe14f70ce0 T58729) Step #5: ==58729==The signal is caused by a READ memory access. Step #5: ==58729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5fa44a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5fa44a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fa4481082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2433310780 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3cb74010 T58741) Step #5: ==58741==The signal is caused by a READ memory access. Step #5: ==58741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4d57df88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d57df8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d57dd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2434194435 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc02ebcd70 T58753) Step #5: ==58753==The signal is caused by a READ memory access. Step #5: ==58753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f69e1f478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69e1f47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69e1f25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2435064677 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffecdb8ebb0 T58765) Step #5: ==58765==The signal is caused by a READ memory access. Step #5: ==58765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f48d6e4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48d6e4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48d6e28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2435935934 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7270e4d0 T58777) Step #5: ==58777==The signal is caused by a READ memory access. Step #5: ==58777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f84de5168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84de516a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84de4f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2436820566 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd3148a50 T58789) Step #5: ==58789==The signal is caused by a READ memory access. Step #5: ==58789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f49d29978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49d2997a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49d2975082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2437700911 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc59cb4820 T58801) Step #5: ==58801==The signal is caused by a READ memory access. Step #5: ==58801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f70e93b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70e93b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70e9391082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2438580638 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb7726230 T58813) Step #5: ==58813==The signal is caused by a READ memory access. Step #5: ==58813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faebb1d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faebb1d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faebb1af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2439462591 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6fedd880 T58825) Step #5: ==58825==The signal is caused by a READ memory access. Step #5: ==58825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd41181d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd41181da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4117fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2440337589 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd77cca4a0 T58837) Step #5: ==58837==The signal is caused by a READ memory access. Step #5: ==58837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f10ea69b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10ea69ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10ea679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2441213058 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9c209f00 T58849) Step #5: ==58849==The signal is caused by a READ memory access. Step #5: ==58849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89c4f388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89c4f38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89c4f16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2442089171 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8ee0b3c0 T58861) Step #5: ==58861==The signal is caused by a READ memory access. Step #5: ==58861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd2718418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd271841a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd27181f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2442972036 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe21ed3fe0 T58873) Step #5: ==58873==The signal is caused by a READ memory access. Step #5: ==58873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5e4caa98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e4caa9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e4ca87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2443849982 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbf0f3a20 T58885) Step #5: ==58885==The signal is caused by a READ memory access. Step #5: ==58885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa221e188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa221e18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa221df6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2444733081 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1bcf7660 T58897) Step #5: ==58897==The signal is caused by a READ memory access. Step #5: ==58897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff6ab5c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6ab5c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6ab5a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2445620419 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce5625410 T58909) Step #5: ==58909==The signal is caused by a READ memory access. Step #5: ==58909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f921665e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f921665ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f921663c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2446494959 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6d046090 T58921) Step #5: ==58921==The signal is caused by a READ memory access. Step #5: ==58921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2ba3a708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ba3a70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ba3a4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2447374480 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7e77dc40 T58933) Step #5: ==58933==The signal is caused by a READ memory access. Step #5: ==58933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1195bbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1195bbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1195b9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2448250120 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff649c1c80 T58945) Step #5: ==58945==The signal is caused by a READ memory access. Step #5: ==58945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7a30c5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a30c5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a30c3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2449138188 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffaeab0e0 T58957) Step #5: ==58957==The signal is caused by a READ memory access. Step #5: ==58957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7eff4dd0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff4dd0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff4dcec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2450020682 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff3611a00 T58969) Step #5: ==58969==The signal is caused by a READ memory access. Step #5: ==58969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd05c2fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd05c2fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd05c2d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2450891627 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf559e1e0 T58981) Step #5: ==58981==The signal is caused by a READ memory access. Step #5: ==58981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6dd71d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6dd71d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dd71b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2451775509 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd06ad730 T58993) Step #5: ==58993==The signal is caused by a READ memory access. Step #5: ==58993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3df6d5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3df6d5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3df6d3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2452656287 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbaf45c80 T59005) Step #5: ==59005==The signal is caused by a READ memory access. Step #5: ==59005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f060980a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f060980aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06097e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2453538193 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0ad14f80 T59017) Step #5: ==59017==The signal is caused by a READ memory access. Step #5: ==59017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f90486648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9048664a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9048642082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2454417460 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4c251c50 T59029) Step #5: ==59029==The signal is caused by a READ memory access. Step #5: ==59029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3c9e9de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c9e9dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c9e9bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2455300275 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59041==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6bf8f760 T59041) Step #5: ==59041==The signal is caused by a READ memory access. Step #5: ==59041==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff317ae18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff317ae1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff317abf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2456178431 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe55d3630 T59053) Step #5: ==59053==The signal is caused by a READ memory access. Step #5: ==59053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8f220028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f22002a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f21fe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2457052140 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd81fc350 T59065) Step #5: ==59065==The signal is caused by a READ memory access. Step #5: ==59065==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fceb0abb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fceb0abba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceb0a99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2457931134 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59076==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe621b2010 T59076) Step #5: ==59076==The signal is caused by a READ memory access. Step #5: ==59076==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe526db18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe526db1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe526d8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2458813647 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59087==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2c3d3c40 T59087) Step #5: ==59087==The signal is caused by a READ memory access. Step #5: ==59087==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6459f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6459f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6459d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59087==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2459696155 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59097==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1181a570 T59097) Step #5: ==59097==The signal is caused by a READ memory access. Step #5: ==59097==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f20d6d1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f20d6d1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20d6cfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2460576283 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc23b85bd0 T59109) Step #5: ==59109==The signal is caused by a READ memory access. Step #5: ==59109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8eed33f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8eed33fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8eed31d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2461455460 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa6aafa90 T59121) Step #5: ==59121==The signal is caused by a READ memory access. Step #5: ==59121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5fa7d448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5fa7d44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fa7d22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2462335141 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59133==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1a28fee0 T59133) Step #5: ==59133==The signal is caused by a READ memory access. Step #5: ==59133==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f828b9138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f828b913a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f828b8f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2463210286 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3181be80 T59145) Step #5: ==59145==The signal is caused by a READ memory access. Step #5: ==59145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6c2a66a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c2a66aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c2a648082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2464090719 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc67d22f0 T59157) Step #5: ==59157==The signal is caused by a READ memory access. Step #5: ==59157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f54244d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f54244d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54244b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2464970348 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce42558c0 T59169) Step #5: ==59169==The signal is caused by a READ memory access. Step #5: ==59169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5c36bcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c36bcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c36bad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2465847566 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1a139420 T59181) Step #5: ==59181==The signal is caused by a READ memory access. Step #5: ==59181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1dd93098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1dd9309a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dd92e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2466728918 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcbb86fd0 T59193) Step #5: ==59193==The signal is caused by a READ memory access. Step #5: ==59193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f38c84de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38c84dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38c84bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2467600758 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59204==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff76349070 T59204) Step #5: ==59204==The signal is caused by a READ memory access. Step #5: ==59204==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feaed06b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feaed06ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaed049082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2468472503 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59215==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff45c89390 T59215) Step #5: ==59215==The signal is caused by a READ memory access. Step #5: ==59215==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faea89f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faea89f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faea89ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2469353487 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff03c6bdb0 T59225) Step #5: ==59225==The signal is caused by a READ memory access. Step #5: ==59225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6fc82f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6fc82fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6fc80d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2470236688 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1f43a490 T59237) Step #5: ==59237==The signal is caused by a READ memory access. Step #5: ==59237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5412fea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5412feaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5412fc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2471117639 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff61dc7220 T59249) Step #5: ==59249==The signal is caused by a READ memory access. Step #5: ==59249==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f28a494a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28a494aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28a4928082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2471994140 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0530cd40 T59261) Step #5: ==59261==The signal is caused by a READ memory access. Step #5: ==59261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fce175178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce17517a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce174f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2472877103 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe97a86350 T59273) Step #5: ==59273==The signal is caused by a READ memory access. Step #5: ==59273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc052d478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc052d47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc052d25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2473758210 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59285==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc68accd40 T59285) Step #5: ==59285==The signal is caused by a READ memory access. Step #5: ==59285==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f70718318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7071831a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f707180f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2474639435 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd168eed50 T59297) Step #5: ==59297==The signal is caused by a READ memory access. Step #5: ==59297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f15c25818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f15c2581a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15c255f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2475520940 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59309==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2aa12d80 T59309) Step #5: ==59309==The signal is caused by a READ memory access. Step #5: ==59309==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f79d854e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f79d854ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79d852c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2476401515 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff43240140 T59321) Step #5: ==59321==The signal is caused by a READ memory access. Step #5: ==59321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f37f87728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37f8772a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37f8750082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2477284192 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7f560f20 T59333) Step #5: ==59333==The signal is caused by a READ memory access. Step #5: ==59333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc9475a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc9475a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc947580082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2478162938 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc28a53730 T59345) Step #5: ==59345==The signal is caused by a READ memory access. Step #5: ==59345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1276a0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1276a0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12769e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2479045753 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59357==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc16359ee0 T59357) Step #5: ==59357==The signal is caused by a READ memory access. Step #5: ==59357==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdf5ed708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf5ed70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf5ed4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2479934548 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7a42ace0 T59369) Step #5: ==59369==The signal is caused by a READ memory access. Step #5: ==59369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4a21518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4a2151a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4a212f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2480815824 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb4bcf080 T59381) Step #5: ==59381==The signal is caused by a READ memory access. Step #5: ==59381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f00df9618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00df961a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00df93f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2481697186 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdefe0e3e0 T59393) Step #5: ==59393==The signal is caused by a READ memory access. Step #5: ==59393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4d6986c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d6986ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d6984a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2482584600 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff420ea990 T59405) Step #5: ==59405==The signal is caused by a READ memory access. Step #5: ==59405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff1c58fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1c58faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1c58d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2483467870 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59417==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc393fba0 T59417) Step #5: ==59417==The signal is caused by a READ memory access. Step #5: ==59417==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc8607ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8607eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8607c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2484358014 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4a050850 T59429) Step #5: ==59429==The signal is caused by a READ memory access. Step #5: ==59429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc4e7d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc4e7d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc4e7b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2485241177 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6fc848a0 T59441) Step #5: ==59441==The signal is caused by a READ memory access. Step #5: ==59441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f97072d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97072d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97072af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2486130303 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff14248910 T59453) Step #5: ==59453==The signal is caused by a READ memory access. Step #5: ==59453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f37e87bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37e87bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37e879a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2487013968 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc348bfee0 T59465) Step #5: ==59465==The signal is caused by a READ memory access. Step #5: ==59465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f25a753a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25a753aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25a7518082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2487900331 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed3ab1620 T59477) Step #5: ==59477==The signal is caused by a READ memory access. Step #5: ==59477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f92f2e138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92f2e13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92f2df1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2488775323 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59489==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1767a950 T59489) Step #5: ==59489==The signal is caused by a READ memory access. Step #5: ==59489==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8da52668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8da5266a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8da5244082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2489658147 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc755f8bb0 T59501) Step #5: ==59501==The signal is caused by a READ memory access. Step #5: ==59501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa59f4ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa59f4cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa59f4ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2490540107 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc74ffef50 T59513) Step #5: ==59513==The signal is caused by a READ memory access. Step #5: ==59513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f165627a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f165627aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1656258082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2491422967 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcda8a57f0 T59525) Step #5: ==59525==The signal is caused by a READ memory access. Step #5: ==59525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7497bab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7497baba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7497b89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2492298743 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe573c66a0 T59537) Step #5: ==59537==The signal is caused by a READ memory access. Step #5: ==59537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ed8f3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ed8f3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ed8f1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2493175071 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd65faa5a0 T59549) Step #5: ==59549==The signal is caused by a READ memory access. Step #5: ==59549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe9e25738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9e2573a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9e2551082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2494053003 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff91ebfcd0 T59561) Step #5: ==59561==The signal is caused by a READ memory access. Step #5: ==59561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feec44d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feec44d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feec44b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2494930786 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59572==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff94ade400 T59572) Step #5: ==59572==The signal is caused by a READ memory access. Step #5: ==59572==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5a008888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a00888a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a00866082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2495809112 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4b78dc70 T59581) Step #5: ==59581==The signal is caused by a READ memory access. Step #5: ==59581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd7af3608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7af360a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7af33e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2496687604 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd1bee610 T59593) Step #5: ==59593==The signal is caused by a READ memory access. Step #5: ==59593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0842bc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0842bc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0842ba4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2497569279 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59605==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffb6c64e0 T59605) Step #5: ==59605==The signal is caused by a READ memory access. Step #5: ==59605==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efdae4e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efdae4e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdae4c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2498442006 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff27500a60 T59617) Step #5: ==59617==The signal is caused by a READ memory access. Step #5: ==59617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa3b561c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3b561ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3b55fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2499317237 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffead8398f0 T59629) Step #5: ==59629==The signal is caused by a READ memory access. Step #5: ==59629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f1a7b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f1a7b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f1a790082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2500187781 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5dc85ba0 T59641) Step #5: ==59641==The signal is caused by a READ memory access. Step #5: ==59641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9fd89308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9fd8930a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fd890e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2501067880 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3ff1a750 T59653) Step #5: ==59653==The signal is caused by a READ memory access. Step #5: ==59653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f443912e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f443912ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f443910c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2501945684 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc27c1ebe0 T59665) Step #5: ==59665==The signal is caused by a READ memory access. Step #5: ==59665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc6be5578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc6be557a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6be535082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2502821594 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4c62e140 T59677) Step #5: ==59677==The signal is caused by a READ memory access. Step #5: ==59677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52b70328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52b7032a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52b7010082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2503702653 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe703d23a0 T59689) Step #5: ==59689==The signal is caused by a READ memory access. Step #5: ==59689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6d6fafa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d6fafaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d6fad8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2504580837 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd44fbb5d0 T59701) Step #5: ==59701==The signal is caused by a READ memory access. Step #5: ==59701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f78313b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f78313b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7831393082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2505462813 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffe0a3580 T59713) Step #5: ==59713==The signal is caused by a READ memory access. Step #5: ==59713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3774c858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3774c85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3774c63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2506337501 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff79906e0 T59725) Step #5: ==59725==The signal is caused by a READ memory access. Step #5: ==59725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3c9a1138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c9a113a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c9a0f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2507222440 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59737==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1344b950 T59737) Step #5: ==59737==The signal is caused by a READ memory access. Step #5: ==59737==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8b8b16c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b8b16ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b8b14a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2508098722 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed2ff2ca0 T59749) Step #5: ==59749==The signal is caused by a READ memory access. Step #5: ==59749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f635f51e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f635f51ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f635f4fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2508974603 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59761==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1be24c70 T59761) Step #5: ==59761==The signal is caused by a READ memory access. Step #5: ==59761==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f10c7b648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10c7b64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10c7b42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2509858319 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6d627dd0 T59773) Step #5: ==59773==The signal is caused by a READ memory access. Step #5: ==59773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f93ea7518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93ea751a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93ea72f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2510735840 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2aa7ca60 T59785) Step #5: ==59785==The signal is caused by a READ memory access. Step #5: ==59785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7facbdd008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7facbdd00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facbdcde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2511617732 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9ea219e0 T59797) Step #5: ==59797==The signal is caused by a READ memory access. Step #5: ==59797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f51bad0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51bad0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51baceb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2512498228 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc40e2b430 T59809) Step #5: ==59809==The signal is caused by a READ memory access. Step #5: ==59809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f370edc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f370edc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f370eda6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2513380307 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59821==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3ddf49e0 T59821) Step #5: ==59821==The signal is caused by a READ memory access. Step #5: ==59821==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdc55abd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc55abda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc55a9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2514262252 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6f767ef0 T59833) Step #5: ==59833==The signal is caused by a READ memory access. Step #5: ==59833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f08d471a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08d471aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08d46f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2515142536 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdddadb140 T59845) Step #5: ==59845==The signal is caused by a READ memory access. Step #5: ==59845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb7234858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb723485a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb723463082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2516026172 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff463257c0 T59857) Step #5: ==59857==The signal is caused by a READ memory access. Step #5: ==59857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efce8a9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efce8a9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efce8a78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2516912756 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59868==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedb39a730 T59868) Step #5: ==59868==The signal is caused by a READ memory access. Step #5: ==59868==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f70073ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70073eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70073cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2517795947 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59879==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd6838d70 T59879) Step #5: ==59879==The signal is caused by a READ memory access. Step #5: ==59879==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f147afe78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f147afe7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f147afc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2518679370 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59889==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6c5f7180 T59889) Step #5: ==59889==The signal is caused by a READ memory access. Step #5: ==59889==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f96d1b518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96d1b51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96d1b2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2519557874 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3fe800c0 T59901) Step #5: ==59901==The signal is caused by a READ memory access. Step #5: ==59901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fce6c4478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce6c447a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce6c425082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2520437563 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0b2f3530 T59913) Step #5: ==59913==The signal is caused by a READ memory access. Step #5: ==59913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb1ba288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb1ba28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb1ba06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2521318976 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc555071e0 T59925) Step #5: ==59925==The signal is caused by a READ memory access. Step #5: ==59925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa8980af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8980afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa89808d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2522189339 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff839bb70 T59937) Step #5: ==59937==The signal is caused by a READ memory access. Step #5: ==59937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe35b7348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe35b734a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe35b712082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2523064973 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff089b09e0 T59949) Step #5: ==59949==The signal is caused by a READ memory access. Step #5: ==59949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f0b7038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f0b703a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f0b6e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2523951607 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe88f1acc0 T59961) Step #5: ==59961==The signal is caused by a READ memory access. Step #5: ==59961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff75b6ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff75b6baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff75b698082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2524826476 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe15684280 T59973) Step #5: ==59973==The signal is caused by a READ memory access. Step #5: ==59973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f31556718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3155671a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f315564f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2525701020 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5405bd10 T59985) Step #5: ==59985==The signal is caused by a READ memory access. Step #5: ==59985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb67eadc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb67eadca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb67eaba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2526582269 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59997==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6dcd2910 T59997) Step #5: ==59997==The signal is caused by a READ memory access. Step #5: ==59997==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa0e58518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa0e5851a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0e582f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2527457394 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60008==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff983f4280 T60008) Step #5: ==60008==The signal is caused by a READ memory access. Step #5: ==60008==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f28be5458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28be545a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28be523082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2528329531 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8f1b32d0 T60017) Step #5: ==60017==The signal is caused by a READ memory access. Step #5: ==60017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9590ffd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9590ffda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9590fdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2529207126 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff375e7450 T60029) Step #5: ==60029==The signal is caused by a READ memory access. Step #5: ==60029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb7a8ad18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb7a8ad1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7a8aaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2530088925 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60041==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6d3af810 T60041) Step #5: ==60041==The signal is caused by a READ memory access. Step #5: ==60041==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f517354a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f517354aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5173528082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2530969593 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd83f306c0 T60053) Step #5: ==60053==The signal is caused by a READ memory access. Step #5: ==60053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4c5e8b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c5e8b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c5e897082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2531850270 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe20d491a0 T60065) Step #5: ==60065==The signal is caused by a READ memory access. Step #5: ==60065==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7ebdb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7ebdb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7ebd97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2532724131 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60077==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1a102520 T60077) Step #5: ==60077==The signal is caused by a READ memory access. Step #5: ==60077==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fccc56528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fccc5652a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccc5630082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2533593080 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdc50c270 T60089) Step #5: ==60089==The signal is caused by a READ memory access. Step #5: ==60089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f28c62c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28c62c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28c629f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2534476109 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60101==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcec9cea0 T60101) Step #5: ==60101==The signal is caused by a READ memory access. Step #5: ==60101==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f55e44af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55e44afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55e448d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2535361464 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0db067c0 T60113) Step #5: ==60113==The signal is caused by a READ memory access. Step #5: ==60113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2b65edd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b65edda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b65ebb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2536237989 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8dcb31a0 T60125) Step #5: ==60125==The signal is caused by a READ memory access. Step #5: ==60125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c849828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c84982a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c84960082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2537123151 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3d388b40 T60137) Step #5: ==60137==The signal is caused by a READ memory access. Step #5: ==60137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd8eef628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8eef62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8eef40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2538009055 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed224ea70 T60149) Step #5: ==60149==The signal is caused by a READ memory access. Step #5: ==60149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f36a0a728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36a0a72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36a0a50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2538888379 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4451def0 T60161) Step #5: ==60161==The signal is caused by a READ memory access. Step #5: ==60161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5106bb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5106bb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5106b8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2539764519 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9a815ed0 T60173) Step #5: ==60173==The signal is caused by a READ memory access. Step #5: ==60173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa5a32ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5a32efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5a32cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2540650591 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0d0f1de0 T60185) Step #5: ==60185==The signal is caused by a READ memory access. Step #5: ==60185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fec54c0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec54c0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec54be8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2541532885 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbd436e40 T60197) Step #5: ==60197==The signal is caused by a READ memory access. Step #5: ==60197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7316fe48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7316fe4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7316fc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2542411481 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf50514c0 T60209) Step #5: ==60209==The signal is caused by a READ memory access. Step #5: ==60209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f910fbdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f910fbdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f910fbb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2543287108 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe94925120 T60221) Step #5: ==60221==The signal is caused by a READ memory access. Step #5: ==60221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2b1dbbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b1dbbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b1db9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2544171444 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf4572af0 T60233) Step #5: ==60233==The signal is caused by a READ memory access. Step #5: ==60233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f13c63338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13c6333a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13c6311082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2545046749 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge61.txt' Step #5: MERGE-INNER: 3898 total files; 3898 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7d14ba00 T60245) Step #5: ==60245==The signal is caused by a READ memory access. Step #5: ==60245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc7f7dba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7f7dbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7f7d98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: the control file has 422376 bytes Step #5: MERGE-OUTER: consumed 0Mb (35Mb rss) to parse the control file Step #5: MERGE-OUTER: 1663 new files with 11407 new features added; 2260 new coverage edges Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==61==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1e93e760 T61) Step #5: ==61==The signal is caused by a READ memory access. Step #5: ==61==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8505c658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8505c65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x43efeb in fuzzer::Merge(fuzzer::Fuzzer*, fuzzer::FuzzingOptions&, std::__Fuzzer::vector, std::__Fuzzer::allocator >, std::__Fuzzer::allocator, std::__Fuzzer::allocator > > > const&, std::__Fuzzer::vector, std::__Fuzzer::allocator >, std::__Fuzzer::allocator, std::__Fuzzer::allocator > > > const&, char const*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:533:3 Step #5: #8 0x4426c0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:878:5 Step #5: #9 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7f8505c43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #11 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==61==ABORTING Step #5: Error occured while running bgpd: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3276467410 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: MERGE-OUTER: 5378 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3276502230 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 0 processed earlier; will process 5378 files now Step #5: #1 pulse cov: 643 ft: 644 exec/s: 0 rss: 37Mb Step #5: #2 pulse cov: 644 ft: 645 exec/s: 0 rss: 37Mb Step #5: #4 pulse cov: 644 ft: 645 exec/s: 0 rss: 37Mb Step #5: #8 pulse cov: 644 ft: 645 exec/s: 0 rss: 37Mb Step #5: #16 pulse cov: 698 ft: 747 exec/s: 0 rss: 37Mb Step #5: #32 pulse cov: 709 ft: 764 exec/s: 0 rss: 37Mb Step #5: #64 pulse cov: 761 ft: 817 exec/s: 0 rss: 37Mb Step #5: #128 pulse cov: 764 ft: 820 exec/s: 0 rss: 37Mb Step #5: #256 pulse cov: 789 ft: 849 exec/s: 0 rss: 37Mb Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_getl2+0x129) [0x7a5f19] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_attr_parse+0x10fb) [0x4fe29b] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591981] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_getl2+0x129) [0x7a5f19] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_attr_parse+0x10fb) [0x4fe29b] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591981] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_getl2+0x129) [0x7a5f19] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_attr_parse+0x10fb) [0x4fe29b] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591981] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_getl2+0x129) [0x7a5f19] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_attr_parse+0x10fb) [0x4fe29b] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591981] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_getl2+0x129) [0x7a5f19] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_attr_parse+0x10fb) [0x4fe29b] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591981] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_getl2+0x129) [0x7a5f19] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_attr_parse+0x10fb) [0x4fe29b] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591981] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_getl2+0x129) [0x7a5f19] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_attr_parse+0x10fb) [0x4fe29b] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591981] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: #512 pulse cov: 1410 ft: 1742 exec/s: 0 rss: 38Mb Step #5: #1024 pulse cov: 1705 ft: 2312 exec/s: 0 rss: 38Mb Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: #2048 pulse cov: 2450 ft: 4243 exec/s: 0 rss: 39Mb Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:21 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:21 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:21 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:21 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:21 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:21 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:21 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:21 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:21 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:21 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:21 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:21 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:21 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_evpn+0x11a6) [0x52afb6] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0xf0) [0x58cd00] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_evpn+0x11cc) [0x52afdc] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0xf0) [0x58cd00] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: #4096 pulse cov: 2956 ft: 8370 exec/s: 4096 rss: 39Mb Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:22 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:22 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:22 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:22 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:22 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:22 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:22 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:22 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:22 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:22 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:22 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:22 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f85034df083] Step #5: 2023/12/01 06:20:22 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==80==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x000000000098 (pc 0x0000007c7914 bp 0x7ffdab865820 sp 0x7ffdab8657f0 T80) Step #5: ==80==The signal is caused by a WRITE memory access. Step #5: ==80==Hint: address points to the zero page. Step #5: #0 0x7c7914 in event_ignore_late_timer /src/frr/./lib/frrevent.h:302:27 Step #5: #1 0x7c7914 in work_queue_schedule /src/frr/lib/workqueue.c:122:4 Step #5: #2 0x7c77dc in work_queue_add /src/frr/lib/workqueue.c:147:2 Step #5: #3 0x5a9550 in bgp_process /src/frr/bgpd/bgp_route.c:3575:3 Step #5: #4 0x5ae02a in bgp_update /src/frr/bgpd/bgp_route.c:4872:2 Step #5: #5 0x575243 in bgp_nlri_parse_vpn /src/frr/bgpd/bgp_mplsvpn.c:239:4 Step #5: #6 0x58cd6a in bgp_nlri_parse /src/frr/bgpd/bgp_packet.c:346:10 Step #5: #7 0x591d6d in bgp_update_receive /src/frr/bgpd/bgp_packet.c Step #5: #8 0x58f909 in bgp_process_packet /src/frr/bgpd/bgp_packet.c:2945:11 Step #5: #9 0x4f7f77 in __covrec_AF870203E98ADB49u /src/frr/bgpd/bgp_main.c:522:3 Step #5: #10 0x45e943 in __covrec_F867A8A9E8FF5C7C /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #11 0x467734 in __covrec_C9003D4313524445 /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #12 0x44f7d9 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #13 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f85034df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #15 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: event_ignore_late_timer--work_queue_schedule--work_queue_add Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/frr/./lib/frrevent.h:302:27 in event_ignore_late_timer Step #5: ==80==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x0,0xf0,0x2,0x0,0x0,0x0,0xd9,0xff,0xff,0x0,0x4,0x20,0x20,0x20,0x20,0xe4,0x20,0x18,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0xff,0x10,0x0,0x28,0x20,0xff,0xff,0x20,0x20,0xff,0x20,0xff,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0xff,0xff,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x89,0xe,0x51,0x0,0x1,0x80,0x4,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0xff,0x20,0x5d,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x5d,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0xff,0x20,0x20,0x20,0x20,0x5d,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0xff,0xff,0xff,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0xff,0x0,0x0,0x0,0x84,0x9,0x4,0x20,0x20,0x20,0x20,0xe9,0x11,0x0,0x4a,0x2,0x12,0x1,0x4,0x20,0xff,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x89,0xf,0x6,0x0,0x1,0x1,0x20,0x20,0x20,0xee,0x28,0x0,0xca,0xd6,0x0,0x40,0x1,0x1,0x0, Step #5: \377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\000\360\002\000\000\000\331\377\377\000\004 \344 \030 \377\020\000( \377\377 \377 \377 \377\377 \211\016Q\000\001\200\004 \377 ] ] \377 ] \377\377\377 \377\000\000\000\204\011\004 \351\021\000J\002\022\001\004 \377 \211\017\006\000\001\001 \356(\000\312\326\000@\001\001\000 Step #5: artifact_prefix='./'; Test unit written to ./crash-55c1607a7449526829394df969c27e9559384aae Step #5: Base64: /////////////////////wDwAgAAANn//wAEICAgIOQgGCAgICAgICAgICAgICAgICAgICAgICAgIP8QACgg//8gIP8g/yAgICAgICD//yAgICAgICAgICAgICAgICAgICAgICAgiQ5RAAGABCAgICAgICD/IF0gICAgICAgICAgICAgICAgXSAgICAgICAgICAg/yAgICBdICAgICAgICAgIP///yAgICAgICAgICAgICAgICAgICAg/wAAAIQJBCAgICDpEQBKAhIBBCD/ICAgICAgICAgICAgICCJDwYAAQEgICDuKADK1gBAAQEA Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3279027068 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: '/corpus/bgpd/regressions/55c1607a7449526829394df969c27e9559384aae' caused a failure at the previous merge step Step #5: MERGE-INNER: 5378 total files; 4669 processed earlier; will process 709 files now Step #5: #1 pulse cov: 1070 ft: 1071 exec/s: 0 rss: 37Mb Step #5: #2 pulse cov: 1208 ft: 1392 exec/s: 0 rss: 38Mb Step #5: #4 pulse cov: 1274 ft: 1711 exec/s: 0 rss: 38Mb Step #5: #8 pulse cov: 1475 ft: 2066 exec/s: 0 rss: 38Mb Step #5: #16 pulse cov: 1548 ft: 2469 exec/s: 0 rss: 38Mb Step #5: #32 pulse cov: 1621 ft: 2934 exec/s: 0 rss: 38Mb Step #5: #64 pulse cov: 1885 ft: 3920 exec/s: 0 rss: 38Mb Step #5: #128 pulse cov: 2110 ft: 5004 exec/s: 0 rss: 38Mb Step #5: #256 pulse cov: 2371 ft: 6283 exec/s: 0 rss: 39Mb Step #5: #512 pulse cov: 2475 ft: 7744 exec/s: 0 rss: 39Mb Step #5: 2023/12/01 06:20:23 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:23 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:23 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:23 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:23 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:23 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:23 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:23 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:23 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:23 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:23 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:23 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f9f451c5083] Step #5: 2023/12/01 06:20:23 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:23 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:24 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:24 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:24 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:24 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:24 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:24 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:24 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:24 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:24 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:24 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:24 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:24 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f9f451c5083] Step #5: 2023/12/01 06:20:24 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:24 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:24 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:24 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:24 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:24 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:24 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:24 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:24 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:24 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:24 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:24 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:24 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:24 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f9f451c5083] Step #5: 2023/12/01 06:20:24 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/01 06:20:24 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:24 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/01 06:20:24 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/01 06:20:24 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/01 06:20:24 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/01 06:20:24 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/01 06:20:24 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/01 06:20:24 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/01 06:20:24 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/01 06:20:24 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/01 06:20:24 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/01 06:20:24 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/01 06:20:24 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f9f451c5083] Step #5: 2023/12/01 06:20:24 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: #709 DONE cov: 2598 ft: 8230 exec/s: 0 rss: 45Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==98==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff526f00f0 T98) Step #5: ==98==The signal is caused by a READ memory access. Step #5: ==98==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f451e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f451e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f451c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==98==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3280277313 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3f208fb0 T110) Step #5: ==110==The signal is caused by a READ memory access. Step #5: ==110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9836faf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9836fafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9836f8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3281181479 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd18a8260 T122) Step #5: ==122==The signal is caused by a READ memory access. Step #5: ==122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f135860e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f135860ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13585ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3282080056 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4c9514b0 T134) Step #5: ==134==The signal is caused by a READ memory access. Step #5: ==134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5ee6b1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ee6b1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ee6af8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3282976607 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff28ecbdb0 T146) Step #5: ==146==The signal is caused by a READ memory access. Step #5: ==146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f58b7a048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f58b7a04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58b79e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3283881450 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc906333c0 T157) Step #5: ==157==The signal is caused by a READ memory access. Step #5: ==157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f67874d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67874d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67874b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3284788139 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1841bf80 T166) Step #5: ==166==The signal is caused by a READ memory access. Step #5: ==166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f767a9a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f767a9a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f767a97e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3285690402 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcab203550 T178) Step #5: ==178==The signal is caused by a READ memory access. Step #5: ==178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5207cba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5207cbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5207c98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3286593153 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf6dc3090 T190) Step #5: ==190==The signal is caused by a READ memory access. Step #5: ==190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa4bb4738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa4bb473a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4bb451082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3287492039 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe465c4100 T202) Step #5: ==202==The signal is caused by a READ memory access. Step #5: ==202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56d78ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56d78efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56d78cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3288399723 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==216==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc6feaa00 T216) Step #5: ==216==The signal is caused by a READ memory access. Step #5: ==216==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2558c248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2558c24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2558c02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3289304265 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==228==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7c1b7e10 T228) Step #5: ==228==The signal is caused by a READ memory access. Step #5: ==228==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5e8e0508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e8e050a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e8e02e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3290210869 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==241==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef64211b0 T241) Step #5: ==241==The signal is caused by a READ memory access. Step #5: ==241==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f50e7d568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50e7d56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50e7d34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3291119996 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffaa122b00 T253) Step #5: ==253==The signal is caused by a READ memory access. Step #5: ==253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2c848358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c84835a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c84813082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3292024423 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd16695750 T265) Step #5: ==265==The signal is caused by a READ memory access. Step #5: ==265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56f0c008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56f0c00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56f0bde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3292925218 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==280==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5133d360 T280) Step #5: ==280==The signal is caused by a READ memory access. Step #5: ==280==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb18f9498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb18f949a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb18f927082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3293827716 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf71a9170 T293) Step #5: ==293==The signal is caused by a READ memory access. Step #5: ==293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed4e9eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed4e9eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed4e9c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3294735244 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9d553500 T305) Step #5: ==305==The signal is caused by a READ memory access. Step #5: ==305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd0ad7fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd0ad7faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0ad7d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3295643118 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde35f5bc0 T317) Step #5: ==317==The signal is caused by a READ memory access. Step #5: ==317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd62220a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd62220aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6221e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3296546446 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcba01be30 T329) Step #5: ==329==The signal is caused by a READ memory access. Step #5: ==329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc9807fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc9807faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9807d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3297449713 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==341==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf7b86880 T341) Step #5: ==341==The signal is caused by a READ memory access. Step #5: ==341==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbb7caf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb7caf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb7cad3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3298354120 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffee1e9f70 T353) Step #5: ==353==The signal is caused by a READ memory access. Step #5: ==353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6a6aa808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a6aa80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a6aa5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3299255786 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==365==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefa0feb60 T365) Step #5: ==365==The signal is caused by a READ memory access. Step #5: ==365==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f99137ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99137baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9913798082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3300156355 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe74451370 T377) Step #5: ==377==The signal is caused by a READ memory access. Step #5: ==377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f03d04608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03d0460a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03d043e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3301062528 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9297f3b0 T389) Step #5: ==389==The signal is caused by a READ memory access. Step #5: ==389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f43acddb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43acddba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43acdb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3301966838 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc93470c0 T401) Step #5: ==401==The signal is caused by a READ memory access. Step #5: ==401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc7a746c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7a746ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7a744a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3302869482 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe900863b0 T413) Step #5: ==413==The signal is caused by a READ memory access. Step #5: ==413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc5cd66b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc5cd66ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5cd649082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3303773212 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe72b275e0 T425) Step #5: ==425==The signal is caused by a READ memory access. Step #5: ==425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e216ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e216eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e216cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3304667798 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2434ddf0 T437) Step #5: ==437==The signal is caused by a READ memory access. Step #5: ==437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c1ef808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c1ef80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c1ef5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3305568288 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb4088990 T449) Step #5: ==449==The signal is caused by a READ memory access. Step #5: ==449==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f16684048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1668404a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16683e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3306470645 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd09900d20 T461) Step #5: ==461==The signal is caused by a READ memory access. Step #5: ==461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f467cd0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f467cd0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f467ccec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3307376311 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd023c9a90 T473) Step #5: ==473==The signal is caused by a READ memory access. Step #5: ==473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f590b3338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f590b333a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f590b311082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3308275693 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb914f4d0 T485) Step #5: ==485==The signal is caused by a READ memory access. Step #5: ==485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c71b488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c71b48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c71b26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3309181197 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd121cfe0 T497) Step #5: ==497==The signal is caused by a READ memory access. Step #5: ==497==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f42b72f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42b72f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42b72d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3310086098 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd48fdf3b0 T509) Step #5: ==509==The signal is caused by a READ memory access. Step #5: ==509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a1d82f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a1d82fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a1d80d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3310987440 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf7707880 T521) Step #5: ==521==The signal is caused by a READ memory access. Step #5: ==521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcc1379d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc1379da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc1377b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3311882182 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8d45e710 T533) Step #5: ==533==The signal is caused by a READ memory access. Step #5: ==533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c5c4618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c5c461a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c5c43f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3312784757 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce1682930 T545) Step #5: ==545==The signal is caused by a READ memory access. Step #5: ==545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb0e5dbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0e5dbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0e5d9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3313689444 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd113cb180 T557) Step #5: ==557==The signal is caused by a READ memory access. Step #5: ==557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f238bc728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f238bc72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f238bc50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3314586263 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc80ced450 T569) Step #5: ==569==The signal is caused by a READ memory access. Step #5: ==569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7b032f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7b032fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7b030d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3315487545 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3a2b8870 T581) Step #5: ==581==The signal is caused by a READ memory access. Step #5: ==581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f64cdc6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64cdc6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64cdc4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3316401761 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed95718a0 T593) Step #5: ==593==The signal is caused by a READ memory access. Step #5: ==593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f297df828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f297df82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f297df60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3317302499 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==605==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8e25e930 T605) Step #5: ==605==The signal is caused by a READ memory access. Step #5: ==605==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdc913bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc913bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc9139d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3318202095 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff49676bd0 T621) Step #5: ==621==The signal is caused by a READ memory access. Step #5: ==621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8e226f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e226f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e226d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3319110806 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4b6545c0 T633) Step #5: ==633==The signal is caused by a READ memory access. Step #5: ==633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff57c4e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff57c4e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff57c4c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3320024177 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd5b9ff90 T645) Step #5: ==645==The signal is caused by a READ memory access. Step #5: ==645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff58a7cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff58a7cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff58a7ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3320921652 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==657==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5d971a70 T657) Step #5: ==657==The signal is caused by a READ memory access. Step #5: ==657==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa644cf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa644cf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa644cd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3321823561 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb47cc8a0 T669) Step #5: ==669==The signal is caused by a READ memory access. Step #5: ==669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f739fa9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f739fa9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f739fa7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3322726017 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf0effe20 T681) Step #5: ==681==The signal is caused by a READ memory access. Step #5: ==681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb3895f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3895f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3895ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3323627526 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff73db6270 T693) Step #5: ==693==The signal is caused by a READ memory access. Step #5: ==693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9d638c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d638c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d638a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3324534658 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd52903cc0 T705) Step #5: ==705==The signal is caused by a READ memory access. Step #5: ==705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3d19dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3d19dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3d19ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3325440099 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe61d0c040 T717) Step #5: ==717==The signal is caused by a READ memory access. Step #5: ==717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc6eb4918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc6eb491a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6eb46f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3326345526 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2f616050 T729) Step #5: ==729==The signal is caused by a READ memory access. Step #5: ==729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff2cf5018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff2cf501a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2cf4df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3327244954 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe47c7c60 T741) Step #5: ==741==The signal is caused by a READ memory access. Step #5: ==741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f044c82c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f044c82ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f044c80a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3328148585 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2e6bc010 T753) Step #5: ==753==The signal is caused by a READ memory access. Step #5: ==753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faf7e4298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf7e429a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf7e407082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3329060677 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe4d27ca0 T765) Step #5: ==765==The signal is caused by a READ memory access. Step #5: ==765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4bdda2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4bdda2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bdda0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3329974142 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9dfabf70 T777) Step #5: ==777==The signal is caused by a READ memory access. Step #5: ==777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f57a48888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57a4888a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57a4866082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3330882746 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1dfde390 T789) Step #5: ==789==The signal is caused by a READ memory access. Step #5: ==789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97d7ffb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97d7ffba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97d7fd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3331785663 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbf1fa350 T801) Step #5: ==801==The signal is caused by a READ memory access. Step #5: ==801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4b3de268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b3de26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b3de04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3332686961 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff824e3750 T813) Step #5: ==813==The signal is caused by a READ memory access. Step #5: ==813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4d613bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d613bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d6139b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3333591464 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf209f440 T825) Step #5: ==825==The signal is caused by a READ memory access. Step #5: ==825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6471068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa647106a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6470e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3334494950 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffff2b1570 T837) Step #5: ==837==The signal is caused by a READ memory access. Step #5: ==837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f80efaa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80efaa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80efa86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 64 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3335397099 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa9272ca0 T849) Step #5: ==849==The signal is caused by a READ memory access. Step #5: ==849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd6e9a0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6e9a0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6e99e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3336294111 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd46497df0 T861) Step #5: ==861==The signal is caused by a READ memory access. Step #5: ==861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a7c3ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a7c3eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a7c3cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3337196270 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff04d9fc0 T873) Step #5: ==873==The signal is caused by a READ memory access. Step #5: ==873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b06d538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b06d53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b06d31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3338097265 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb79e1b00 T885) Step #5: ==885==The signal is caused by a READ memory access. Step #5: ==885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba130998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba13099a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba13077082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3339003543 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7bcdaa10 T897) Step #5: ==897==The signal is caused by a READ memory access. Step #5: ==897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f447f0318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f447f031a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f447f00f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3339912184 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2bab99d0 T909) Step #5: ==909==The signal is caused by a READ memory access. Step #5: ==909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f48d32208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48d3220a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48d31fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3340815876 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd02e8560 T921) Step #5: ==921==The signal is caused by a READ memory access. Step #5: ==921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f67d54248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67d5424a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67d5402082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3341732002 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff38724060 T933) Step #5: ==933==The signal is caused by a READ memory access. Step #5: ==933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d4d3308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d4d330a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d4d30e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3342642000 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9c9f84e0 T945) Step #5: ==945==The signal is caused by a READ memory access. Step #5: ==945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd9390828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd939082a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd939060082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3343536931 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe910ff6c0 T957) Step #5: ==957==The signal is caused by a READ memory access. Step #5: ==957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6db147e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6db147ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6db145c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3344435287 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==971==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5c2482e0 T971) Step #5: ==971==The signal is caused by a READ memory access. Step #5: ==971==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efebcd078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efebcd07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efebcce5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==971==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3345342208 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0f95c310 T985) Step #5: ==985==The signal is caused by a READ memory access. Step #5: ==985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff2e6b8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff2e6b8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2e6b68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3346241205 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==997==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd66cdfd70 T997) Step #5: ==997==The signal is caused by a READ memory access. Step #5: ==997==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f38660f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38660f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38660d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3347139102 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1009==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8095ea10 T1009) Step #5: ==1009==The signal is caused by a READ memory access. Step #5: ==1009==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb64c1fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb64c1fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb64c1db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3348032331 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1021==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0972a5c0 T1021) Step #5: ==1021==The signal is caused by a READ memory access. Step #5: ==1021==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5dfbcda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5dfbcdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dfbcb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 79 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3348933992 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd47e5090 T1033) Step #5: ==1033==The signal is caused by a READ memory access. Step #5: ==1033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f21cddd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21cddd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21cddb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 80 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3349836944 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1045==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcceef600 T1045) Step #5: ==1045==The signal is caused by a READ memory access. Step #5: ==1045==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d3346f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d3346fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d3344d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 81 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3350735809 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9f90ea60 T1057) Step #5: ==1057==The signal is caused by a READ memory access. Step #5: ==1057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcdee0f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcdee0f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdee0cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 82 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3351638461 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcdde6bba0 T1069) Step #5: ==1069==The signal is caused by a READ memory access. Step #5: ==1069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9d56dd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d56dd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d56db3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 83 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3352538931 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1081==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8998ca00 T1081) Step #5: ==1081==The signal is caused by a READ memory access. Step #5: ==1081==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0a748898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a74889a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a74867082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 84 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3353446068 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe17dc0900 T1093) Step #5: ==1093==The signal is caused by a READ memory access. Step #5: ==1093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffbe0b4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffbe0b4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbe0b2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 85 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3354349738 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8cba5150 T1105) Step #5: ==1105==The signal is caused by a READ memory access. Step #5: ==1105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa2728e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2728e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2728c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 86 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3355249633 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6bd5fb40 T1117) Step #5: ==1117==The signal is caused by a READ memory access. Step #5: ==1117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9202f578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9202f57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9202f35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 87 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3356147161 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9982d0e0 T1129) Step #5: ==1129==The signal is caused by a READ memory access. Step #5: ==1129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff05acf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff05acf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff05acd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 88 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3357050270 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec5090c30 T1141) Step #5: ==1141==The signal is caused by a READ memory access. Step #5: ==1141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc226fb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc226fb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc226f91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 89 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3357950246 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc37271ad0 T1153) Step #5: ==1153==The signal is caused by a READ memory access. Step #5: ==1153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe1429de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe1429dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1429bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 90 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3358848842 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd55fd390 T1165) Step #5: ==1165==The signal is caused by a READ memory access. Step #5: ==1165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6a45d888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a45d88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a45d66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 91 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3359756456 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffebd6b830 T1177) Step #5: ==1177==The signal is caused by a READ memory access. Step #5: ==1177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f76bdb7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f76bdb7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76bdb59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 92 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3360656300 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecc0797d0 T1189) Step #5: ==1189==The signal is caused by a READ memory access. Step #5: ==1189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5249fb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5249fb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5249f97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 93 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3361554703 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1201==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8db85da0 T1201) Step #5: ==1201==The signal is caused by a READ memory access. Step #5: ==1201==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f09674588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0967458a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0967436082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 94 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3362454543 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffb8201f0 T1213) Step #5: ==1213==The signal is caused by a READ memory access. Step #5: ==1213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f23b66528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23b6652a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23b6630082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 95 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3363353416 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff59a4c2e0 T1225) Step #5: ==1225==The signal is caused by a READ memory access. Step #5: ==1225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff070df88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff070df8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff070dd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 96 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3364251036 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc500f8600 T1237) Step #5: ==1237==The signal is caused by a READ memory access. Step #5: ==1237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f49398c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49398c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49398a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 97 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3365158208 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0c0d1680 T1249) Step #5: ==1249==The signal is caused by a READ memory access. Step #5: ==1249==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd5ebe518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd5ebe51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5ebe2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 98 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3366052194 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe477bfa00 T1261) Step #5: ==1261==The signal is caused by a READ memory access. Step #5: ==1261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7c5480c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c5480ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c547ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 99 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3366950420 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3e3b42e0 T1273) Step #5: ==1273==The signal is caused by a READ memory access. Step #5: ==1273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f870f7bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f870f7bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f870f79b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3367842038 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1285==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5b4e2bf0 T1285) Step #5: ==1285==The signal is caused by a READ memory access. Step #5: ==1285==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f495397e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f495397ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f495395c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3368741950 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd29a36580 T1297) Step #5: ==1297==The signal is caused by a READ memory access. Step #5: ==1297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2fe1c5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2fe1c5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fe1c3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3369646087 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1309==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefa6f7650 T1309) Step #5: ==1309==The signal is caused by a READ memory access. Step #5: ==1309==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2a791e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a791e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a791c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3370555066 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd1e780e0 T1321) Step #5: ==1321==The signal is caused by a READ memory access. Step #5: ==1321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb3a51288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3a5128a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3a5106082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3371455764 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed15b4ac0 T1333) Step #5: ==1333==The signal is caused by a READ memory access. Step #5: ==1333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f35bb8748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35bb874a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35bb852082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3372357810 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1347==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7a5b76a0 T1347) Step #5: ==1347==The signal is caused by a READ memory access. Step #5: ==1347==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8906b838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8906b83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8906b61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3373263295 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe32fc4480 T1361) Step #5: ==1361==The signal is caused by a READ memory access. Step #5: ==1361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb84665b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb84665ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb846639082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3374165958 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfe47a630 T1373) Step #5: ==1373==The signal is caused by a READ memory access. Step #5: ==1373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa855e968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa855e96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa855e74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3375070943 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc77de1d0 T1385) Step #5: ==1385==The signal is caused by a READ memory access. Step #5: ==1385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe2a70978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2a7097a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2a7075082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3375976223 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff94de3c0 T1397) Step #5: ==1397==The signal is caused by a READ memory access. Step #5: ==1397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faed0c738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faed0c73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faed0c51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3376882612 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6bdbd7f0 T1409) Step #5: ==1409==The signal is caused by a READ memory access. Step #5: ==1409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8562edb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8562edba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8562eb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3377784120 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc23084f00 T1421) Step #5: ==1421==The signal is caused by a READ memory access. Step #5: ==1421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5207a688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5207a68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5207a46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3378691994 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1433==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5ac65e90 T1433) Step #5: ==1433==The signal is caused by a READ memory access. Step #5: ==1433==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f00da9f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00da9f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00da9d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3379590330 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc20a64230 T1445) Step #5: ==1445==The signal is caused by a READ memory access. Step #5: ==1445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc253f578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc253f57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc253f35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3380496753 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4df85600 T1457) Step #5: ==1457==The signal is caused by a READ memory access. Step #5: ==1457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5e805a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e805a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e8057e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3381396149 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff394823f0 T1469) Step #5: ==1469==The signal is caused by a READ memory access. Step #5: ==1469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1a3c9c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1a3c9c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a3c9a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3382298455 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1481==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe42190620 T1481) Step #5: ==1481==The signal is caused by a READ memory access. Step #5: ==1481==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb65a1ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb65a1aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb65a189082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3383200078 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1493==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7c941e90 T1493) Step #5: ==1493==The signal is caused by a READ memory access. Step #5: ==1493==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f70131488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7013148a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7013126082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3384103239 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1505==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbd550720 T1505) Step #5: ==1505==The signal is caused by a READ memory access. Step #5: ==1505==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f26158758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2615875a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2615853082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3385004475 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe77b437e0 T1517) Step #5: ==1517==The signal is caused by a READ memory access. Step #5: ==1517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0b9dff98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b9dff9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b9dfd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3385896193 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1529==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe431e52b0 T1529) Step #5: ==1529==The signal is caused by a READ memory access. Step #5: ==1529==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5f670a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f670a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f67085082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3386795670 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeec6c9830 T1541) Step #5: ==1541==The signal is caused by a READ memory access. Step #5: ==1541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9c4e6998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c4e699a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c4e677082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3387706730 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff23b19fd0 T1553) Step #5: ==1553==The signal is caused by a READ memory access. Step #5: ==1553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb9282e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9282e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9282c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3388599497 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7dc37f50 T1565) Step #5: ==1565==The signal is caused by a READ memory access. Step #5: ==1565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f81acae48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81acae4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81acac2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3389497302 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd377dcff0 T1577) Step #5: ==1577==The signal is caused by a READ memory access. Step #5: ==1577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f641abea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f641abeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f641abc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3390395952 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddab821a0 T1589) Step #5: ==1589==The signal is caused by a READ memory access. Step #5: ==1589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4292bac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4292baca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4292b8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3391297211 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf5264590 T1601) Step #5: ==1601==The signal is caused by a READ memory access. Step #5: ==1601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f84b7f7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84b7f7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84b7f5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3392200532 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd34db66a0 T1613) Step #5: ==1613==The signal is caused by a READ memory access. Step #5: ==1613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b3e5ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b3e5eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b3e5cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3393115577 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc045207e0 T1625) Step #5: ==1625==The signal is caused by a READ memory access. Step #5: ==1625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74339c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74339c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74339a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3394014742 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1637==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd999f5c30 T1637) Step #5: ==1637==The signal is caused by a READ memory access. Step #5: ==1637==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3a3a34d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a3a34da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a3a32b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3394922629 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc910badc0 T1649) Step #5: ==1649==The signal is caused by a READ memory access. Step #5: ==1649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd25a34b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd25a34ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd25a329082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3395828155 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8d8eff90 T1661) Step #5: ==1661==The signal is caused by a READ memory access. Step #5: ==1661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff5131868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff513186a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff513164082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3396735548 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3fd72d50 T1673) Step #5: ==1673==The signal is caused by a READ memory access. Step #5: ==1673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f22f24e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22f24e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22f24c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3397635355 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1685==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb0ed0520 T1685) Step #5: ==1685==The signal is caused by a READ memory access. Step #5: ==1685==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f569f4b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f569f4b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f569f497082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3398534922 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1699==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4792c990 T1699) Step #5: ==1699==The signal is caused by a READ memory access. Step #5: ==1699==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7b316a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b316a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b31687082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1699==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3399439246 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe43c01420 T1713) Step #5: ==1713==The signal is caused by a READ memory access. Step #5: ==1713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f99a088c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99a088ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99a086a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3400339781 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc29f8cc0 T1725) Step #5: ==1725==The signal is caused by a READ memory access. Step #5: ==1725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa89cc7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa89cc7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa89cc58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3401241857 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1737==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd98b08210 T1737) Step #5: ==1737==The signal is caused by a READ memory access. Step #5: ==1737==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdae2d1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdae2d1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdae2cf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3402136723 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2a6eecd0 T1749) Step #5: ==1749==The signal is caused by a READ memory access. Step #5: ==1749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f83d6e2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f83d6e2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83d6e0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3403035611 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1761==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe42ccb4c0 T1761) Step #5: ==1761==The signal is caused by a READ memory access. Step #5: ==1761==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f98526a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98526a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9852684082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3403939302 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3f50dac0 T1773) Step #5: ==1773==The signal is caused by a READ memory access. Step #5: ==1773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5fc42b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5fc42b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fc428f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3404843880 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc94baf810 T1785) Step #5: ==1785==The signal is caused by a READ memory access. Step #5: ==1785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fca753fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca753fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca753da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3405743594 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc2f58b30 T1797) Step #5: ==1797==The signal is caused by a READ memory access. Step #5: ==1797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f61e98b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61e98b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61e988e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3406646989 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb484cee0 T1809) Step #5: ==1809==The signal is caused by a READ memory access. Step #5: ==1809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbcf58028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbcf5802a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcf57e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3407544460 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1821==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff757b23f0 T1821) Step #5: ==1821==The signal is caused by a READ memory access. Step #5: ==1821==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0936bfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0936bfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0936bdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3408442457 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3184a430 T1834) Step #5: ==1834==The signal is caused by a READ memory access. Step #5: ==1834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fee8f4f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee8f4f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee8f4d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3409347601 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd29ed39b0 T1850) Step #5: ==1850==The signal is caused by a READ memory access. Step #5: ==1850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f751a6678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f751a667a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f751a645082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3410249527 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc05f559b0 T1869) Step #5: ==1869==The signal is caused by a READ memory access. Step #5: ==1869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff30be948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff30be94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff30be72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3411156400 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec55f8a00 T1886) Step #5: ==1886==The signal is caused by a READ memory access. Step #5: ==1886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0cbe89e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0cbe89ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cbe87c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412057951 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0b680650 T1902) Step #5: ==1902==The signal is caused by a READ memory access. Step #5: ==1902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f50a391a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50a391aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50a38f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412962532 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1920==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbaa6b3c0 T1920) Step #5: ==1920==The signal is caused by a READ memory access. Step #5: ==1920==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4a171d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a171d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a171b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3413868731 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1936==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee8659f70 T1936) Step #5: ==1936==The signal is caused by a READ memory access. Step #5: ==1936==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1a899168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1a89916a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a898f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3414771015 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe56a8f6d0 T1953) Step #5: ==1953==The signal is caused by a READ memory access. Step #5: ==1953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbd7bdaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd7bdafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd7bd8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3415676512 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb7ac0fa0 T1969) Step #5: ==1969==The signal is caused by a READ memory access. Step #5: ==1969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5ce41158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ce4115a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ce40f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3416580017 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe815a4800 T1986) Step #5: ==1986==The signal is caused by a READ memory access. Step #5: ==1986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f60fd4848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60fd484a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60fd462082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3417482183 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd706163e0 T2002) Step #5: ==2002==The signal is caused by a READ memory access. Step #5: ==2002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdc0661f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc0661fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc065fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3418388013 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec3ed4b80 T2018) Step #5: ==2018==The signal is caused by a READ memory access. Step #5: ==2018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4e5153b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e5153ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e51519082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3419296010 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd241c9190 T2034) Step #5: ==2034==The signal is caused by a READ memory access. Step #5: ==2034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f180bfe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f180bfe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f180bfbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3420201085 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb66d2a10 T2050) Step #5: ==2050==The signal is caused by a READ memory access. Step #5: ==2050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8fe13898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8fe1389a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fe1367082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3421105445 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb399b7f0 T2066) Step #5: ==2066==The signal is caused by a READ memory access. Step #5: ==2066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5f2b4b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f2b4b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f2b48e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422015336 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5db462f0 T2082) Step #5: ==2082==The signal is caused by a READ memory access. Step #5: ==2082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff904d458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff904d45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff904d23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422920050 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf4485e00 T2098) Step #5: ==2098==The signal is caused by a READ memory access. Step #5: ==2098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcae48738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcae4873a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcae4851082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3423822678 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa44bcba0 T2114) Step #5: ==2114==The signal is caused by a READ memory access. Step #5: ==2114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f29777fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29777faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29777d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3424730382 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc58eeff0 T2130) Step #5: ==2130==The signal is caused by a READ memory access. Step #5: ==2130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c142018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c14201a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c141df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3425626943 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb618a070 T2150) Step #5: ==2150==The signal is caused by a READ memory access. Step #5: ==2150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c8307f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c8307fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c8305d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426530569 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd95e72e00 T2166) Step #5: ==2166==The signal is caused by a READ memory access. Step #5: ==2166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0a00d9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a00d9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a00d7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3427428245 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbdc2d550 T2182) Step #5: ==2182==The signal is caused by a READ memory access. Step #5: ==2182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe8d6e418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8d6e41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8d6e1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3428331252 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebfb0a710 T2198) Step #5: ==2198==The signal is caused by a READ memory access. Step #5: ==2198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f323f3e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f323f3e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f323f3c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3429237454 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd68c865f0 T2214) Step #5: ==2214==The signal is caused by a READ memory access. Step #5: ==2214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa212e7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa212e7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa212e59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3430133589 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec1518d30 T2230) Step #5: ==2230==The signal is caused by a READ memory access. Step #5: ==2230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0d9177f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d9177fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d9175d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431027795 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc30ba2bf0 T2246) Step #5: ==2246==The signal is caused by a READ memory access. Step #5: ==2246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3edabef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3edabefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3edabcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431936428 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7b343110 T2262) Step #5: ==2262==The signal is caused by a READ memory access. Step #5: ==2262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f413c8c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f413c8c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f413c8a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3432842802 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb9720f60 T2278) Step #5: ==2278==The signal is caused by a READ memory access. Step #5: ==2278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5445ce48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5445ce4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5445cc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433740602 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff61f45040 T2294) Step #5: ==2294==The signal is caused by a READ memory access. Step #5: ==2294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff76d4958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff76d495a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff76d473082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3434648891 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffedf3bee0 T2310) Step #5: ==2310==The signal is caused by a READ memory access. Step #5: ==2310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd8785828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd878582a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd878560082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3435554202 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1144d0a0 T2326) Step #5: ==2326==The signal is caused by a READ memory access. Step #5: ==2326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe19b06f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe19b06fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe19b04d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3436458653 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd5a644f0 T2342) Step #5: ==2342==The signal is caused by a READ memory access. Step #5: ==2342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa09d0aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa09d0aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa09d088082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3437358458 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1d403680 T2358) Step #5: ==2358==The signal is caused by a READ memory access. Step #5: ==2358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f68a41ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68a41eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68a41cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3438265333 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff6ca7b90 T2374) Step #5: ==2374==The signal is caused by a READ memory access. Step #5: ==2374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f61478a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61478a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f614787f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3439171215 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7715ca00 T2390) Step #5: ==2390==The signal is caused by a READ memory access. Step #5: ==2390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f52ee7a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52ee7a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52ee780082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440073590 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd75226d90 T2406) Step #5: ==2406==The signal is caused by a READ memory access. Step #5: ==2406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8f3d0378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f3d037a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f3d015082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440976964 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd88156f20 T2422) Step #5: ==2422==The signal is caused by a READ memory access. Step #5: ==2422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdd86efb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd86efba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd86ed9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3441876117 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8fffc940 T2438) Step #5: ==2438==The signal is caused by a READ memory access. Step #5: ==2438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2458e988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2458e98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2458e76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3442779681 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0ea184b0 T2454) Step #5: ==2454==The signal is caused by a READ memory access. Step #5: ==2454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f31abbe88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31abbe8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31abbc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3443681727 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf7c50ff0 T2473) Step #5: ==2473==The signal is caused by a READ memory access. Step #5: ==2473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3f16208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3f1620a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3f15fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3444587194 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd0e49f70 T2490) Step #5: ==2490==The signal is caused by a READ memory access. Step #5: ==2490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b174dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b174dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b174ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3445489124 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd55712b10 T2506) Step #5: ==2506==The signal is caused by a READ memory access. Step #5: ==2506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc77a6ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc77a6caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc77a6a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446393475 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6b6326a0 T2522) Step #5: ==2522==The signal is caused by a READ memory access. Step #5: ==2522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa35abdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa35abdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa35abbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3447295349 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffef15c5b0 T2538) Step #5: ==2538==The signal is caused by a READ memory access. Step #5: ==2538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b0618e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b0618ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b0616c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3448201150 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc65ee590 T2554) Step #5: ==2554==The signal is caused by a READ memory access. Step #5: ==2554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56a1f288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56a1f28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56a1f06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3449114478 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca8b02d90 T2570) Step #5: ==2570==The signal is caused by a READ memory access. Step #5: ==2570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcc5b3468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc5b346a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc5b324082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3450015696 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2588==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6c8d3970 T2588) Step #5: ==2588==The signal is caused by a READ memory access. Step #5: ==2588==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f23ced178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23ced17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23cecf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3450915065 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff21aa9f60 T2606) Step #5: ==2606==The signal is caused by a READ memory access. Step #5: ==2606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f92c13208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92c1320a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92c12fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3451818915 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4635a920 T2622) Step #5: ==2622==The signal is caused by a READ memory access. Step #5: ==2622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb6ff3bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6ff3bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6ff399082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3452718652 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5a231290 T2638) Step #5: ==2638==The signal is caused by a READ memory access. Step #5: ==2638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbdad2b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbdad2b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdad292082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453617780 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc55e68c0 T2654) Step #5: ==2654==The signal is caused by a READ memory access. Step #5: ==2654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe59ca128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe59ca12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe59c9f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3454524831 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd063e32d0 T2670) Step #5: ==2670==The signal is caused by a READ memory access. Step #5: ==2670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f76b72ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f76b72eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76b72cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3455427039 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde06492d0 T2686) Step #5: ==2686==The signal is caused by a READ memory access. Step #5: ==2686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5fb10168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5fb1016a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fb0ff4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456338119 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe54b449b0 T2702) Step #5: ==2702==The signal is caused by a READ memory access. Step #5: ==2702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc750a978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc750a97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc750a75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3457243392 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc713627a0 T2718) Step #5: ==2718==The signal is caused by a READ memory access. Step #5: ==2718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a0c54f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a0c54fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a0c52d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3458150871 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef4ffc7c0 T2734) Step #5: ==2734==The signal is caused by a READ memory access. Step #5: ==2734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8fe1dd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8fe1dd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fe1db1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3459056544 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6bc5f790 T2750) Step #5: ==2750==The signal is caused by a READ memory access. Step #5: ==2750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc5a8dd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc5a8dd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5a8db7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3459964796 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea25d2750 T2766) Step #5: ==2766==The signal is caused by a READ memory access. Step #5: ==2766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbb0c0e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb0c0e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb0c0bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3460871794 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffebe8c070 T2782) Step #5: ==2782==The signal is caused by a READ memory access. Step #5: ==2782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efccee0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efccee0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efccede8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3461774180 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbc7fba20 T2798) Step #5: ==2798==The signal is caused by a READ memory access. Step #5: ==2798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f749f7b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f749f7b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f749f795082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3462677560 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb621c580 T2814) Step #5: ==2814==The signal is caused by a READ memory access. Step #5: ==2814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fce748368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce74836a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce74814082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3463576743 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcdca5fe30 T2830) Step #5: ==2830==The signal is caused by a READ memory access. Step #5: ==2830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c7fd288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c7fd28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c7fd06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3464479328 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecce92640 T2846) Step #5: ==2846==The signal is caused by a READ memory access. Step #5: ==2846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb33a0648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb33a064a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb33a042082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465376319 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd555aff20 T2862) Step #5: ==2862==The signal is caused by a READ memory access. Step #5: ==2862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f50e48328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50e4832a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50e4810082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3466277156 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc1f1a4b0 T2878) Step #5: ==2878==The signal is caused by a READ memory access. Step #5: ==2878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa945ee98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa945ee9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa945ec7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3467184287 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb1b9ea80 T2894) Step #5: ==2894==The signal is caused by a READ memory access. Step #5: ==2894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f31924038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3192403a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31923e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468087033 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5da4f5c0 T2910) Step #5: ==2910==The signal is caused by a READ memory access. Step #5: ==2910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f60ef1e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60ef1e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60ef1c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468989485 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd334cf680 T2926) Step #5: ==2926==The signal is caused by a READ memory access. Step #5: ==2926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f90a34a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90a34a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90a347f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3469883805 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0c8b5db0 T2942) Step #5: ==2942==The signal is caused by a READ memory access. Step #5: ==2942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7818aba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7818abaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7818a98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470774429 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdeac75380 T2958) Step #5: ==2958==The signal is caused by a READ memory access. Step #5: ==2958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f790119e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f790119ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f790117c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3471677803 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe632464c0 T2974) Step #5: ==2974==The signal is caused by a READ memory access. Step #5: ==2974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f23334898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2333489a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2333467082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3472579727 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd621f2f40 T2990) Step #5: ==2990==The signal is caused by a READ memory access. Step #5: ==2990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0803add8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0803adda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0803abb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3473484853 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef1012a50 T3006) Step #5: ==3006==The signal is caused by a READ memory access. Step #5: ==3006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f066a2a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f066a2a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f066a287082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3474382903 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd87664d0 T3022) Step #5: ==3022==The signal is caused by a READ memory access. Step #5: ==3022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ac6c0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ac6c0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ac6beb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475285777 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6cdf5ae0 T3042) Step #5: ==3042==The signal is caused by a READ memory access. Step #5: ==3042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f576166b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f576166ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5761649082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3476190138 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5d48cea0 T3061) Step #5: ==3061==The signal is caused by a READ memory access. Step #5: ==3061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcd2ed088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd2ed08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd2ece6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477085754 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3077==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdba7b7160 T3077) Step #5: ==3077==The signal is caused by a READ memory access. Step #5: ==3077==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba5eb0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba5eb0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba5eaed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477987918 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd1856d80 T3094) Step #5: ==3094==The signal is caused by a READ memory access. Step #5: ==3094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe63ae7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe63ae7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe63ae5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3478888918 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb6725810 T3110) Step #5: ==3110==The signal is caused by a READ memory access. Step #5: ==3110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c0a9428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c0a942a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c0a920082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3479796767 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4f3ad5a0 T3126) Step #5: ==3126==The signal is caused by a READ memory access. Step #5: ==3126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbd0fc1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd0fc1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd0fbfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3480699275 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc79e7d450 T3142) Step #5: ==3142==The signal is caused by a READ memory access. Step #5: ==3142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f57ea91e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57ea91ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57ea8fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3481607857 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3587eaa0 T3158) Step #5: ==3158==The signal is caused by a READ memory access. Step #5: ==3158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f575773f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f575773fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f575771d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3482509473 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff617194c0 T3174) Step #5: ==3174==The signal is caused by a READ memory access. Step #5: ==3174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f278bf368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f278bf36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f278bf14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3483414190 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff3897520 T3190) Step #5: ==3190==The signal is caused by a READ memory access. Step #5: ==3190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc43931d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc43931da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4392fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3484316064 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedf933da0 T3206) Step #5: ==3206==The signal is caused by a READ memory access. Step #5: ==3206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa2f081a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2f081aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2f07f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485217303 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1d76ea20 T3222) Step #5: ==3222==The signal is caused by a READ memory access. Step #5: ==3222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0a5ca0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a5ca0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a5c9eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3486120059 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1c149b20 T3238) Step #5: ==3238==The signal is caused by a READ memory access. Step #5: ==3238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f41ad8a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41ad8a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41ad87f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487029930 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6a5e7e40 T3254) Step #5: ==3254==The signal is caused by a READ memory access. Step #5: ==3254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2a8527c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a8527ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a8525a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487929293 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2dbe9a80 T3270) Step #5: ==3270==The signal is caused by a READ memory access. Step #5: ==3270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c561038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c56103a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c560e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3488833238 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff210e00e0 T3286) Step #5: ==3286==The signal is caused by a READ memory access. Step #5: ==3286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f38c35e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38c35e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38c35c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3489736879 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcac99d530 T3302) Step #5: ==3302==The signal is caused by a READ memory access. Step #5: ==3302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc617b7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc617b7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc617b5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490638359 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff750d8d30 T3318) Step #5: ==3318==The signal is caused by a READ memory access. Step #5: ==3318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f36b61ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36b61baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36b6198082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3491541633 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd6346130 T3334) Step #5: ==3334==The signal is caused by a READ memory access. Step #5: ==3334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c2a3068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c2a306a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c2a2e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3492444329 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9772d4e0 T3350) Step #5: ==3350==The signal is caused by a READ memory access. Step #5: ==3350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7c60b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7c60b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7c6091082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3493352131 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdde4a2660 T3366) Step #5: ==3366==The signal is caused by a READ memory access. Step #5: ==3366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea6e5338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea6e533a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea6e511082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494265846 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4a9c7540 T3382) Step #5: ==3382==The signal is caused by a READ memory access. Step #5: ==3382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcbe07118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcbe0711a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbe06ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3495169928 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2605a6d0 T3398) Step #5: ==3398==The signal is caused by a READ memory access. Step #5: ==3398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f36ae1348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36ae134a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36ae112082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3496077031 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4937f4b0 T3414) Step #5: ==3414==The signal is caused by a READ memory access. Step #5: ==3414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff2905a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff2905a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff290581082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3496982814 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe90e97450 T3430) Step #5: ==3430==The signal is caused by a READ memory access. Step #5: ==3430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe4552e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4552e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4552c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497886573 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde6a57f80 T3446) Step #5: ==3446==The signal is caused by a READ memory access. Step #5: ==3446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f639479d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f639479da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f639477b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3498780873 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff07edf1a0 T3462) Step #5: ==3462==The signal is caused by a READ memory access. Step #5: ==3462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74f32d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74f32d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74f32b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3499686852 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe25c39560 T3478) Step #5: ==3478==The signal is caused by a READ memory access. Step #5: ==3478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f984022d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f984022da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f984020b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3500594068 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2531ee40 T3494) Step #5: ==3494==The signal is caused by a READ memory access. Step #5: ==3494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f73ff71d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73ff71da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73ff6fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3501500095 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddfb74930 T3514) Step #5: ==3514==The signal is caused by a READ memory access. Step #5: ==3514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f15996d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f15996d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15996b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3502406833 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd86ffac30 T3530) Step #5: ==3530==The signal is caused by a READ memory access. Step #5: ==3530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f29550a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29550a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2955087082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3503303683 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc51537e40 T3546) Step #5: ==3546==The signal is caused by a READ memory access. Step #5: ==3546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efeb0d068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efeb0d06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efeb0ce4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504207162 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe725d6240 T3562) Step #5: ==3562==The signal is caused by a READ memory access. Step #5: ==3562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3bf8d3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3bf8d3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bf8d19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3505114548 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde4451180 T3578) Step #5: ==3578==The signal is caused by a READ memory access. Step #5: ==3578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f428310a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f428310aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42830e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3506018744 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7304b850 T3594) Step #5: ==3594==The signal is caused by a READ memory access. Step #5: ==3594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7effbbe468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7effbbe46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effbbe24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3506917626 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3cb65480 T3610) Step #5: ==3610==The signal is caused by a READ memory access. Step #5: ==3610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f25d9ce68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25d9ce6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25d9cc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3507813976 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1fd70f90 T3626) Step #5: ==3626==The signal is caused by a READ memory access. Step #5: ==3626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e1c81b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e1c81ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e1c7f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508705855 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff41bfe6a0 T3642) Step #5: ==3642==The signal is caused by a READ memory access. Step #5: ==3642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f541a2a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f541a2a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f541a283082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3509618392 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc8191240 T3658) Step #5: ==3658==The signal is caused by a READ memory access. Step #5: ==3658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f6e6a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f6e6a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f6e683082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3510521734 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfc1a61a0 T3677) Step #5: ==3677==The signal is caused by a READ memory access. Step #5: ==3677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6e73e438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e73e43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e73e21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3511419587 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf3d22b40 T3694) Step #5: ==3694==The signal is caused by a READ memory access. Step #5: ==3694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff780fbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff780fbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff780f9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3512321151 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff86b6a920 T3710) Step #5: ==3710==The signal is caused by a READ memory access. Step #5: ==3710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fefd7f9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefd7f9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefd7f7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3513224914 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe333f1d50 T3726) Step #5: ==3726==The signal is caused by a READ memory access. Step #5: ==3726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fabb38588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabb3858a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabb3836082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3514131439 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe67257030 T3742) Step #5: ==3742==The signal is caused by a READ memory access. Step #5: ==3742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8cf492c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8cf492ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cf490a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3515035763 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd05697480 T3758) Step #5: ==3758==The signal is caused by a READ memory access. Step #5: ==3758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f84a2a988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84a2a98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84a2a76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3515940156 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6b2e2040 T3774) Step #5: ==3774==The signal is caused by a READ memory access. Step #5: ==3774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f80c9fee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80c9feea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80c9fcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3516880167 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffecefdb30 T3790) Step #5: ==3790==The signal is caused by a READ memory access. Step #5: ==3790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc85a8a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc85a8a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc85a881082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3517782251 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc1d71ed0 T3806) Step #5: ==3806==The signal is caused by a READ memory access. Step #5: ==3806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7340ccb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7340ccba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7340ca9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518686534 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1e142a90 T3822) Step #5: ==3822==The signal is caused by a READ memory access. Step #5: ==3822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7aa2b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7aa2b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7aa293082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3519590761 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdcc024b0 T3838) Step #5: ==3838==The signal is caused by a READ memory access. Step #5: ==3838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fca949c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca949c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca949a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3520494867 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcae7efab0 T3854) Step #5: ==3854==The signal is caused by a READ memory access. Step #5: ==3854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6a98d5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a98d5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a98d39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3521393496 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5686cc20 T3870) Step #5: ==3870==The signal is caused by a READ memory access. Step #5: ==3870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0102efa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0102efaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0102ed8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3522299681 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0c7bceb0 T3886) Step #5: ==3886==The signal is caused by a READ memory access. Step #5: ==3886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f62418da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f62418daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62418b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3523202084 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd063d62f0 T3902) Step #5: ==3902==The signal is caused by a READ memory access. Step #5: ==3902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc40cc868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc40cc86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc40cc64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3524101784 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd5f9ad20 T3918) Step #5: ==3918==The signal is caused by a READ memory access. Step #5: ==3918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7afd1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7afd1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7afcf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3525011493 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1bcf7770 T3934) Step #5: ==3934==The signal is caused by a READ memory access. Step #5: ==3934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa2baaf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2baaf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2baad4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3525916645 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3952==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4f39e9b0 T3952) Step #5: ==3952==The signal is caused by a READ memory access. Step #5: ==3952==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a83b8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a83b8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a83b6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3526820358 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee2025b20 T3970) Step #5: ==3970==The signal is caused by a READ memory access. Step #5: ==3970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f25114fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25114fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25114db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3527725037 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd66e32510 T3986) Step #5: ==3986==The signal is caused by a READ memory access. Step #5: ==3986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faf499718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf49971a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf4994f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3528628987 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefe8ae9d0 T4002) Step #5: ==4002==The signal is caused by a READ memory access. Step #5: ==4002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd52edd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd52edd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd52edb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3529529883 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffed4bbf70 T4018) Step #5: ==4018==The signal is caused by a READ memory access. Step #5: ==4018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb8d5b2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8d5b2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8d5b09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3530429197 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff938926d0 T4034) Step #5: ==4034==The signal is caused by a READ memory access. Step #5: ==4034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0bddc2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0bddc2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bddc08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3531330126 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff46e98b40 T4050) Step #5: ==4050==The signal is caused by a READ memory access. Step #5: ==4050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8d79e5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d79e5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d79e39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3532234519 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe8857ca0 T4066) Step #5: ==4066==The signal is caused by a READ memory access. Step #5: ==4066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f910c9788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f910c978a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f910c956082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533137179 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0aacb210 T4082) Step #5: ==4082==The signal is caused by a READ memory access. Step #5: ==4082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f24e72e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24e72e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24e72c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3534040504 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1cbb6bb0 T4098) Step #5: ==4098==The signal is caused by a READ memory access. Step #5: ==4098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f89904088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8990408a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89903e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3534949736 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe66029870 T4114) Step #5: ==4114==The signal is caused by a READ memory access. Step #5: ==4114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbbb07b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbb07b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbb0791082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3535856489 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9519e8d0 T4130) Step #5: ==4130==The signal is caused by a READ memory access. Step #5: ==4130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff0807f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0807f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0807d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3536794405 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee24b8ac0 T4146) Step #5: ==4146==The signal is caused by a READ memory access. Step #5: ==4146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6f475a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6f475aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6f4738082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3537699082 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda4b55a90 T4162) Step #5: ==4162==The signal is caused by a READ memory access. Step #5: ==4162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f31c6e078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31c6e07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31c6de5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3538602671 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc05ae8a20 T4178) Step #5: ==4178==The signal is caused by a READ memory access. Step #5: ==4178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb8518238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb851823a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb851801082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3539500166 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe875b3790 T4194) Step #5: ==4194==The signal is caused by a READ memory access. Step #5: ==4194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f93ac4b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93ac4b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93ac48f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3540402874 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc932fd70 T4210) Step #5: ==4210==The signal is caused by a READ memory access. Step #5: ==4210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f54fe6258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f54fe625a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54fe603082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3541306056 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1b9d2150 T4226) Step #5: ==4226==The signal is caused by a READ memory access. Step #5: ==4226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c9f28d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c9f28da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c9f26b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3542209810 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef565ba50 T4242) Step #5: ==4242==The signal is caused by a READ memory access. Step #5: ==4242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e3bbb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e3bbb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e3bb97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3543115920 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdaab579f0 T4258) Step #5: ==4258==The signal is caused by a READ memory access. Step #5: ==4258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f64091f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64091f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64091d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3544021055 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4276==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe10df5780 T4276) Step #5: ==4276==The signal is caused by a READ memory access. Step #5: ==4276==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f85499ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85499eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85499c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3544928035 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffe5ee830 T4294) Step #5: ==4294==The signal is caused by a READ memory access. Step #5: ==4294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f79e70fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f79e70fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79e70db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3545822153 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcb310cc0 T4310) Step #5: ==4310==The signal is caused by a READ memory access. Step #5: ==4310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f27d4ce78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f27d4ce7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27d4cc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3546729183 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa0e2fb50 T4326) Step #5: ==4326==The signal is caused by a READ memory access. Step #5: ==4326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f41a6bb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41a6bb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41a6b8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3547636915 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8087dc50 T4342) Step #5: ==4342==The signal is caused by a READ memory access. Step #5: ==4342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f417c8cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f417c8cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f417c8ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3548545674 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7bc81d50 T4358) Step #5: ==4358==The signal is caused by a READ memory access. Step #5: ==4358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1a2e92d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1a2e92da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a2e90b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3549451111 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeeb0770e0 T4374) Step #5: ==4374==The signal is caused by a READ memory access. Step #5: ==4374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9838abe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9838abea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9838a9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3550345885 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfb75dce0 T4390) Step #5: ==4390==The signal is caused by a READ memory access. Step #5: ==4390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa8b53738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8b5373a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8b5351082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3551255638 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4408==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf13270b0 T4408) Step #5: ==4408==The signal is caused by a READ memory access. Step #5: ==4408==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff1793348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff179334a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff179312082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3552158575 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc21e3e660 T4425) Step #5: ==4425==The signal is caused by a READ memory access. Step #5: ==4425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f48cd0908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48cd090a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48cd06e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3553058470 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1c0af290 T4442) Step #5: ==4442==The signal is caused by a READ memory access. Step #5: ==4442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d58f558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d58f55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d58f33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3553962294 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec2ab8e50 T4458) Step #5: ==4458==The signal is caused by a READ memory access. Step #5: ==4458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed5edcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed5edcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed5edab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3554868002 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3e24fe50 T4474) Step #5: ==4474==The signal is caused by a READ memory access. Step #5: ==4474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fede71bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fede71bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fede719b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3555770387 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff5a2c6d0 T4490) Step #5: ==4490==The signal is caused by a READ memory access. Step #5: ==4490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0557dae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0557daea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0557d8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3556682225 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4508==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdca368ca0 T4508) Step #5: ==4508==The signal is caused by a READ memory access. Step #5: ==4508==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f61b7fd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61b7fd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61b7fb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3557587239 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4524==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff70787e40 T4524) Step #5: ==4524==The signal is caused by a READ memory access. Step #5: ==4524==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feec09c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feec09c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feec099f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3558493512 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbb4ceeb0 T4541) Step #5: ==4541==The signal is caused by a READ memory access. Step #5: ==4541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa8adc5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8adc5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8adc39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3559394955 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8c1d4210 T4558) Step #5: ==4558==The signal is caused by a READ memory access. Step #5: ==4558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcf108098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf10809a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf107e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3560302449 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd291cc500 T4574) Step #5: ==4574==The signal is caused by a READ memory access. Step #5: ==4574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a4e3d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a4e3d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a4e3b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3561204659 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0b467820 T4590) Step #5: ==4590==The signal is caused by a READ memory access. Step #5: ==4590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f80925408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8092540a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f809251e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3562110878 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1d74c1a0 T4606) Step #5: ==4606==The signal is caused by a READ memory access. Step #5: ==4606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f58506138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5850613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58505f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3563004689 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf09ce6d0 T4622) Step #5: ==4622==The signal is caused by a READ memory access. Step #5: ==4622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbf1ddc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf1ddc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf1dda3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3563897174 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff345dc0f0 T4638) Step #5: ==4638==The signal is caused by a READ memory access. Step #5: ==4638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcdebe1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcdebe1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdebdfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3564802234 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0d419b00 T4654) Step #5: ==4654==The signal is caused by a READ memory access. Step #5: ==4654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6508d948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6508d94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6508d72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3565704051 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb105f840 T4670) Step #5: ==4670==The signal is caused by a READ memory access. Step #5: ==4670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe88bc088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe88bc08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe88bbe6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3566604916 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea40256a0 T4686) Step #5: ==4686==The signal is caused by a READ memory access. Step #5: ==4686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f12a09128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f12a0912a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12a08f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3567508067 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecd2f7970 T4702) Step #5: ==4702==The signal is caused by a READ memory access. Step #5: ==4702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f810fb8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f810fb8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f810fb6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3568403922 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec91b4f60 T4718) Step #5: ==4718==The signal is caused by a READ memory access. Step #5: ==4718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe3dd6458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3dd645a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3dd623082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3569303664 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd36d3fb80 T4734) Step #5: ==4734==The signal is caused by a READ memory access. Step #5: ==4734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f784a78d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f784a78da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f784a76b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3570207594 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb4dad4b0 T4750) Step #5: ==4750==The signal is caused by a READ memory access. Step #5: ==4750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0a6d7638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a6d763a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a6d741082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3571109775 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd004295a0 T4766) Step #5: ==4766==The signal is caused by a READ memory access. Step #5: ==4766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efdbf79f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efdbf79fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdbf77d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572011373 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe36f22840 T4782) Step #5: ==4782==The signal is caused by a READ memory access. Step #5: ==4782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faf06b868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf06b86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf06b64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572917457 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedaec6430 T4798) Step #5: ==4798==The signal is caused by a READ memory access. Step #5: ==4798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff43b0788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff43b078a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff43b056082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3573817503 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc98598a00 T4814) Step #5: ==4814==The signal is caused by a READ memory access. Step #5: ==4814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f31a23ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31a23aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31a2389082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3574720697 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc64c93f60 T4830) Step #5: ==4830==The signal is caused by a READ memory access. Step #5: ==4830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f44476558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4447655a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4447633082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3575617868 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe71f3da60 T4846) Step #5: ==4846==The signal is caused by a READ memory access. Step #5: ==4846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd6f0dc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6f0dc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6f0d9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3576519099 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4864==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd12fc4b30 T4864) Step #5: ==4864==The signal is caused by a READ memory access. Step #5: ==4864==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa55b1fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa55b1faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa55b1d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3577420584 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4884==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6dde28d0 T4884) Step #5: ==4884==The signal is caused by a READ memory access. Step #5: ==4884==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f282445e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f282445ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f282443c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3578327047 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd0fb7c60 T4902) Step #5: ==4902==The signal is caused by a READ memory access. Step #5: ==4902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f09892378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0989237a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0989215082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3579239672 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2defc850 T4918) Step #5: ==4918==The signal is caused by a READ memory access. Step #5: ==4918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe0269e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0269e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0269c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3580144120 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdad03ab30 T4934) Step #5: ==4934==The signal is caused by a READ memory access. Step #5: ==4934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f66f7aa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66f7aa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66f7a7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3581046821 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcd5c5bb0 T4950) Step #5: ==4950==The signal is caused by a READ memory access. Step #5: ==4950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f294b8b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f294b8b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f294b890082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3581958160 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc8607d90 T4966) Step #5: ==4966==The signal is caused by a READ memory access. Step #5: ==4966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1709c218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1709c21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1709bff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3582861278 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3396a7b0 T4982) Step #5: ==4982==The signal is caused by a READ memory access. Step #5: ==4982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1f060f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f060f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f060ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3583767847 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0924e7f0 T4998) Step #5: ==4998==The signal is caused by a READ memory access. Step #5: ==4998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f95980148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9598014a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9597ff2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3584674074 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe30d597a0 T5014) Step #5: ==5014==The signal is caused by a READ memory access. Step #5: ==5014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5215e5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5215e5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5215e3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3585583871 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe25837ec0 T5030) Step #5: ==5030==The signal is caused by a READ memory access. Step #5: ==5030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f54a8ae68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f54a8ae6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54a8ac4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3586478423 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff7411f10 T5046) Step #5: ==5046==The signal is caused by a READ memory access. Step #5: ==5046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f825e0998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f825e099a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f825e077082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3587380998 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc342ff10 T5062) Step #5: ==5062==The signal is caused by a READ memory access. Step #5: ==5062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f10d01068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10d0106a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10d00e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3588279615 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfda5d750 T5078) Step #5: ==5078==The signal is caused by a READ memory access. Step #5: ==5078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f39502578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3950257a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3950235082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3589183128 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8f5d7550 T5094) Step #5: ==5094==The signal is caused by a READ memory access. Step #5: ==5094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7d7773e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d7773ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d7771c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3590089142 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffceef3a760 T5110) Step #5: ==5110==The signal is caused by a READ memory access. Step #5: ==5110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3a2071c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a2071ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a206fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3590997143 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3c0e0de0 T5126) Step #5: ==5126==The signal is caused by a READ memory access. Step #5: ==5126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f93b014b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93b014ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93b0129082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3591894554 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5398e210 T5142) Step #5: ==5142==The signal is caused by a READ memory access. Step #5: ==5142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f26695258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2669525a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2669503082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3592786934 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefeaee7b0 T5158) Step #5: ==5158==The signal is caused by a READ memory access. Step #5: ==5158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32191df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32191dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32191bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593693295 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff03746900 T5174) Step #5: ==5174==The signal is caused by a READ memory access. Step #5: ==5174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f981ed078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f981ed07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f981ece5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3594597156 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff034fc880 T5190) Step #5: ==5190==The signal is caused by a READ memory access. Step #5: ==5190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f35dcb9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35dcb9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35dcb78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3595497417 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd595dd6d0 T5206) Step #5: ==5206==The signal is caused by a READ memory access. Step #5: ==5206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2769f7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2769f7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2769f5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3596398898 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff9c71b30 T5222) Step #5: ==5222==The signal is caused by a READ memory access. Step #5: ==5222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdd089708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd08970a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd0894e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3597292331 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed4e490a0 T5238) Step #5: ==5238==The signal is caused by a READ memory access. Step #5: ==5238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9b38a448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b38a44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b38a22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3598195812 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0bcaa220 T5254) Step #5: ==5254==The signal is caused by a READ memory access. Step #5: ==5254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0e94d7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e94d7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e94d5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3599099055 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda44fcfe0 T5270) Step #5: ==5270==The signal is caused by a READ memory access. Step #5: ==5270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdffc6bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdffc6bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdffc69b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3600003890 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfad85300 T5286) Step #5: ==5286==The signal is caused by a READ memory access. Step #5: ==5286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6a061828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a06182a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a06160082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3600901638 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc2b43210 T5302) Step #5: ==5302==The signal is caused by a READ memory access. Step #5: ==5302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7effb8c498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7effb8c49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effb8c27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3601805477 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff19fba20 T5318) Step #5: ==5318==The signal is caused by a READ memory access. Step #5: ==5318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f10cb85c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10cb85ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10cb83a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3602703206 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd174d420 T5334) Step #5: ==5334==The signal is caused by a READ memory access. Step #5: ==5334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9708a8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9708a8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9708a6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3603604055 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd614c0100 T5354) Step #5: ==5354==The signal is caused by a READ memory access. Step #5: ==5354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc96e05d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc96e05da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc96e03b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3604504094 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd44e8efa0 T5370) Step #5: ==5370==The signal is caused by a READ memory access. Step #5: ==5370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6a1e5058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a1e505a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a1e4e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3605405915 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe73dd5610 T5386) Step #5: ==5386==The signal is caused by a READ memory access. Step #5: ==5386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb8a78738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8a7873a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8a7851082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3606312232 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5b2e78a0 T5402) Step #5: ==5402==The signal is caused by a READ memory access. Step #5: ==5402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff831e868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff831e86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff831e64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3607215604 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa9a28b20 T5418) Step #5: ==5418==The signal is caused by a READ memory access. Step #5: ==5418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9533b0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9533b0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9533aea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3608117814 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5436==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6d1a0980 T5436) Step #5: ==5436==The signal is caused by a READ memory access. Step #5: ==5436==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f143202d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f143202da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f143200b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3609019424 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9d464ff0 T5454) Step #5: ==5454==The signal is caused by a READ memory access. Step #5: ==5454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbecc6a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbecc6a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbecc682082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3609923805 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe543e43f0 T5470) Step #5: ==5470==The signal is caused by a READ memory access. Step #5: ==5470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff9de8598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9de859a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9de837082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3610824486 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3f8ea680 T5486) Step #5: ==5486==The signal is caused by a READ memory access. Step #5: ==5486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0cc5ffa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0cc5ffaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cc5fd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3611725653 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe74edb4b0 T5502) Step #5: ==5502==The signal is caused by a READ memory access. Step #5: ==5502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f263651f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f263651fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26364fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3612631434 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa9d73070 T5518) Step #5: ==5518==The signal is caused by a READ memory access. Step #5: ==5518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0287c488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0287c48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0287c26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3613531127 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb2ae9330 T5534) Step #5: ==5534==The signal is caused by a READ memory access. Step #5: ==5534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa906b888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa906b88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa906b66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614438184 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbe2297a0 T5550) Step #5: ==5550==The signal is caused by a READ memory access. Step #5: ==5550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdb753e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb753e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb753c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3615339678 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd416d9aa0 T5566) Step #5: ==5566==The signal is caused by a READ memory access. Step #5: ==5566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f987c9db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f987c9dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f987c9b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3616244087 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecb51e5c0 T5582) Step #5: ==5582==The signal is caused by a READ memory access. Step #5: ==5582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f20335528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2033552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2033530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3617155391 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffba88ce0 T5598) Step #5: ==5598==The signal is caused by a READ memory access. Step #5: ==5598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efdc99708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efdc9970a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdc994e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3618055577 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffbe0ac80 T5614) Step #5: ==5614==The signal is caused by a READ memory access. Step #5: ==5614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4bf266c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4bf266ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bf264a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3618962772 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe130c5350 T5630) Step #5: ==5630==The signal is caused by a READ memory access. Step #5: ==5630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8463fcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8463fcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8463faa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3619861803 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5ff051c0 T5646) Step #5: ==5646==The signal is caused by a READ memory access. Step #5: ==5646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efdd787d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efdd787da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdd785b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3620764904 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd72a79f60 T5662) Step #5: ==5662==The signal is caused by a READ memory access. Step #5: ==5662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8d42e298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d42e29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d42e07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3621668849 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc32746fd0 T5678) Step #5: ==5678==The signal is caused by a READ memory access. Step #5: ==5678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f66126288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6612628a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6612606082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3622567855 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca0de5680 T5694) Step #5: ==5694==The signal is caused by a READ memory access. Step #5: ==5694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5e1aa0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e1aa0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e1a9ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3623465271 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf740f880 T5710) Step #5: ==5710==The signal is caused by a READ memory access. Step #5: ==5710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f94f29c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94f29c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94f29a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3624370196 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd805608d0 T5726) Step #5: ==5726==The signal is caused by a READ memory access. Step #5: ==5726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8c04ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8c04baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8c0498082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3625273120 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc1d15520 T5742) Step #5: ==5742==The signal is caused by a READ memory access. Step #5: ==5742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f34edf538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34edf53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34edf31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3626178188 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd777e550 T5758) Step #5: ==5758==The signal is caused by a READ memory access. Step #5: ==5758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdad15ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdad15eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdad15cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3627082615 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9d87cc50 T5774) Step #5: ==5774==The signal is caused by a READ memory access. Step #5: ==5774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6ed01de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ed01dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ed01bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3627978998 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5792==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda51e1fd0 T5792) Step #5: ==5792==The signal is caused by a READ memory access. Step #5: ==5792==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe778bfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe778bfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe778bd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3628883869 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd61a87190 T5810) Step #5: ==5810==The signal is caused by a READ memory access. Step #5: ==5810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6e090848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e09084a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e09062082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3629783892 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3b3d5fd0 T5826) Step #5: ==5826==The signal is caused by a READ memory access. Step #5: ==5826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c627f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c627f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c627d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3630683532 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1d1e5780 T5842) Step #5: ==5842==The signal is caused by a READ memory access. Step #5: ==5842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8e93c768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e93c76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e93c54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3631582585 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5fc73240 T5858) Step #5: ==5858==The signal is caused by a READ memory access. Step #5: ==5858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f84674088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8467408a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84673e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3632484314 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff5714330 T5874) Step #5: ==5874==The signal is caused by a READ memory access. Step #5: ==5874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fab56f778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab56f77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab56f55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3633382116 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd37833900 T5890) Step #5: ==5890==The signal is caused by a READ memory access. Step #5: ==5890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f511ecde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f511ecdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f511ecbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3634279791 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc429573c0 T5906) Step #5: ==5906==The signal is caused by a READ memory access. Step #5: ==5906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f037c17d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f037c17da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f037c15b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3635192363 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7a964cd0 T5922) Step #5: ==5922==The signal is caused by a READ memory access. Step #5: ==5922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe080a318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe080a31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe080a0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3636094655 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe87d07e50 T5938) Step #5: ==5938==The signal is caused by a READ memory access. Step #5: ==5938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f00606c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00606c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00606a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3637004410 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8a7ee320 T5954) Step #5: ==5954==The signal is caused by a READ memory access. Step #5: ==5954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f179bdd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f179bdd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f179bdb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3637908691 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbd0b1190 T5970) Step #5: ==5970==The signal is caused by a READ memory access. Step #5: ==5970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb0322b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0322b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb032295082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3638808043 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa06953d0 T5986) Step #5: ==5986==The signal is caused by a READ memory access. Step #5: ==5986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2de99a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2de99aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2de978082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3639706233 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6004==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd64f0d3a0 T6004) Step #5: ==6004==The signal is caused by a READ memory access. Step #5: ==6004==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f54bf66a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f54bf66aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54bf648082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3640613590 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9aad0520 T6022) Step #5: ==6022==The signal is caused by a READ memory access. Step #5: ==6022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5ba897e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ba897ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ba895c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3641514980 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd121e51a0 T6038) Step #5: ==6038==The signal is caused by a READ memory access. Step #5: ==6038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f46c57408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f46c5740a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46c571e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3642417631 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8d430100 T6054) Step #5: ==6054==The signal is caused by a READ memory access. Step #5: ==6054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f564ba7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f564ba7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f564ba5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3643323894 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd57c58400 T6070) Step #5: ==6070==The signal is caused by a READ memory access. Step #5: ==6070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6fcc7328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6fcc732a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fcc710082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3644231669 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6ddd6990 T6086) Step #5: ==6086==The signal is caused by a READ memory access. Step #5: ==6086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f24d5aa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24d5aa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24d5a86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3645136850 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd46a2b4c0 T6102) Step #5: ==6102==The signal is caused by a READ memory access. Step #5: ==6102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa4b6dba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa4b6dbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4b6d98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3646046703 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc2c38220 T6118) Step #5: ==6118==The signal is caused by a READ memory access. Step #5: ==6118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c7c5568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c7c556a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c7c534082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3646955621 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4a07fbc0 T6134) Step #5: ==6134==The signal is caused by a READ memory access. Step #5: ==6134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdf3b0838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf3b083a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf3b061082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3647867399 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd5a403f0 T6150) Step #5: ==6150==The signal is caused by a READ memory access. Step #5: ==6150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97c40778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97c4077a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97c4055082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648771872 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9e8e1360 T6166) Step #5: ==6166==The signal is caused by a READ memory access. Step #5: ==6166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f51f81338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51f8133a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51f8111082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3649672920 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd59d2610 T6182) Step #5: ==6182==The signal is caused by a READ memory access. Step #5: ==6182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbb30d2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb30d2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb30d09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3650572292 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2197ac30 T6198) Step #5: ==6198==The signal is caused by a READ memory access. Step #5: ==6198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f106c7d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f106c7d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f106c7b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3651467292 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda0b2cc80 T6214) Step #5: ==6214==The signal is caused by a READ memory access. Step #5: ==6214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fadc501d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fadc501da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadc4ffb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3652368446 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd649efc80 T6230) Step #5: ==6230==The signal is caused by a READ memory access. Step #5: ==6230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe496ce58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe496ce5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe496cc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3653270123 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6248==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc84212b40 T6248) Step #5: ==6248==The signal is caused by a READ memory access. Step #5: ==6248==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6fc63178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6fc6317a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fc62f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3654170667 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1e71aae0 T6266) Step #5: ==6266==The signal is caused by a READ memory access. Step #5: ==6266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7bb686d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7bb686da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bb684b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3655069678 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec790efe0 T6282) Step #5: ==6282==The signal is caused by a READ memory access. Step #5: ==6282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f41323b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41323b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4132397082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3655968207 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc81185980 T6298) Step #5: ==6298==The signal is caused by a READ memory access. Step #5: ==6298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb4e8f7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4e8f7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4e8f5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3656863226 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc901bd900 T6314) Step #5: ==6314==The signal is caused by a READ memory access. Step #5: ==6314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f22733d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22733d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22733b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3657755903 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff953b7fd0 T6330) Step #5: ==6330==The signal is caused by a READ memory access. Step #5: ==6330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe46c7738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe46c773a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe46c751082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3658652032 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff67e5dc20 T6346) Step #5: ==6346==The signal is caused by a READ memory access. Step #5: ==6346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc53928d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc53928da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc53926b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3659550681 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebb2bc620 T6362) Step #5: ==6362==The signal is caused by a READ memory access. Step #5: ==6362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f687069b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f687069ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6870679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3660452245 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec18d30b0 T6378) Step #5: ==6378==The signal is caused by a READ memory access. Step #5: ==6378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f87e29858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87e2985a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87e2963082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3661358243 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd37674460 T6394) Step #5: ==6394==The signal is caused by a READ memory access. Step #5: ==6394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa756be78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa756be7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa756bc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3662253598 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3ba866f0 T6410) Step #5: ==6410==The signal is caused by a READ memory access. Step #5: ==6410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97ba2218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97ba221a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97ba1ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3663154966 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff485f4020 T6426) Step #5: ==6426==The signal is caused by a READ memory access. Step #5: ==6426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c847828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c84782a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c84760082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3664054687 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8763f630 T6442) Step #5: ==6442==The signal is caused by a READ memory access. Step #5: ==6442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5910d1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5910d1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5910cfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3664954537 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbcf238d0 T6458) Step #5: ==6458==The signal is caused by a READ memory access. Step #5: ==6458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2aeae5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2aeae5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aeae3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3665858112 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff86e86730 T6474) Step #5: ==6474==The signal is caused by a READ memory access. Step #5: ==6474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa750be28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa750be2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa750bc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3666757820 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc673236b0 T6490) Step #5: ==6490==The signal is caused by a READ memory access. Step #5: ==6490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f459e0d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f459e0d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f459e0b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3667648980 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec8504500 T6506) Step #5: ==6506==The signal is caused by a READ memory access. Step #5: ==6506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1abc9a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1abc9a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1abc980082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3668551475 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd536b1f00 T6522) Step #5: ==6522==The signal is caused by a READ memory access. Step #5: ==6522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd9319be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9319bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd93199c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3669456900 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd12928a10 T6538) Step #5: ==6538==The signal is caused by a READ memory access. Step #5: ==6538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc805d1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc805d1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc805cf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3670360115 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed02f6de0 T6554) Step #5: ==6554==The signal is caused by a READ memory access. Step #5: ==6554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff03ec1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff03ec1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff03ebfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3671262455 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd909a0100 T6570) Step #5: ==6570==The signal is caused by a READ memory access. Step #5: ==6570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc73d6578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc73d657a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc73d635082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3672161007 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6588==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed7a0d740 T6588) Step #5: ==6588==The signal is caused by a READ memory access. Step #5: ==6588==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc3c8da58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3c8da5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3c8d83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3673070107 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd23af1ae0 T6606) Step #5: ==6606==The signal is caused by a READ memory access. Step #5: ==6606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6a4dde48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a4dde4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a4ddc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3673978902 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc097995f0 T6622) Step #5: ==6622==The signal is caused by a READ memory access. Step #5: ==6622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd8671418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd867141a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd86711f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3674889425 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddea8e840 T6638) Step #5: ==6638==The signal is caused by a READ memory access. Step #5: ==6638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9adf3158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9adf315a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9adf2f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3675793890 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd03930b90 T6654) Step #5: ==6654==The signal is caused by a READ memory access. Step #5: ==6654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b2d37c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b2d37ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b2d35a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3676702576 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd25188b0 T6670) Step #5: ==6670==The signal is caused by a READ memory access. Step #5: ==6670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f92e1eeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92e1eeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92e1ec9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3677599478 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe835537d0 T6686) Step #5: ==6686==The signal is caused by a READ memory access. Step #5: ==6686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7435088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff743508a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7434e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3678505344 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0d95fb10 T6702) Step #5: ==6702==The signal is caused by a READ memory access. Step #5: ==6702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcd465f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd465f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd465d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3679408099 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff14b1ef20 T6718) Step #5: ==6718==The signal is caused by a READ memory access. Step #5: ==6718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f11f32e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11f32e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11f32c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3680317526 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6737==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff725e1340 T6737) Step #5: ==6737==The signal is caused by a READ memory access. Step #5: ==6737==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f099b3a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f099b3a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f099b37f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3681223764 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6756==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe659fa360 T6756) Step #5: ==6756==The signal is caused by a READ memory access. Step #5: ==6756==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb8cfe0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8cfe0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8cfded082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3682124462 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2860d4e0 T6773) Step #5: ==6773==The signal is caused by a READ memory access. Step #5: ==6773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb8281ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8281eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8281ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3683029881 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcabf7f440 T6789) Step #5: ==6789==The signal is caused by a READ memory access. Step #5: ==6789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f53ca9c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53ca9c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53ca9a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3683933758 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4e9f9d90 T6806) Step #5: ==6806==The signal is caused by a READ memory access. Step #5: ==6806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feee020e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feee020ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feee01ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3684838759 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd62b0d3d0 T6822) Step #5: ==6822==The signal is caused by a READ memory access. Step #5: ==6822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc9c6fea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc9c6feaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9c6fc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3685741316 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdc017260 T6838) Step #5: ==6838==The signal is caused by a READ memory access. Step #5: ==6838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbb29f508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb29f50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb29f2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3686638107 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc9510120 T6854) Step #5: ==6854==The signal is caused by a READ memory access. Step #5: ==6854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4612aaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4612aaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4612a88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3687538380 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb70df550 T6870) Step #5: ==6870==The signal is caused by a READ memory access. Step #5: ==6870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56e2a8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56e2a8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56e2a6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3688436104 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6894dfe0 T6886) Step #5: ==6886==The signal is caused by a READ memory access. Step #5: ==6886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb279b028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb279b02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb279ae0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3689337680 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe419e0a50 T6902) Step #5: ==6902==The signal is caused by a READ memory access. Step #5: ==6902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56456288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5645628a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5645606082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3690240741 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0b2b6670 T6918) Step #5: ==6918==The signal is caused by a READ memory access. Step #5: ==6918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7b02058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7b0205a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7b01e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3691142818 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda38b9d70 T6934) Step #5: ==6934==The signal is caused by a READ memory access. Step #5: ==6934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efde4fd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efde4fd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efde4fb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3692038753 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe839223b0 T6950) Step #5: ==6950==The signal is caused by a READ memory access. Step #5: ==6950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba7a6678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba7a667a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba7a645082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3692943849 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8d5f1fc0 T6966) Step #5: ==6966==The signal is caused by a READ memory access. Step #5: ==6966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f94bae4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94bae4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94bae2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3693846802 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd010c00e0 T6982) Step #5: ==6982==The signal is caused by a READ memory access. Step #5: ==6982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b216318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b21631a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b2160f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3694743448 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9f031f20 T6998) Step #5: ==6998==The signal is caused by a READ memory access. Step #5: ==6998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f888cdae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f888cdaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f888cd8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3695649530 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff726622e0 T7014) Step #5: ==7014==The signal is caused by a READ memory access. Step #5: ==7014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff3a0e678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff3a0e67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3a0e45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3696553796 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca80005d0 T7030) Step #5: ==7030==The signal is caused by a READ memory access. Step #5: ==7030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff9300a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9300a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff930085082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3697454162 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1afb9b50 T7046) Step #5: ==7046==The signal is caused by a READ memory access. Step #5: ==7046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbda55f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbda55f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbda55ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3698356298 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9d7b79c0 T7062) Step #5: ==7062==The signal is caused by a READ memory access. Step #5: ==7062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5acf3028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5acf302a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5acf2e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3699261503 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd8545620 T7078) Step #5: ==7078==The signal is caused by a READ memory access. Step #5: ==7078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f80402f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80402f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80402d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3700170568 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5ea9f700 T7094) Step #5: ==7094==The signal is caused by a READ memory access. Step #5: ==7094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdd84c188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd84c18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd84bf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3701081831 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc53dca50 T7110) Step #5: ==7110==The signal is caused by a READ memory access. Step #5: ==7110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcbb80868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcbb8086a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbb8064082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3701986605 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcacad6320 T7126) Step #5: ==7126==The signal is caused by a READ memory access. Step #5: ==7126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fce0da738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce0da73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce0da51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3702889337 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcd02b360 T7142) Step #5: ==7142==The signal is caused by a READ memory access. Step #5: ==7142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7facf3b0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7facf3b0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facf3aec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3703785186 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7160==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcff7c4960 T7160) Step #5: ==7160==The signal is caused by a READ memory access. Step #5: ==7160==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f265fc1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f265fc1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f265fbfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3704687142 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6f436250 T7178) Step #5: ==7178==The signal is caused by a READ memory access. Step #5: ==7178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f931295f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f931295fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f931293d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3705587467 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbe3ffa40 T7197) Step #5: ==7197==The signal is caused by a READ memory access. Step #5: ==7197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f81ed8be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81ed8bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81ed89c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3706483108 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed4733840 T7214) Step #5: ==7214==The signal is caused by a READ memory access. Step #5: ==7214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f41433f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41433f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41433cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3707393113 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4746e770 T7230) Step #5: ==7230==The signal is caused by a READ memory access. Step #5: ==7230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f79ebcb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f79ebcb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79ebc97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3708292420 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6a874440 T7246) Step #5: ==7246==The signal is caused by a READ memory access. Step #5: ==7246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74705298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7470529a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7470507082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3709196344 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc1ba2e40 T7262) Step #5: ==7262==The signal is caused by a READ memory access. Step #5: ==7262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa4647668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa464766a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa464744082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3710098253 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd361e6070 T7278) Step #5: ==7278==The signal is caused by a READ memory access. Step #5: ==7278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdd10f9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd10f9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd10f79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3710994156 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4b01f720 T7294) Step #5: ==7294==The signal is caused by a READ memory access. Step #5: ==7294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f19c7d418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f19c7d41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19c7d1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3711895765 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeac90bf00 T7310) Step #5: ==7310==The signal is caused by a READ memory access. Step #5: ==7310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f030140a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f030140aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03013e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3712805484 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb7fa22e0 T7326) Step #5: ==7326==The signal is caused by a READ memory access. Step #5: ==7326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe29d99d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe29d99da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe29d97b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3713705843 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd59a5a570 T7342) Step #5: ==7342==The signal is caused by a READ memory access. Step #5: ==7342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0592b3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0592b3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0592b1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3714605701 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd762fd90 T7358) Step #5: ==7358==The signal is caused by a READ memory access. Step #5: ==7358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff79d83c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff79d83ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff79d81a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3715508554 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe20a84010 T7374) Step #5: ==7374==The signal is caused by a READ memory access. Step #5: ==7374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe83ade48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe83ade4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe83adc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3716409160 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7c896120 T7390) Step #5: ==7390==The signal is caused by a READ memory access. Step #5: ==7390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efdb3a808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efdb3a80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdb3a5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3717318360 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdeb6a5850 T7406) Step #5: ==7406==The signal is caused by a READ memory access. Step #5: ==7406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32815b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32815b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3281595082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3718219092 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff81e458c0 T7422) Step #5: ==7422==The signal is caused by a READ memory access. Step #5: ==7422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82e2a218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82e2a21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82e29ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3719122803 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf29b2fb0 T7438) Step #5: ==7438==The signal is caused by a READ memory access. Step #5: ==7438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe76286a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe76286aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe762848082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3720034902 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6b599450 T7454) Step #5: ==7454==The signal is caused by a READ memory access. Step #5: ==7454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe34793f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe34793fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe34791d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3720945504 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff7e631e0 T7470) Step #5: ==7470==The signal is caused by a READ memory access. Step #5: ==7470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff5f4cd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5f4cd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5f4caf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3721852641 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd099ade20 T7486) Step #5: ==7486==The signal is caused by a READ memory access. Step #5: ==7486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f00a93068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00a9306a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00a92e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3722753490 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb6d544a0 T7502) Step #5: ==7502==The signal is caused by a READ memory access. Step #5: ==7502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f60b48658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60b4865a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60b4843082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3723660961 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2f197d90 T7518) Step #5: ==7518==The signal is caused by a READ memory access. Step #5: ==7518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f36b2f878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36b2f87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36b2f65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3724564980 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffea7b2780 T7534) Step #5: ==7534==The signal is caused by a READ memory access. Step #5: ==7534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd84d67c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd84d67ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd84d65a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3725464601 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd914acdc0 T7550) Step #5: ==7550==The signal is caused by a READ memory access. Step #5: ==7550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff513c778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff513c77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff513c55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3726361216 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe8c36160 T7566) Step #5: ==7566==The signal is caused by a READ memory access. Step #5: ==7566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4d6f7a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d6f7a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d6f781082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3727266471 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7dd5ff70 T7582) Step #5: ==7582==The signal is caused by a READ memory access. Step #5: ==7582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5a790468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a79046a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a79024082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3728173043 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4c82a080 T7598) Step #5: ==7598==The signal is caused by a READ memory access. Step #5: ==7598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f00694c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00694c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f006949e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3729067536 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2c98e310 T7614) Step #5: ==7614==The signal is caused by a READ memory access. Step #5: ==7614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0611cdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0611cdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0611cbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3729969654 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7632==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2ea73240 T7632) Step #5: ==7632==The signal is caused by a READ memory access. Step #5: ==7632==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f214f4c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f214f4c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f214f4a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3730868188 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdaaef370 T7650) Step #5: ==7650==The signal is caused by a READ memory access. Step #5: ==7650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7eff5e1ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff5e1efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff5e1cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3731776242 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8a48c400 T7666) Step #5: ==7666==The signal is caused by a READ memory access. Step #5: ==7666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6d539988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d53998a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d53976082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3732679525 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc87ecf360 T7682) Step #5: ==7682==The signal is caused by a READ memory access. Step #5: ==7682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3421b9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3421b9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3421b7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3733589833 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4f26e290 T7698) Step #5: ==7698==The signal is caused by a READ memory access. Step #5: ==7698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbb776238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb77623a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb77601082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3734487106 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8b936670 T7714) Step #5: ==7714==The signal is caused by a READ memory access. Step #5: ==7714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faf46eaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf46eafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf46e8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3735383601 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1f528fe0 T7730) Step #5: ==7730==The signal is caused by a READ memory access. Step #5: ==7730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ddac1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ddac1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ddabfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3736281628 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6d248450 T7749) Step #5: ==7749==The signal is caused by a READ memory access. Step #5: ==7749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6274b248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6274b24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6274b02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3737185754 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd55b9a90 T7766) Step #5: ==7766==The signal is caused by a READ memory access. Step #5: ==7766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f09a289d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f09a289da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09a287b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3738083219 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff563c5940 T7782) Step #5: ==7782==The signal is caused by a READ memory access. Step #5: ==7782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe6cbb6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6cbb6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6cbb4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3738992748 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf7e710c0 T7798) Step #5: ==7798==The signal is caused by a READ memory access. Step #5: ==7798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe5114258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe511425a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe511403082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3739901860 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc826d5eb0 T7814) Step #5: ==7814==The signal is caused by a READ memory access. Step #5: ==7814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f549c8a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f549c8a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f549c883082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3740805391 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc85e2470 T7830) Step #5: ==7830==The signal is caused by a READ memory access. Step #5: ==7830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f320272c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f320272ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f320270a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3741711814 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0a99fe50 T7846) Step #5: ==7846==The signal is caused by a READ memory access. Step #5: ==7846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f073198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f07319a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f072f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3742614775 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8a2da610 T7862) Step #5: ==7862==The signal is caused by a READ memory access. Step #5: ==7862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4e256218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e25621a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e255ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3743512907 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb2353430 T7878) Step #5: ==7878==The signal is caused by a READ memory access. Step #5: ==7878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7313cc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7313cc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7313c9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3744411858 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe73513bf0 T7894) Step #5: ==7894==The signal is caused by a READ memory access. Step #5: ==7894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f735dd0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f735dd0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f735dced082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3745315538 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc960af9d0 T7910) Step #5: ==7910==The signal is caused by a READ memory access. Step #5: ==7910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7604f048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7604f04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7604ee2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3746218114 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfffbb240 T7926) Step #5: ==7926==The signal is caused by a READ memory access. Step #5: ==7926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f81e232c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81e232ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81e230a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3747118987 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3d97f7b0 T7942) Step #5: ==7942==The signal is caused by a READ memory access. Step #5: ==7942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f85e03f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85e03f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85e03ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3748020762 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc11e59630 T7958) Step #5: ==7958==The signal is caused by a READ memory access. Step #5: ==7958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fabebf6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabebf6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabebf4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3748929322 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe151f9350 T7974) Step #5: ==7974==The signal is caused by a READ memory access. Step #5: ==7974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f86228678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8622867a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8622845082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3749827191 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0ae35540 T7990) Step #5: ==7990==The signal is caused by a READ memory access. Step #5: ==7990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe3a8fec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3a8feca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3a8fca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3750727691 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc07742710 T8006) Step #5: ==8006==The signal is caused by a READ memory access. Step #5: ==8006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f889cf2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f889cf2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f889cf08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3751629347 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea01631c0 T8022) Step #5: ==8022==The signal is caused by a READ memory access. Step #5: ==8022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffad34758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffad3475a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffad3453082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3752537766 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcf0496b0 T8038) Step #5: ==8038==The signal is caused by a READ memory access. Step #5: ==8038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f694cecf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f694cecfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f694cead082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3753443326 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffeecfbc60 T8054) Step #5: ==8054==The signal is caused by a READ memory access. Step #5: ==8054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f02426cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02426cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02426a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3754345515 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd06f797f0 T8070) Step #5: ==8070==The signal is caused by a READ memory access. Step #5: ==8070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32351f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32351f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32351d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3755250088 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc55e71dc0 T8089) Step #5: ==8089==The signal is caused by a READ memory access. Step #5: ==8089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f981aff48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f981aff4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f981afd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3756142889 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5bdcb200 T8106) Step #5: ==8106==The signal is caused by a READ memory access. Step #5: ==8106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed394c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed394c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed3949e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3757041164 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9942c610 T8122) Step #5: ==8122==The signal is caused by a READ memory access. Step #5: ==8122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa4422df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa4422dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4422bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3757947349 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6c176240 T8138) Step #5: ==8138==The signal is caused by a READ memory access. Step #5: ==8138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f0861a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f0861aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f085f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3758845145 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe884dc0a0 T8154) Step #5: ==8154==The signal is caused by a READ memory access. Step #5: ==8154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb6d1b5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6d1b5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6d1b3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3759754947 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd78793f30 T8170) Step #5: ==8170==The signal is caused by a READ memory access. Step #5: ==8170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f50ad20d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50ad20da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50ad1eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3760654783 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc209a170 T8186) Step #5: ==8186==The signal is caused by a READ memory access. Step #5: ==8186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f558652f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f558652fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f558650d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3761557396 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe947efe0 T8202) Step #5: ==8202==The signal is caused by a READ memory access. Step #5: ==8202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f63f8a4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f63f8a4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63f8a2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3762461148 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc95cb8a20 T8218) Step #5: ==8218==The signal is caused by a READ memory access. Step #5: ==8218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f927f15b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f927f15ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f927f139082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3763365021 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc719ab6c0 T8234) Step #5: ==8234==The signal is caused by a READ memory access. Step #5: ==8234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4487a248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4487a24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4487a02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3764262267 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd945d3240 T8250) Step #5: ==8250==The signal is caused by a READ memory access. Step #5: ==8250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c4d0a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c4d0a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c4d084082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3765170280 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe29d97600 T8266) Step #5: ==8266==The signal is caused by a READ memory access. Step #5: ==8266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa2a6c2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2a6c2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2a6c09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3766082202 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe227d6630 T8282) Step #5: ==8282==The signal is caused by a READ memory access. Step #5: ==8282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d9bc738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d9bc73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d9bc51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3766986424 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed055a590 T8298) Step #5: ==8298==The signal is caused by a READ memory access. Step #5: ==8298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f644a2408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f644a240a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f644a21e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3767888203 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccb152ee0 T8314) Step #5: ==8314==The signal is caused by a READ memory access. Step #5: ==8314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faef319a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faef319aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faef3178082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3768793626 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4ed623d0 T8333) Step #5: ==8333==The signal is caused by a READ memory access. Step #5: ==8333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb10e7ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb10e7eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb10e7c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3769696572 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8eb2eee0 T8350) Step #5: ==8350==The signal is caused by a READ memory access. Step #5: ==8350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c3c1628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c3c162a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c3c140082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3770588012 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffecbd1100 T8366) Step #5: ==8366==The signal is caused by a READ memory access. Step #5: ==8366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f84fc6248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84fc624a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84fc602082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3771488538 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8827f130 T8382) Step #5: ==8382==The signal is caused by a READ memory access. Step #5: ==8382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fec9e0df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec9e0dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec9e0bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3772383853 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbbf8a290 T8398) Step #5: ==8398==The signal is caused by a READ memory access. Step #5: ==8398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffa3e0988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa3e098a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa3e076082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3773284160 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe889e0690 T8414) Step #5: ==8414==The signal is caused by a READ memory access. Step #5: ==8414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb4e11d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4e11d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4e11b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3774188147 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd629aa050 T8430) Step #5: ==8430==The signal is caused by a READ memory access. Step #5: ==8430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f24ce0de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24ce0dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24ce0bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3775093290 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0072b2e0 T8446) Step #5: ==8446==The signal is caused by a READ memory access. Step #5: ==8446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1d9e1d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d9e1d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d9e1b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3776000547 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb846f040 T8462) Step #5: ==8462==The signal is caused by a READ memory access. Step #5: ==8462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3712d168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3712d16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3712cf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3776900914 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff61e85590 T8478) Step #5: ==8478==The signal is caused by a READ memory access. Step #5: ==8478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7c8b6dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c8b6dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c8b6ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3777813649 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffccafd2f0 T8494) Step #5: ==8494==The signal is caused by a READ memory access. Step #5: ==8494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc2c7b108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2c7b10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2c7aee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3778719113 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe02448c0 T8510) Step #5: ==8510==The signal is caused by a READ memory access. Step #5: ==8510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8473368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc847336a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc847314082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3779623117 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1ac35650 T8526) Step #5: ==8526==The signal is caused by a READ memory access. Step #5: ==8526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4126fbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4126fbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4126f99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3780523127 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8544==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd67151b80 T8544) Step #5: ==8544==The signal is caused by a READ memory access. Step #5: ==8544==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9c81c5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c81c5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c81c3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781427709 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7d86d6d0 T8562) Step #5: ==8562==The signal is caused by a READ memory access. Step #5: ==8562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f59913288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5991328a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5991306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3782330378 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe04db8610 T8578) Step #5: ==8578==The signal is caused by a READ memory access. Step #5: ==8578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8eb12938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8eb1293a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8eb1271082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3783233022 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd918e31b0 T8594) Step #5: ==8594==The signal is caused by a READ memory access. Step #5: ==8594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8f7b318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8f7b31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8f7b0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3784142534 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfdc64470 T8610) Step #5: ==8610==The signal is caused by a READ memory access. Step #5: ==8610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbcc2fd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbcc2fd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcc2fb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3785049641 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb351e190 T8626) Step #5: ==8626==The signal is caused by a READ memory access. Step #5: ==8626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd4f64208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd4f6420a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4f63fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3785952911 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5bffccb0 T8642) Step #5: ==8642==The signal is caused by a READ memory access. Step #5: ==8642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f777926b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f777926ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7779249082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3786856751 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd1688860 T8658) Step #5: ==8658==The signal is caused by a READ memory access. Step #5: ==8658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe3e50a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3e50a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3e5087082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3787757214 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc864059f0 T8674) Step #5: ==8674==The signal is caused by a READ memory access. Step #5: ==8674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c5ea048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c5ea04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c5e9e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3788659787 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0b8f1eb0 T8690) Step #5: ==8690==The signal is caused by a READ memory access. Step #5: ==8690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f22e57578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22e5757a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22e5735082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3789555985 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe1d08240 T8706) Step #5: ==8706==The signal is caused by a READ memory access. Step #5: ==8706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74344938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7434493a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7434471082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3790456199 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2419e950 T8722) Step #5: ==8722==The signal is caused by a READ memory access. Step #5: ==8722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa66b2688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa66b268a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa66b246082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3791360395 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb2e42820 T8738) Step #5: ==8738==The signal is caused by a READ memory access. Step #5: ==8738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feb442f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb442f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb442d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3792259015 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc974b1d50 T8754) Step #5: ==8754==The signal is caused by a READ memory access. Step #5: ==8754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f50854d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50854d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50854b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3793168597 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeac4b6d80 T8770) Step #5: ==8770==The signal is caused by a READ memory access. Step #5: ==8770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f015651c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f015651ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01564fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794070697 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd10163780 T8786) Step #5: ==8786==The signal is caused by a READ memory access. Step #5: ==8786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda99cbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda99cbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda99c9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794982916 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5d0c8fc0 T8802) Step #5: ==8802==The signal is caused by a READ memory access. Step #5: ==8802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc7af5d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7af5d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7af5b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3795883466 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe845550f0 T8818) Step #5: ==8818==The signal is caused by a READ memory access. Step #5: ==8818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0293bdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0293bdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0293bba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3796780504 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6ade9f40 T8834) Step #5: ==8834==The signal is caused by a READ memory access. Step #5: ==8834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff4fd96a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4fd96aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4fd948082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3797686073 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb496c0d0 T8850) Step #5: ==8850==The signal is caused by a READ memory access. Step #5: ==8850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6b8e7968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b8e796a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b8e774082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3798594211 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff637f3400 T8866) Step #5: ==8866==The signal is caused by a READ memory access. Step #5: ==8866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc67e88a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc67e88aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc67e868082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3799491245 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffe8b99c0 T8882) Step #5: ==8882==The signal is caused by a READ memory access. Step #5: ==8882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9c4e3eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c4e3eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c4e3c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3800396549 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe05deba70 T8901) Step #5: ==8901==The signal is caused by a READ memory access. Step #5: ==8901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9369ec08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9369ec0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9369e9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3801296507 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd363b9690 T8918) Step #5: ==8918==The signal is caused by a READ memory access. Step #5: ==8918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd76be438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd76be43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd76be21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3802198632 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5f649090 T8934) Step #5: ==8934==The signal is caused by a READ memory access. Step #5: ==8934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fec9e4e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec9e4e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec9e4c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3803102496 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd13ce4760 T8950) Step #5: ==8950==The signal is caused by a READ memory access. Step #5: ==8950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcc09bde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc09bdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc09bbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804005077 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8968==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddcd71230 T8968) Step #5: ==8968==The signal is caused by a READ memory access. Step #5: ==8968==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9712bbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9712bbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9712b99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804903734 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8984==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda6254de0 T8984) Step #5: ==8984==The signal is caused by a READ memory access. Step #5: ==8984==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c523d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c523d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c523b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3805810268 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9001==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd86dc9cc0 T9001) Step #5: ==9001==The signal is caused by a READ memory access. Step #5: ==9001==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff8454128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff845412a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8453f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3806714371 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9019==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe476aa260 T9019) Step #5: ==9019==The signal is caused by a READ memory access. Step #5: ==9019==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc15f1cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc15f1cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc15f1ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3807622579 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee3021c50 T9038) Step #5: ==9038==The signal is caused by a READ memory access. Step #5: ==9038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f50e42bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50e42bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50e429a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3808522631 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea9b1ee60 T9054) Step #5: ==9054==The signal is caused by a READ memory access. Step #5: ==9054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f643730c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f643730ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64372ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3809423004 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd39ad6310 T9070) Step #5: ==9070==The signal is caused by a READ memory access. Step #5: ==9070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7fe983c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7fe983ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fe981a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3810326232 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe30094560 T9086) Step #5: ==9086==The signal is caused by a READ memory access. Step #5: ==9086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff8670fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff8670faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8670d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3811234271 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfc5c6c00 T9102) Step #5: ==9102==The signal is caused by a READ memory access. Step #5: ==9102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5cc17a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5cc17a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cc1785082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3812131075 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd65197fe0 T9118) Step #5: ==9118==The signal is caused by a READ memory access. Step #5: ==9118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3bc6b138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3bc6b13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bc6af1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3813031542 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9aae5d80 T9134) Step #5: ==9134==The signal is caused by a READ memory access. Step #5: ==9134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb3fd6bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3fd6bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3fd69b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3813945242 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1dc8b970 T9150) Step #5: ==9150==The signal is caused by a READ memory access. Step #5: ==9150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efc46aa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc46aa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc46a82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3814846311 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9c628740 T9166) Step #5: ==9166==The signal is caused by a READ memory access. Step #5: ==9166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbca32ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbca32aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbca328a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3815746266 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe79d30c90 T9182) Step #5: ==9182==The signal is caused by a READ memory access. Step #5: ==9182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3c436f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c436f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c436d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3816650711 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd07070e80 T9198) Step #5: ==9198==The signal is caused by a READ memory access. Step #5: ==9198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f635937f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f635937fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f635935d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3817550750 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3a548d10 T9214) Step #5: ==9214==The signal is caused by a READ memory access. Step #5: ==9214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efdc7b008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efdc7b00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdc7ade082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3818452834 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe91786530 T9230) Step #5: ==9230==The signal is caused by a READ memory access. Step #5: ==9230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8fe32898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8fe3289a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fe3267082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3819351020 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5f9f8980 T9246) Step #5: ==9246==The signal is caused by a READ memory access. Step #5: ==9246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4f5f36d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f5f36da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f5f34b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3820251148 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1f98c330 T9262) Step #5: ==9262==The signal is caused by a READ memory access. Step #5: ==9262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c829ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c829eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c829c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3821151327 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe94d33d20 T9278) Step #5: ==9278==The signal is caused by a READ memory access. Step #5: ==9278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f34b67c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34b67c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34b67a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822058935 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8d6cc010 T9294) Step #5: ==9294==The signal is caused by a READ memory access. Step #5: ==9294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda94feb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda94feba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda94fc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822959537 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc91f26070 T9310) Step #5: ==9310==The signal is caused by a READ memory access. Step #5: ==9310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f65831ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65831baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6583198082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3823862392 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2101b300 T9326) Step #5: ==9326==The signal is caused by a READ memory access. Step #5: ==9326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f7e34d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f7e34da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f7e32b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3824765060 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc6af85c0 T9342) Step #5: ==9342==The signal is caused by a READ memory access. Step #5: ==9342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f72ac5678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72ac567a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72ac545082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825663047 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0f1b3ce0 T9358) Step #5: ==9358==The signal is caused by a READ memory access. Step #5: ==9358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5bc5b968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5bc5b96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bc5b74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3826569990 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc31480a0 T9374) Step #5: ==9374==The signal is caused by a READ memory access. Step #5: ==9374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe8412288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe841228a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe841206082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3827477398 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc03042b0 T9390) Step #5: ==9390==The signal is caused by a READ memory access. Step #5: ==9390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe0805168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe080516a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0804f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3828380546 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf3dba790 T9406) Step #5: ==9406==The signal is caused by a READ memory access. Step #5: ==9406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa1465408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa146540a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa14651e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3829275997 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7c5bd710 T9422) Step #5: ==9422==The signal is caused by a READ memory access. Step #5: ==9422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdc401ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc401cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc401ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3830174547 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccdb9ce80 T9438) Step #5: ==9438==The signal is caused by a READ memory access. Step #5: ==9438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f45822688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4582268a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4582246082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831075152 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc738b17e0 T9454) Step #5: ==9454==The signal is caused by a READ memory access. Step #5: ==9454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0c16b698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c16b69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c16b47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831985965 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9472==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfc6adf80 T9472) Step #5: ==9472==The signal is caused by a READ memory access. Step #5: ==9472==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f286fee08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f286fee0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f286febe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3832883663 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc793630c0 T9490) Step #5: ==9490==The signal is caused by a READ memory access. Step #5: ==9490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff4e79d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4e79d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4e79b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3833786979 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe35602a20 T9509) Step #5: ==9509==The signal is caused by a READ memory access. Step #5: ==9509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb07f4358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb07f435a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb07f413082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3834683354 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7a954660 T9526) Step #5: ==9526==The signal is caused by a READ memory access. Step #5: ==9526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4468d8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4468d8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4468d6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3835584725 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea7fa5090 T9542) Step #5: ==9542==The signal is caused by a READ memory access. Step #5: ==9542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1261b8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1261b8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1261b6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3836480064 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbc988dc0 T9558) Step #5: ==9558==The signal is caused by a READ memory access. Step #5: ==9558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f76c45bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f76c45bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76c459b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3837382312 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe79fe6ed0 T9574) Step #5: ==9574==The signal is caused by a READ memory access. Step #5: ==9574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb30163a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb30163aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb301618082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3838287589 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1d1da680 T9590) Step #5: ==9590==The signal is caused by a READ memory access. Step #5: ==9590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f14360388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1436038a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1436016082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3839190830 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff48d6c210 T9606) Step #5: ==9606==The signal is caused by a READ memory access. Step #5: ==9606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f968e2838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f968e283a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f968e261082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3840092808 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf5814c30 T9622) Step #5: ==9622==The signal is caused by a READ memory access. Step #5: ==9622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6ccf4878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ccf487a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ccf465082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3840987951 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe918157c0 T9638) Step #5: ==9638==The signal is caused by a READ memory access. Step #5: ==9638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5a7c2178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a7c217a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a7c1f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3841885669 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7a3a7790 T9654) Step #5: ==9654==The signal is caused by a READ memory access. Step #5: ==9654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f888188c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f888188ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f888186a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3842786967 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfe80d0c0 T9670) Step #5: ==9670==The signal is caused by a READ memory access. Step #5: ==9670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5a6cf378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a6cf37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a6cf15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3843698700 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2c877420 T9686) Step #5: ==9686==The signal is caused by a READ memory access. Step #5: ==9686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2faefcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2faefcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2faefad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3844603396 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefbabf020 T9702) Step #5: ==9702==The signal is caused by a READ memory access. Step #5: ==9702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb117aa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb117aa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb117a81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3845504568 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc77e6b2b0 T9718) Step #5: ==9718==The signal is caused by a READ memory access. Step #5: ==9718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f988153a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f988153aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9881518082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3846412153 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed29be440 T9734) Step #5: ==9734==The signal is caused by a READ memory access. Step #5: ==9734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd8858828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd885882a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd885860082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3847311075 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcc085b20 T9750) Step #5: ==9750==The signal is caused by a READ memory access. Step #5: ==9750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f95f06978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95f0697a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95f0675082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3848205652 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdddc2f2c0 T9766) Step #5: ==9766==The signal is caused by a READ memory access. Step #5: ==9766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3fa6aa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3fa6aa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fa6a82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3849113568 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe360b4690 T9782) Step #5: ==9782==The signal is caused by a READ memory access. Step #5: ==9782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb909c158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb909c15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb909bf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3850016632 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff26cf6b70 T9798) Step #5: ==9798==The signal is caused by a READ memory access. Step #5: ==9798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f84de4978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84de497a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84de475082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3850925633 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeab422fd0 T9814) Step #5: ==9814==The signal is caused by a READ memory access. Step #5: ==9814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2c7662d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c7662da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c7660b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3851826793 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3fa23ff0 T9830) Step #5: ==9830==The signal is caused by a READ memory access. Step #5: ==9830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f45d07e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45d07e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45d07c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3852722865 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed0a48e90 T9846) Step #5: ==9846==The signal is caused by a READ memory access. Step #5: ==9846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe99f1c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe99f1c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe99f1a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3853626962 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdae715940 T9862) Step #5: ==9862==The signal is caused by a READ memory access. Step #5: ==9862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f66c465e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66c465ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66c463c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3854526888 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4d27e380 T9878) Step #5: ==9878==The signal is caused by a READ memory access. Step #5: ==9878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe50d5988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe50d598a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe50d576082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3855425369 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd41743cd0 T9894) Step #5: ==9894==The signal is caused by a READ memory access. Step #5: ==9894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdd6452d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd6452da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd6450b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3856327306 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf568c820 T9910) Step #5: ==9910==The signal is caused by a READ memory access. Step #5: ==9910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffbc138d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffbc138da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbc136b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3857230649 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff94ebae70 T9926) Step #5: ==9926==The signal is caused by a READ memory access. Step #5: ==9926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7cf66d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7cf66d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cf66ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3858128181 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff233b1d40 T9942) Step #5: ==9942==The signal is caused by a READ memory access. Step #5: ==9942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe44da1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe44da1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe44d9f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3859034348 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1952d6f0 T9962) Step #5: ==9962==The signal is caused by a READ memory access. Step #5: ==9962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4f81e498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f81e49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f81e27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3859931504 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe632fe470 T9978) Step #5: ==9978==The signal is caused by a READ memory access. Step #5: ==9978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f22582d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22582d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22582b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3860838122 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd890d0020 T9994) Step #5: ==9994==The signal is caused by a READ memory access. Step #5: ==9994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f04f74f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f04f74f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04f74d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3861746845 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3f4e9d80 T10010) Step #5: ==10010==The signal is caused by a READ memory access. Step #5: ==10010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3c61c9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c61c9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c61c7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3862652708 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe127ee670 T10026) Step #5: ==10026==The signal is caused by a READ memory access. Step #5: ==10026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f17425228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1742522a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1742500082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3863558091 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeffa3efe0 T10042) Step #5: ==10042==The signal is caused by a READ memory access. Step #5: ==10042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0544fe98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0544fe9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0544fc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3864457480 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcca5a5430 T10058) Step #5: ==10058==The signal is caused by a READ memory access. Step #5: ==10058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd009e978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd009e97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd009e75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3865361759 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc40db4b90 T10074) Step #5: ==10074==The signal is caused by a READ memory access. Step #5: ==10074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa15cda48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa15cda4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa15cd82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3866266609 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe51e0b7f0 T10090) Step #5: ==10090==The signal is caused by a READ memory access. Step #5: ==10090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd545c478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd545c47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd545c25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3867174994 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10107==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1dd07e10 T10107) Step #5: ==10107==The signal is caused by a READ memory access. Step #5: ==10107==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7bfa1968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7bfa196a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bfa174082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3868075400 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1fe431a0 T10125) Step #5: ==10125==The signal is caused by a READ memory access. Step #5: ==10125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8cc42ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8cc42eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cc42c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3868983652 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc496225b0 T10142) Step #5: ==10142==The signal is caused by a READ memory access. Step #5: ==10142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f57e49558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57e4955a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57e4933082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3869899020 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0ec801d0 T10158) Step #5: ==10158==The signal is caused by a READ memory access. Step #5: ==10158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc6f06a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc6f06a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6f067e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3870806470 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9c7110b0 T10174) Step #5: ==10174==The signal is caused by a READ memory access. Step #5: ==10174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f63c27358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f63c2735a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63c2713082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3871709706 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6a5f8750 T10190) Step #5: ==10190==The signal is caused by a READ memory access. Step #5: ==10190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6fa52d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6fa52d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fa52b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3872612148 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc14dd0d50 T10206) Step #5: ==10206==The signal is caused by a READ memory access. Step #5: ==10206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd09efc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd09efc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd09efa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3873516030 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc00334d30 T10222) Step #5: ==10222==The signal is caused by a READ memory access. Step #5: ==10222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f870f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f870f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f870d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3874419350 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0c0b7f60 T10238) Step #5: ==10238==The signal is caused by a READ memory access. Step #5: ==10238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f112fa4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f112fa4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f112fa2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3875319910 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7c9ea400 T10254) Step #5: ==10254==The signal is caused by a READ memory access. Step #5: ==10254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f54847978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5484797a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5484775082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3876216264 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdaea0bbf0 T10270) Step #5: ==10270==The signal is caused by a READ memory access. Step #5: ==10270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe3fe6a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3fe6a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3fe683082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3877114609 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff72416120 T10286) Step #5: ==10286==The signal is caused by a READ memory access. Step #5: ==10286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa50555b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa50555ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa505539082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3878011217 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf2d435b0 T10302) Step #5: ==10302==The signal is caused by a READ memory access. Step #5: ==10302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b625da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b625daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b625b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3878908761 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbe701970 T10318) Step #5: ==10318==The signal is caused by a READ memory access. Step #5: ==10318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe2293b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe2293ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe22919082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3879805293 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc576878c0 T10334) Step #5: ==10334==The signal is caused by a READ memory access. Step #5: ==10334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f494574d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f494574da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f494572b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3880707631 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc12a426a0 T10350) Step #5: ==10350==The signal is caused by a READ memory access. Step #5: ==10350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f517d33c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f517d33ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f517d31a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3881606692 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5f668ac0 T10366) Step #5: ==10366==The signal is caused by a READ memory access. Step #5: ==10366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd97bda88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd97bda8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd97bd86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3882508508 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5a54ed00 T10382) Step #5: ==10382==The signal is caused by a READ memory access. Step #5: ==10382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa59e81b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa59e81ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa59e7f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3883409672 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff74ed830 T10398) Step #5: ==10398==The signal is caused by a READ memory access. Step #5: ==10398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb9baa9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9baa9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9baa7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3884312435 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe30e5bc80 T10418) Step #5: ==10418==The signal is caused by a READ memory access. Step #5: ==10418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fadcc9a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fadcc9a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadcc985082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3885215088 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6e22ba00 T10434) Step #5: ==10434==The signal is caused by a READ memory access. Step #5: ==10434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fddf6a8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fddf6a8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddf6a68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3886122892 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2ea1c7b0 T10450) Step #5: ==10450==The signal is caused by a READ memory access. Step #5: ==10450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f49a19ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49a19aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49a198c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3887023267 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff19e8acd0 T10466) Step #5: ==10466==The signal is caused by a READ memory access. Step #5: ==10466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa1592708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa159270a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa15924e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3887923460 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc77f38170 T10482) Step #5: ==10482==The signal is caused by a READ memory access. Step #5: ==10482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f053d5838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f053d583a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f053d561082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3888822970 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5d8b0030 T10498) Step #5: ==10498==The signal is caused by a READ memory access. Step #5: ==10498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc89b4ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc89b4cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc89b4ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3889716814 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd01ebc4d0 T10514) Step #5: ==10514==The signal is caused by a READ memory access. Step #5: ==10514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3f382778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f38277a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f38255082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3890625146 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff47dcbed0 T10530) Step #5: ==10530==The signal is caused by a READ memory access. Step #5: ==10530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4ae162c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ae162ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ae160a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3891525538 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed88f0200 T10546) Step #5: ==10546==The signal is caused by a READ memory access. Step #5: ==10546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe4fb438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe4fb43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe4fb21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3892432331 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf4e715c0 T10562) Step #5: ==10562==The signal is caused by a READ memory access. Step #5: ==10562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0472a9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0472a9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0472a7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3893334169 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefd94e8c0 T10578) Step #5: ==10578==The signal is caused by a READ memory access. Step #5: ==10578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f52c12cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52c12cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52c12ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3894235434 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd28558840 T10594) Step #5: ==10594==The signal is caused by a READ memory access. Step #5: ==10594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f70b9dba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70b9dbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70b9d98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3895135598 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffac6b2a80 T10610) Step #5: ==10610==The signal is caused by a READ memory access. Step #5: ==10610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7c5bef78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c5bef7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c5bed5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3896042062 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4a9852c0 T10626) Step #5: ==10626==The signal is caused by a READ memory access. Step #5: ==10626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f69f9cab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69f9caba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69f9c89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3896952454 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc499e540 T10642) Step #5: ==10642==The signal is caused by a READ memory access. Step #5: ==10642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbff35708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbff3570a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbff354e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3897852200 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7cf9cc80 T10658) Step #5: ==10658==The signal is caused by a READ memory access. Step #5: ==10658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4a6fcbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a6fcbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a6fc99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3898762347 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3073d3a0 T10674) Step #5: ==10674==The signal is caused by a READ memory access. Step #5: ==10674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd19b5178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd19b517a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd19b4f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3899667497 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda2650a30 T10690) Step #5: ==10690==The signal is caused by a READ memory access. Step #5: ==10690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f7b04a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f7b04aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f7b028082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3900560710 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe79cfa220 T10706) Step #5: ==10706==The signal is caused by a READ memory access. Step #5: ==10706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff6271a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6271a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff627181082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3901467906 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedcc65000 T10722) Step #5: ==10722==The signal is caused by a READ memory access. Step #5: ==10722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f91bcadd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91bcadda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91bcabb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3902372683 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe03d0b260 T10742) Step #5: ==10742==The signal is caused by a READ memory access. Step #5: ==10742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f57b5ae38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57b5ae3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57b5ac1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3903285644 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe18559b50 T10758) Step #5: ==10758==The signal is caused by a READ memory access. Step #5: ==10758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7eff5552d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff5552da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff5550b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3904187149 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc323a880 T10774) Step #5: ==10774==The signal is caused by a READ memory access. Step #5: ==10774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd6723a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6723a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd672382082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3905085419 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff296e1f70 T10790) Step #5: ==10790==The signal is caused by a READ memory access. Step #5: ==10790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f28193b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28193b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2819393082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3905987849 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4e62b880 T10806) Step #5: ==10806==The signal is caused by a READ memory access. Step #5: ==10806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8f330858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f33085a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f33063082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3906894513 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd20128c10 T10822) Step #5: ==10822==The signal is caused by a READ memory access. Step #5: ==10822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fef62ef98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef62ef9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef62ed7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3907793139 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcee3d20f0 T10838) Step #5: ==10838==The signal is caused by a READ memory access. Step #5: ==10838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f42a4e638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42a4e63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42a4e41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3908692133 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebad45460 T10854) Step #5: ==10854==The signal is caused by a READ memory access. Step #5: ==10854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc618a8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc618a8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc618a6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3909592033 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcdb6df20 T10870) Step #5: ==10870==The signal is caused by a READ memory access. Step #5: ==10870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa5467478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa546747a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa546725082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3910491190 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10889==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd57428af0 T10889) Step #5: ==10889==The signal is caused by a READ memory access. Step #5: ==10889==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff05545e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff05545ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff05543c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3911388346 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec42305f0 T10906) Step #5: ==10906==The signal is caused by a READ memory access. Step #5: ==10906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efdaa5258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efdaa525a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdaa503082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3912296687 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd82a72e40 T10922) Step #5: ==10922==The signal is caused by a READ memory access. Step #5: ==10922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa79ad278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa79ad27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa79ad05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3913199050 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff270cea30 T10938) Step #5: ==10938==The signal is caused by a READ memory access. Step #5: ==10938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4f149018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f14901a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f148df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3914098287 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe34ccc660 T10954) Step #5: ==10954==The signal is caused by a READ memory access. Step #5: ==10954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f69d16978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69d1697a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69d1675082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3914999499 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd98898460 T10970) Step #5: ==10970==The signal is caused by a READ memory access. Step #5: ==10970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f383439f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f383439fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f383437d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3915901256 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd07ac9e20 T10986) Step #5: ==10986==The signal is caused by a READ memory access. Step #5: ==10986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05101c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05101c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05101a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3916808036 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff8980210 T11002) Step #5: ==11002==The signal is caused by a READ memory access. Step #5: ==11002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f35054068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3505406a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35053e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3917705266 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd02497b60 T11018) Step #5: ==11018==The signal is caused by a READ memory access. Step #5: ==11018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd407b738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd407b73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd407b51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3918609023 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe280d0a90 T11034) Step #5: ==11034==The signal is caused by a READ memory access. Step #5: ==11034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8e410408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e41040a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e4101e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3919514035 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca05dc680 T11050) Step #5: ==11050==The signal is caused by a READ memory access. Step #5: ==11050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc9eb1098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc9eb109a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9eb0e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3920417887 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd17cdd840 T11066) Step #5: ==11066==The signal is caused by a READ memory access. Step #5: ==11066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f20e3ca68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f20e3ca6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20e3c84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3921320120 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe53a537d0 T11082) Step #5: ==11082==The signal is caused by a READ memory access. Step #5: ==11082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ec87c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ec87c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ec87a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3922222319 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff17b15220 T11098) Step #5: ==11098==The signal is caused by a READ memory access. Step #5: ==11098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbebec5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbebec5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbebec3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3923127828 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6f625d80 T11114) Step #5: ==11114==The signal is caused by a READ memory access. Step #5: ==11114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8b36a1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b36a1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b369f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3924029418 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd56030420 T11130) Step #5: ==11130==The signal is caused by a READ memory access. Step #5: ==11130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd5681388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd568138a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd568116082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3924928725 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd06085660 T11146) Step #5: ==11146==The signal is caused by a READ memory access. Step #5: ==11146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f44336258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4433625a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4433603082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3925830129 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1c8fb7c0 T11162) Step #5: ==11162==The signal is caused by a READ memory access. Step #5: ==11162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd58d8418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd58d841a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd58d81f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3926738399 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8ccb1d90 T11178) Step #5: ==11178==The signal is caused by a READ memory access. Step #5: ==11178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f876eb088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f876eb08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f876eae6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3927641088 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff573599d0 T11194) Step #5: ==11194==The signal is caused by a READ memory access. Step #5: ==11194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f37ab98a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37ab98aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37ab968082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3928545967 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef41bc430 T11210) Step #5: ==11210==The signal is caused by a READ memory access. Step #5: ==11210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f46319488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4631948a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4631926082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3929450496 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe360cef10 T11226) Step #5: ==11226==The signal is caused by a READ memory access. Step #5: ==11226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c4058d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c4058da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c4056b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3930359916 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc341a250 T11242) Step #5: ==11242==The signal is caused by a READ memory access. Step #5: ==11242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f66b2f8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66b2f8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66b2f6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3931257605 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc5916250 T11258) Step #5: ==11258==The signal is caused by a READ memory access. Step #5: ==11258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f65773b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65773b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6577391082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3932164453 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6fd539a0 T11274) Step #5: ==11274==The signal is caused by a READ memory access. Step #5: ==11274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f194185e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f194185ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f194183c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3933065211 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11292==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc09655b10 T11292) Step #5: ==11292==The signal is caused by a READ memory access. Step #5: ==11292==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9e85fa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e85fa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e85f80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3933960238 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3889a380 T11306) Step #5: ==11306==The signal is caused by a READ memory access. Step #5: ==11306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4bd60718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4bd6071a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bd604f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3934861831 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11324==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde31f0d90 T11324) Step #5: ==11324==The signal is caused by a READ memory access. Step #5: ==11324==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f880b35f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f880b35fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f880b33d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3935758127 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11340==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8c3a4e70 T11340) Step #5: ==11340==The signal is caused by a READ memory access. Step #5: ==11340==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5ea8aaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ea8aafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ea8a8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3936663711 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd8fd1e70 T11358) Step #5: ==11358==The signal is caused by a READ memory access. Step #5: ==11358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2caa8658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2caa865a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2caa843082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3937561056 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11380==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb71fd930 T11380) Step #5: ==11380==The signal is caused by a READ memory access. Step #5: ==11380==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9d281fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d281faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d281d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3938460493 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe80481710 T11397) Step #5: ==11397==The signal is caused by a READ memory access. Step #5: ==11397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f936cc548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f936cc54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f936cc32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3939368671 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1960dc60 T11414) Step #5: ==11414==The signal is caused by a READ memory access. Step #5: ==11414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbabd73d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbabd73da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbabd71b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3940272546 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0215a0f0 T11430) Step #5: ==11430==The signal is caused by a READ memory access. Step #5: ==11430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9ac59838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ac5983a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ac5961082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3941174007 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7110c3f0 T11446) Step #5: ==11446==The signal is caused by a READ memory access. Step #5: ==11446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3f154498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f15449a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f15427082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3942085579 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3af75870 T11462) Step #5: ==11462==The signal is caused by a READ memory access. Step #5: ==11462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f34d72f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34d72f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34d72d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3942989836 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0c1b4b90 T11478) Step #5: ==11478==The signal is caused by a READ memory access. Step #5: ==11478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efdf75858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efdf7585a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdf7563082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3943887721 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccaf72a70 T11494) Step #5: ==11494==The signal is caused by a READ memory access. Step #5: ==11494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa2dcc3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2dcc3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2dcc19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3944789337 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbd837050 T11510) Step #5: ==11510==The signal is caused by a READ memory access. Step #5: ==11510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c4a1718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c4a171a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c4a14f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3945694145 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1023a3a0 T11526) Step #5: ==11526==The signal is caused by a READ memory access. Step #5: ==11526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdac4e4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdac4e4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdac4e29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3946598686 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0b7a1bf0 T11542) Step #5: ==11542==The signal is caused by a READ memory access. Step #5: ==11542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f109ccda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f109ccdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f109ccb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3947498553 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0f690a80 T11558) Step #5: ==11558==The signal is caused by a READ memory access. Step #5: ==11558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe9470848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe947084a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe947062082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3948399542 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcac90a9a0 T11574) Step #5: ==11574==The signal is caused by a READ memory access. Step #5: ==11574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb3634a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3634a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb363481082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3949305140 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2b5e6450 T11590) Step #5: ==11590==The signal is caused by a READ memory access. Step #5: ==11590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb7ebcd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb7ebcd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7ebcb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3950212139 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8698c700 T11606) Step #5: ==11606==The signal is caused by a READ memory access. Step #5: ==11606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff34ccb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff34ccb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff34cc90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3951117939 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb0335540 T11622) Step #5: ==11622==The signal is caused by a READ memory access. Step #5: ==11622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faa314568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa31456a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa31434082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3952020567 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec41c0950 T11638) Step #5: ==11638==The signal is caused by a READ memory access. Step #5: ==11638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6b2f93f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b2f93fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b2f91d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3952922358 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb466b3d0 T11654) Step #5: ==11654==The signal is caused by a READ memory access. Step #5: ==11654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9fb1b6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9fb1b6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fb1b4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3953828845 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9e6ee910 T11670) Step #5: ==11670==The signal is caused by a READ memory access. Step #5: ==11670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac2dbdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac2dbdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac2dbb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3954734088 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd949f4750 T11686) Step #5: ==11686==The signal is caused by a READ memory access. Step #5: ==11686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff9e16bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9e16bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9e169d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3955642801 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf80e98f0 T11702) Step #5: ==11702==The signal is caused by a READ memory access. Step #5: ==11702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1868e488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1868e48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1868e26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3956541226 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc78caf60 T11718) Step #5: ==11718==The signal is caused by a READ memory access. Step #5: ==11718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff55b3c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff55b3c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff55b39e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3957446170 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd041338e0 T11734) Step #5: ==11734==The signal is caused by a READ memory access. Step #5: ==11734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7eff9f1f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff9f1f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff9f1d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3958354805 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0aa3f3e0 T11750) Step #5: ==11750==The signal is caused by a READ memory access. Step #5: ==11750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7c5a1748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c5a174a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c5a152082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959261829 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc02e7baf0 T11766) Step #5: ==11766==The signal is caused by a READ memory access. Step #5: ==11766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcee90718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcee9071a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcee904f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3960168440 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddc0ddb30 T11782) Step #5: ==11782==The signal is caused by a READ memory access. Step #5: ==11782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f95e90798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95e9079a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95e9057082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3961068409 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1564f9d0 T11798) Step #5: ==11798==The signal is caused by a READ memory access. Step #5: ==11798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff4439b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4439b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff443990082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3961970786 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11816==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffded718480 T11816) Step #5: ==11816==The signal is caused by a READ memory access. Step #5: ==11816==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcc3d8b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc3d8b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc3d891082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3962873533 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa7394110 T11834) Step #5: ==11834==The signal is caused by a READ memory access. Step #5: ==11834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff4024e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4024e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4024bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3963779538 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe92b49b10 T11850) Step #5: ==11850==The signal is caused by a READ memory access. Step #5: ==11850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97733a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97733a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9773385082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3964688189 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4092a0a0 T11866) Step #5: ==11866==The signal is caused by a READ memory access. Step #5: ==11866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faf27e6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf27e6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf27e4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3965596151 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc33381740 T11882) Step #5: ==11882==The signal is caused by a READ memory access. Step #5: ==11882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff193e378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff193e37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff193e15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3966502145 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa5feeaf0 T11898) Step #5: ==11898==The signal is caused by a READ memory access. Step #5: ==11898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f69d997a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69d997aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69d9958082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3967410281 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1d5ad570 T11914) Step #5: ==11914==The signal is caused by a READ memory access. Step #5: ==11914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8aaa0578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8aaa057a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8aaa035082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968319121 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff87946c70 T11930) Step #5: ==11930==The signal is caused by a READ memory access. Step #5: ==11930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd73829d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd73829da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd73827b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3969222111 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd03034990 T11946) Step #5: ==11946==The signal is caused by a READ memory access. Step #5: ==11946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05068c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05068c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f050689f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3970125101 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11964==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6b18fd30 T11964) Step #5: ==11964==The signal is caused by a READ memory access. Step #5: ==11964==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd18058b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd18058ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd180569082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3971026335 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc036ae920 T11981) Step #5: ==11981==The signal is caused by a READ memory access. Step #5: ==11981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f70baa808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70baa80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70baa5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3971929042 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc08be4930 T11998) Step #5: ==11998==The signal is caused by a READ memory access. Step #5: ==11998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6114f268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6114f26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6114f04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3972833122 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff62ce88d0 T12014) Step #5: ==12014==The signal is caused by a READ memory access. Step #5: ==12014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fca20eec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca20eeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca20eca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3973732923 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc3a5bbc0 T12030) Step #5: ==12030==The signal is caused by a READ memory access. Step #5: ==12030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e6c29b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e6c29ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e6c279082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3974641478 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff61f566a0 T12046) Step #5: ==12046==The signal is caused by a READ memory access. Step #5: ==12046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6062c6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6062c6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6062c4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3975544432 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3e4c11c0 T12062) Step #5: ==12062==The signal is caused by a READ memory access. Step #5: ==12062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fae6334b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae6334ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae63329082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3976446921 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd90219fa0 T12078) Step #5: ==12078==The signal is caused by a READ memory access. Step #5: ==12078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4a7afc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a7afc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a7af9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3977354169 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2500c5d0 T12094) Step #5: ==12094==The signal is caused by a READ memory access. Step #5: ==12094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f89674ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89674efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89674cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3978253010 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd19387900 T12110) Step #5: ==12110==The signal is caused by a READ memory access. Step #5: ==12110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f087e0ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f087e0eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f087e0cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3979152489 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe351e7550 T12126) Step #5: ==12126==The signal is caused by a READ memory access. Step #5: ==12126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5112fb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5112fb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5112f8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3980055467 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc69620350 T12142) Step #5: ==12142==The signal is caused by a READ memory access. Step #5: ==12142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f851182b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f851182ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8511809082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3980958101 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddf279360 T12158) Step #5: ==12158==The signal is caused by a READ memory access. Step #5: ==12158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f07c76138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07c7613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07c75f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3981854547 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff79c1eca0 T12174) Step #5: ==12174==The signal is caused by a READ memory access. Step #5: ==12174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbb7c5668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb7c566a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb7c544082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3982759819 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd01c14ff0 T12190) Step #5: ==12190==The signal is caused by a READ memory access. Step #5: ==12190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f075896e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f075896ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f075894c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3983661207 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde12cb580 T12206) Step #5: ==12206==The signal is caused by a READ memory access. Step #5: ==12206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff757a2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff757a2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff757a0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3984558987 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb94fd420 T12222) Step #5: ==12222==The signal is caused by a READ memory access. Step #5: ==12222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb8e477e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8e477ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8e475c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3985461101 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff9b4e670 T12238) Step #5: ==12238==The signal is caused by a READ memory access. Step #5: ==12238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba1e9768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba1e976a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba1e954082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3986366934 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc60378dc0 T12254) Step #5: ==12254==The signal is caused by a READ memory access. Step #5: ==12254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7effb1d838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7effb1d83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effb1d61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3987265654 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe00be9d20 T12270) Step #5: ==12270==The signal is caused by a READ memory access. Step #5: ==12270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7484e0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7484e0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7484ded082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3988167875 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12289==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfecf2040 T12289) Step #5: ==12289==The signal is caused by a READ memory access. Step #5: ==12289==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f291e90d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f291e90da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f291e8eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3989071334 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd152be050 T12306) Step #5: ==12306==The signal is caused by a READ memory access. Step #5: ==12306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1f225588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f22558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f22536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3989966383 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7be48460 T12322) Step #5: ==12322==The signal is caused by a READ memory access. Step #5: ==12322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8fc02638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8fc0263a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fc0241082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3990864644 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc44797ba0 T12338) Step #5: ==12338==The signal is caused by a READ memory access. Step #5: ==12338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdd4b8a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd4b8a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd4b87e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3991766520 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccc2ab8e0 T12354) Step #5: ==12354==The signal is caused by a READ memory access. Step #5: ==12354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc77824d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc77824da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc77822b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3992670965 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffded309d20 T12370) Step #5: ==12370==The signal is caused by a READ memory access. Step #5: ==12370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd963ef78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd963ef7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd963ed5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3993581867 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb232b840 T12386) Step #5: ==12386==The signal is caused by a READ memory access. Step #5: ==12386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5ae82708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ae8270a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ae824e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3994483966 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd177ef750 T12402) Step #5: ==12402==The signal is caused by a READ memory access. Step #5: ==12402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe87180a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe87180aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8717e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3995388355 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff00097d80 T12418) Step #5: ==12418==The signal is caused by a READ memory access. Step #5: ==12418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8b0e418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8b0e41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8b0e1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3996281568 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcbba1ad0 T12434) Step #5: ==12434==The signal is caused by a READ memory access. Step #5: ==12434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74ef3378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74ef337a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74ef315082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3997180516 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe55d3a740 T12450) Step #5: ==12450==The signal is caused by a READ memory access. Step #5: ==12450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff8389988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff838998a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff838976082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3998081541 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaffbf560 T12466) Step #5: ==12466==The signal is caused by a READ memory access. Step #5: ==12466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e5a2d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e5a2d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e5a2b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3998987156 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd49be32f0 T12482) Step #5: ==12482==The signal is caused by a READ memory access. Step #5: ==12482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fde98d668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde98d66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde98d44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3999893119 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7901ac70 T12498) Step #5: ==12498==The signal is caused by a READ memory access. Step #5: ==12498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc35f8ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc35f8aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc35f88c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4000799024 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe98eee800 T12514) Step #5: ==12514==The signal is caused by a READ memory access. Step #5: ==12514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3a192498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a19249a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a19227082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4001707301 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe922f57b0 T12530) Step #5: ==12530==The signal is caused by a READ memory access. Step #5: ==12530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f405e8bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f405e8bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f405e899082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4002615525 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3c5b9260 T12546) Step #5: ==12546==The signal is caused by a READ memory access. Step #5: ==12546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe8ea4b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8ea4b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8ea497082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4003522558 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6add32d0 T12562) Step #5: ==12562==The signal is caused by a READ memory access. Step #5: ==12562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f530c6ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f530c6ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f530c6dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4004428581 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb628bb30 T12578) Step #5: ==12578==The signal is caused by a READ memory access. Step #5: ==12578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3aeb298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3aeb29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3aeb07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4005334907 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6b342e90 T12597) Step #5: ==12597==The signal is caused by a READ memory access. Step #5: ==12597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa494ece8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa494ecea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa494eac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4006241522 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee3cbe5f0 T12614) Step #5: ==12614==The signal is caused by a READ memory access. Step #5: ==12614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f04ef65a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f04ef65aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04ef638082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4007143465 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaa1ebe30 T12630) Step #5: ==12630==The signal is caused by a READ memory access. Step #5: ==12630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe6e254a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6e254aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6e2528082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4008048436 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff32a7caa0 T12646) Step #5: ==12646==The signal is caused by a READ memory access. Step #5: ==12646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5b1fa068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b1fa06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b1f9e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4008949505 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9a658b90 T12662) Step #5: ==12662==The signal is caused by a READ memory access. Step #5: ==12662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f73a9f688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73a9f68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73a9f46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4009849644 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc216adc20 T12678) Step #5: ==12678==The signal is caused by a READ memory access. Step #5: ==12678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0cb4ee28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0cb4ee2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cb4ec0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4010753152 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfb13ed10 T12694) Step #5: ==12694==The signal is caused by a READ memory access. Step #5: ==12694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd01938f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd01938fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd01936d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4011658898 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3f6c0390 T12710) Step #5: ==12710==The signal is caused by a READ memory access. Step #5: ==12710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd630bf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd630bf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd630bd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4012556956 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2c2b6020 T12726) Step #5: ==12726==The signal is caused by a READ memory access. Step #5: ==12726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f971ed198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f971ed19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f971ecf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4013460329 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb92c5a20 T12746) Step #5: ==12746==The signal is caused by a READ memory access. Step #5: ==12746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3e99a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3e99a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3e9985082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4014363944 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbc536550 T12762) Step #5: ==12762==The signal is caused by a READ memory access. Step #5: ==12762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcfb3ba08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfb3ba0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfb3b7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4015271301 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd76ff7250 T12778) Step #5: ==12778==The signal is caused by a READ memory access. Step #5: ==12778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbda5ec18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbda5ec1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbda5e9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4016169572 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef6ff9230 T12794) Step #5: ==12794==The signal is caused by a READ memory access. Step #5: ==12794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd497d528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd497d52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd497d30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4017071492 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef3542cd0 T12810) Step #5: ==12810==The signal is caused by a READ memory access. Step #5: ==12810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8001a508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8001a50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8001a2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4018006828 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff71dac10 T12826) Step #5: ==12826==The signal is caused by a READ memory access. Step #5: ==12826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f60299bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60299bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f602999d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4018922760 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5a4e5a20 T12842) Step #5: ==12842==The signal is caused by a READ memory access. Step #5: ==12842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f19ce33f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f19ce33fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19ce31d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4019823029 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2ddb47e0 T12858) Step #5: ==12858==The signal is caused by a READ memory access. Step #5: ==12858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe58bdf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe58bdf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe58bdd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4020728016 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc32ab81f0 T12874) Step #5: ==12874==The signal is caused by a READ memory access. Step #5: ==12874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7741b728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7741b72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7741b50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4021629641 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc773d7a60 T12890) Step #5: ==12890==The signal is caused by a READ memory access. Step #5: ==12890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc7897268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc789726a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc789704082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4022530918 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbbed4510 T12906) Step #5: ==12906==The signal is caused by a READ memory access. Step #5: ==12906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f10a4bb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10a4bb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10a4b94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4023439455 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea42adaf0 T12922) Step #5: ==12922==The signal is caused by a READ memory access. Step #5: ==12922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd5f1e128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd5f1e12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5f1df0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4024343643 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc11dc630 T12938) Step #5: ==12938==The signal is caused by a READ memory access. Step #5: ==12938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c8e3878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c8e387a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c8e365082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4025241812 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4521fcd0 T12954) Step #5: ==12954==The signal is caused by a READ memory access. Step #5: ==12954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f04a5a508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f04a5a50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04a5a2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4026143759 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd10f219e0 T12970) Step #5: ==12970==The signal is caused by a READ memory access. Step #5: ==12970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c810f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c810f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c810d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4027046692 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe00a87b50 T12986) Step #5: ==12986==The signal is caused by a READ memory access. Step #5: ==12986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fad88fef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad88fefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad88fcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4027947251 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdae879240 T13002) Step #5: ==13002==The signal is caused by a READ memory access. Step #5: ==13002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f28d16188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28d1618a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28d15f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4028841827 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec707a440 T13018) Step #5: ==13018==The signal is caused by a READ memory access. Step #5: ==13018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8ad197c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ad197ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ad195a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4029745903 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd60328e30 T13034) Step #5: ==13034==The signal is caused by a READ memory access. Step #5: ==13034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f83094418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8309441a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f830941f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4030649080 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc66cd1390 T13050) Step #5: ==13050==The signal is caused by a READ memory access. Step #5: ==13050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe55000a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe55000aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe54ffe8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4031557697 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2acc3c70 T13066) Step #5: ==13066==The signal is caused by a READ memory access. Step #5: ==13066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f748ee828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f748ee82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f748ee60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4032464835 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb4c664a0 T13082) Step #5: ==13082==The signal is caused by a READ memory access. Step #5: ==13082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c843ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c843eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c843c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4033371904 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde9f9dd50 T13098) Step #5: ==13098==The signal is caused by a READ memory access. Step #5: ==13098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe3fbd5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3fbd5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3fbd3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4034272962 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdac315f70 T13114) Step #5: ==13114==The signal is caused by a READ memory access. Step #5: ==13114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f98ab8a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98ab8a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98ab883082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4035180161 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca90b2660 T13130) Step #5: ==13130==The signal is caused by a READ memory access. Step #5: ==13130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6d772b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d772b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d77296082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4036082887 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecdb2a470 T13146) Step #5: ==13146==The signal is caused by a READ memory access. Step #5: ==13146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6ecd8ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ecd8cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ecd8ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4036986215 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc928876f0 T13166) Step #5: ==13166==The signal is caused by a READ memory access. Step #5: ==13166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e61ff58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e61ff5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e61fd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4037884962 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd47131010 T13185) Step #5: ==13185==The signal is caused by a READ memory access. Step #5: ==13185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f55a90058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55a9005a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55a8fe3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4038797227 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce2ee0bb0 T13202) Step #5: ==13202==The signal is caused by a READ memory access. Step #5: ==13202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7be95558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7be9555a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7be9533082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4039699143 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd003329a0 T13218) Step #5: ==13218==The signal is caused by a READ memory access. Step #5: ==13218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbde41428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbde4142a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbde4120082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4040604357 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe468c8a60 T13234) Step #5: ==13234==The signal is caused by a READ memory access. Step #5: ==13234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f51725628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5172562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5172540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4041505122 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5b065430 T13250) Step #5: ==13250==The signal is caused by a READ memory access. Step #5: ==13250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f21883a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21883a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2188380082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4042407219 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd229dfb10 T13266) Step #5: ==13266==The signal is caused by a READ memory access. Step #5: ==13266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f65207c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65207c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65207a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4043306493 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6e7b2bd0 T13282) Step #5: ==13282==The signal is caused by a READ memory access. Step #5: ==13282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5eeb0a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5eeb0a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-prError occured while running zebra: Step #5: oject/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5eeb084082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4044211347 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb06605d0 T13298) Step #5: ==13298==The signal is caused by a READ memory access. Step #5: ==13298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6b918c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6b918ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6b916a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4045115426 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe32e485f0 T13314) Step #5: ==13314==The signal is caused by a READ memory access. Step #5: ==13314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9089e4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9089e4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9089e28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4046017484 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc04d56060 T13330) Step #5: ==13330==The signal is caused by a READ memory access. Step #5: ==13330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2a8454f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a8454fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a8452d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4046915515 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4cdeb2f0 T13346) Step #5: ==13346==The signal is caused by a READ memory access. Step #5: ==13346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6fbcb018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6fbcb01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fbcadf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4047816612 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc3058840 T13362) Step #5: ==13362==The signal is caused by a READ memory access. Step #5: ==13362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff4a9e948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4a9e94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4a9e72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4048725911 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff15360590 T13378) Step #5: ==13378==The signal is caused by a READ memory access. Step #5: ==13378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f17ea27e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17ea27ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17ea25c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4049631863 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff639e9d90 T13394) Step #5: ==13394==The signal is caused by a READ memory access. Step #5: ==13394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f954e8a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f954e8a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f954e884082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4050537275 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd48e623c0 T13410) Step #5: ==13410==The signal is caused by a READ memory access. Step #5: ==13410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f571d1678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f571d167a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f571d145082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4051442044 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9ac3efd0 T13426) Step #5: ==13426==The signal is caused by a READ memory access. Step #5: ==13426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb5c790b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5c790ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5c78e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4052351587 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7c64d0d0 T13442) Step #5: ==13442==The signal is caused by a READ memory access. Step #5: ==13442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb2f29c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2f29c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2f299e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4053255298 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4d2f0330 T13458) Step #5: ==13458==The signal is caused by a READ memory access. Step #5: ==13458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f72ebb668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72ebb66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72ebb44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4054163180 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff69385d90 T13474) Step #5: ==13474==The signal is caused by a READ memory access. Step #5: ==13474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5f6cafd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f6cafda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f6cadb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4055065226 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd2f6c240 T13490) Step #5: ==13490==The signal is caused by a READ memory access. Step #5: ==13490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f9b0888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f9b088a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f9b066082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4055966753 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7c267b60 T13506) Step #5: ==13506==The signal is caused by a READ memory access. Step #5: ==13506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffae6f618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffae6f61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffae6f3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4056870784 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd034cfa60 T13522) Step #5: ==13522==The signal is caused by a READ memory access. Step #5: ==13522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feff14398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feff1439a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feff1417082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4057764624 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc27db70d0 T13538) Step #5: ==13538==The signal is caused by a READ memory access. Step #5: ==13538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0fabe478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0fabe47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fabe25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4058677038 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13556==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1c1f6eb0 T13556) Step #5: ==13556==The signal is caused by a READ memory access. Step #5: ==13556==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb14c24b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb14c24ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb14c229082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4059583028 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccc2eeb80 T13573) Step #5: ==13573==The signal is caused by a READ memory access. Step #5: ==13573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe3dfeaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3dfeafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3dfe8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4060485009 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0216c500 T13590) Step #5: ==13590==The signal is caused by a READ memory access. Step #5: ==13590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f37a4e408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37a4e40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37a4e1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4061381825 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13607==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9db787c0 T13607) Step #5: ==13607==The signal is caused by a READ memory access. Step #5: ==13607==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd512d5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd512d5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd512d3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13607==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4062283009 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5d1e11a0 T13625) Step #5: ==13625==The signal is caused by a READ memory access. Step #5: ==13625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faabacf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faabacf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faabacd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4063182908 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4282eff0 T13642) Step #5: ==13642==The signal is caused by a READ memory access. Step #5: ==13642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6bb47b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6bb47b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bb478f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4064085589 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7f33dc10 T13658) Step #5: ==13658==The signal is caused by a READ memory access. Step #5: ==13658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f92ffc388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92ffc38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92ffc16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4064981738 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2998fb10 T13674) Step #5: ==13674==The signal is caused by a READ memory access. Step #5: ==13674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feac4a888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feac4a88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feac4a66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4065886012 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfe0b9670 T13690) Step #5: ==13690==The signal is caused by a READ memory access. Step #5: ==13690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8bb78818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8bb7881a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bb785f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4066787603 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8a069d90 T13706) Step #5: ==13706==The signal is caused by a READ memory access. Step #5: ==13706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f03892748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0389274a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0389252082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4067692263 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2b260490 T13722) Step #5: ==13722==The signal is caused by a READ memory access. Step #5: ==13722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb71a4648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb71a464a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb71a442082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4068592559 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff35fb3d60 T13738) Step #5: ==13738==The signal is caused by a READ memory access. Step #5: ==13738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9116af88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9116af8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9116ad6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4069494767 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7fd8c790 T13754) Step #5: ==13754==The signal is caused by a READ memory access. Step #5: ==13754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e6f8198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e6f819a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e6f7f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4070400019 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe97947150 T13773) Step #5: ==13773==The signal is caused by a READ memory access. Step #5: ==13773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d6f98b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d6f98ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d6f969082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4071301449 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff54449ba0 T13790) Step #5: ==13790==The signal is caused by a READ memory access. Step #5: ==13790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f919922e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f919922ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f919920c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4072208423 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd20e18830 T13806) Step #5: ==13806==The signal is caused by a READ memory access. Step #5: ==13806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd7f13338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7f1333a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7f1311082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4073112165 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf4dbf2f0 T13822) Step #5: ==13822==The signal is caused by a READ memory access. Step #5: ==13822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f20603578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2060357a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2060335082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4074010464 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbfc8b860 T13838) Step #5: ==13838==The signal is caused by a READ memory access. Step #5: ==13838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2c930e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c930e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c930be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4074909578 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf4e5c270 T13854) Step #5: ==13854==The signal is caused by a READ memory access. Step #5: ==13854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7facdf4858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7facdf485a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facdf463082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4075812899 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd4b84860 T13870) Step #5: ==13870==The signal is caused by a READ memory access. Step #5: ==13870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a842288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a84228a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a84206082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4076718100 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9b8884b0 T13886) Step #5: ==13886==The signal is caused by a READ memory access. Step #5: ==13886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f09751dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f09751dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09751bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4077615942 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd21fd1d60 T13902) Step #5: ==13902==The signal is caused by a READ memory access. Step #5: ==13902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff5e967d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5e967da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5e965b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4078516466 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebe558580 T13918) Step #5: ==13918==The signal is caused by a READ memory access. Step #5: ==13918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffbb9cb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffbb9cb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbb9c91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4079423320 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc98fd14c0 T13934) Step #5: ==13934==The signal is caused by a READ memory access. Step #5: ==13934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3708f618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3708f61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3708f3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4080328118 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc245c010 T13950) Step #5: ==13950==The signal is caused by a READ memory access. Step #5: ==13950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa48ae2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa48ae2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa48ae0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4081223108 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7dd19890 T13966) Step #5: ==13966==The signal is caused by a READ memory access. Step #5: ==13966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f96030c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96030c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96030a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4082131094 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe617b4a30 T13982) Step #5: ==13982==The signal is caused by a READ memory access. Step #5: ==13982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d2b1f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d2b1f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d2b1ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4083022896 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf1721d70 T13998) Step #5: ==13998==The signal is caused by a READ memory access. Step #5: ==13998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3010af08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3010af0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3010ace082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4083920675 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8d176d70 T14014) Step #5: ==14014==The signal is caused by a READ memory access. Step #5: ==14014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a4f13e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a4f13ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a4f11c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4084822569 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddb6a7340 T14030) Step #5: ==14030==The signal is caused by a READ memory access. Step #5: ==14030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3dc6d0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3dc6d0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dc6cec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4085718061 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5ffb4de0 T14046) Step #5: ==14046==The signal is caused by a READ memory access. Step #5: ==14046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f714b0ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f714b0ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f714b0dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4086615005 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedd441f20 T14062) Step #5: ==14062==The signal is caused by a READ memory access. Step #5: ==14062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6196fb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6196fb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6196f97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4087522377 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2df08350 T14082) Step #5: ==14082==The signal is caused by a READ memory access. Step #5: ==14082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f7a1798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f7a179a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f7a157082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4088420454 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb079cf50 T14098) Step #5: ==14098==The signal is caused by a READ memory access. Step #5: ==14098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcda19858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcda1985a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcda1963082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4089325161 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4e45aa60 T14114) Step #5: ==14114==The signal is caused by a READ memory access. Step #5: ==14114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f79bcbc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f79bcbc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79bcba4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4090221753 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd89c22090 T14130) Step #5: ==14130==The signal is caused by a READ memory access. Step #5: ==14130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f624214f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f624214fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f624212d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4091121236 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff69212be0 T14146) Step #5: ==14146==The signal is caused by a READ memory access. Step #5: ==14146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f40a7fd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f40a7fd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40a7fb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4092026986 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb17e8bb0 T14162) Step #5: ==14162==The signal is caused by a READ memory access. Step #5: ==14162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f11606628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1160662a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1160640082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4092927240 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeca8c4770 T14178) Step #5: ==14178==The signal is caused by a READ memory access. Step #5: ==14178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d519888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d51988a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d51966082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4093832138 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc26476540 T14194) Step #5: ==14194==The signal is caused by a READ memory access. Step #5: ==14194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3c919b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c919b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c9198f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4094730862 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd10c9a6b0 T14210) Step #5: ==14210==The signal is caused by a READ memory access. Step #5: ==14210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f473d1b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f473d1b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f473d191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4095632257 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc653cb1b0 T14226) Step #5: ==14226==The signal is caused by a READ memory access. Step #5: ==14226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f362c63c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f362c63ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f362c61a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4096530980 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0fc9a4d0 T14242) Step #5: ==14242==The signal is caused by a READ memory access. Step #5: ==14242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff5938608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff593860a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff59383e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4097431336 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe29eec100 T14258) Step #5: ==14258==The signal is caused by a READ memory access. Step #5: ==14258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff63acaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff63acaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff63ac88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4098327651 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd07cf8c50 T14274) Step #5: ==14274==The signal is caused by a READ memory access. Step #5: ==14274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdc516fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc516fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc516da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4099233493 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6fbd5d50 T14290) Step #5: ==14290==The signal is caused by a READ memory access. Step #5: ==14290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd4f966c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd4f966ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4f964a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4100135265 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebfa14490 T14306) Step #5: ==14306==The signal is caused by a READ memory access. Step #5: ==14306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe8c303c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8c303ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8c301a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4101032087 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd66e8e1d0 T14322) Step #5: ==14322==The signal is caused by a READ memory access. Step #5: ==14322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f030f00e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f030f00ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f030efec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4101939128 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8c15d570 T14338) Step #5: ==14338==The signal is caused by a READ memory access. Step #5: ==14338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcd291468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd29146a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd29124082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4102841255 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4a256900 T14354) Step #5: ==14354==The signal is caused by a READ memory access. Step #5: ==14354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f628d9a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f628d9a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f628d97e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4103740518 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdac625700 T14370) Step #5: ==14370==The signal is caused by a READ memory access. Step #5: ==14370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8cb83888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8cb8388a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cb8366082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4104640525 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9e265810 T14386) Step #5: ==14386==The signal is caused by a READ memory access. Step #5: ==14386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9c6d8e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c6d8e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c6d8c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4105543333 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14404==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7794faf0 T14404) Step #5: ==14404==The signal is caused by a READ memory access. Step #5: ==14404==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa452a818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa452a81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa452a5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4106438392 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8d613c90 T14421) Step #5: ==14421==The signal is caused by a READ memory access. Step #5: ==14421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd9f11da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9f11daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9f11b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4107340336 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce7ec09e0 T14438) Step #5: ==14438==The signal is caused by a READ memory access. Step #5: ==14438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9c78a9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c78a9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c78a7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4108242666 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff903c5460 T14454) Step #5: ==14454==The signal is caused by a READ memory access. Step #5: ==14454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f691ddae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f691ddaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f691dd8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4109150008 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1ac09160 T14470) Step #5: ==14470==The signal is caused by a READ memory access. Step #5: ==14470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d5b1478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d5b147a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d5b125082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4110055661 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6cec0c40 T14486) Step #5: ==14486==The signal is caused by a READ memory access. Step #5: ==14486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5fe6e368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5fe6e36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fe6e14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4110952875 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed7d51e80 T14502) Step #5: ==14502==The signal is caused by a READ memory access. Step #5: ==14502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f935c4428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f935c442a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f935c420082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4111845310 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb92a2f10 T14518) Step #5: ==14518==The signal is caused by a READ memory access. Step #5: ==14518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3f6ce648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f6ce64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f6ce42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4112760063 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14536==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4e036790 T14536) Step #5: ==14536==The signal is caused by a READ memory access. Step #5: ==14536==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4eb2b9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4eb2b9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4eb2b7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4113663303 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed0992410 T14554) Step #5: ==14554==The signal is caused by a READ memory access. Step #5: ==14554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdf8eda58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf8eda5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf8ed83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4114565895 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff68c67c60 T14570) Step #5: ==14570==The signal is caused by a READ memory access. Step #5: ==14570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f39cd9728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39cd972a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39cd950082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4115469218 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0215b110 T14586) Step #5: ==14586==The signal is caused by a READ memory access. Step #5: ==14586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b648958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b64895a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b64873082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4116377402 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff56c3cc0 T14602) Step #5: ==14602==The signal is caused by a READ memory access. Step #5: ==14602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff3d8fe18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff3d8fe1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3d8fbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4117281964 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebf100760 T14618) Step #5: ==14618==The signal is caused by a READ memory access. Step #5: ==14618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f4944a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f4944aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f49428082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4118185536 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2808ce30 T14634) Step #5: ==14634==The signal is caused by a READ memory access. Step #5: ==14634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb44f31e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb44f31ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb44f2fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4119085760 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe3937f00 T14650) Step #5: ==14650==The signal is caused by a READ memory access. Step #5: ==14650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f66228dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66228dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66228ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4119982154 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca2012580 T14666) Step #5: ==14666==The signal is caused by a READ memory access. Step #5: ==14666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbbea3768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbea376a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbea354082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4120882004 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1d4c5e10 T14682) Step #5: ==14682==The signal is caused by a READ memory access. Step #5: ==14682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f92e44be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92e44bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92e449c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4121784435 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff18683b00 T14698) Step #5: ==14698==The signal is caused by a READ memory access. Step #5: ==14698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc110f978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc110f97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc110f75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4122686233 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff6e6dab0 T14714) Step #5: ==14714==The signal is caused by a READ memory access. Step #5: ==14714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f086d1ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f086d1aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f086d18a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4123592360 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8e39c290 T14730) Step #5: ==14730==The signal is caused by a READ memory access. Step #5: ==14730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fde1c5198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde1c519a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde1c4f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4124492159 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd12aefe0 T14746) Step #5: ==14746==The signal is caused by a READ memory access. Step #5: ==14746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f68cebd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68cebd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68cebb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4125393659 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd428c4c30 T14762) Step #5: ==14762==The signal is caused by a READ memory access. Step #5: ==14762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b0e9948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b0e994a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b0e972082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4126295809 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdad984590 T14778) Step #5: ==14778==The signal is caused by a READ memory access. Step #5: ==14778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1cd49648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1cd4964a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cd4942082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4127191873 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff48588030 T14794) Step #5: ==14794==The signal is caused by a READ memory access. Step #5: ==14794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb345f788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb345f78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb345f56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4128097460 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9434b700 T14810) Step #5: ==14810==The signal is caused by a READ memory access. Step #5: ==14810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f75208f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75208f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75208d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4129002810 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef7938b60 T14826) Step #5: ==14826==The signal is caused by a READ memory access. Step #5: ==14826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f107010c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f107010ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10700ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4129910068 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6d06d4f0 T14842) Step #5: ==14842==The signal is caused by a READ memory access. Step #5: ==14842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f08f4ca58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08f4ca5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08f4c83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4130814278 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff11ca3c80 T14858) Step #5: ==14858==The signal is caused by a READ memory access. Step #5: ==14858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb9f48f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9f48f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9f48d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4131720669 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc201ef1f0 T14874) Step #5: ==14874==The signal is caused by a READ memory access. Step #5: ==14874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82fa3698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82fa369a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82fa347082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4132620037 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcec712ec0 T14890) Step #5: ==14890==The signal is caused by a READ memory access. Step #5: ==14890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5a608f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a608f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a608d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4133520355 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc3f7cd70 T14906) Step #5: ==14906==The signal is caused by a READ memory access. Step #5: ==14906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc7fcab78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7fcab7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7fca95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4134424463 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4452e740 T14922) Step #5: ==14922==The signal is caused by a READ memory access. Step #5: ==14922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0cd013e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0cd013ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cd011c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4135329411 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd626f7db0 T14938) Step #5: ==14938==The signal is caused by a READ memory access. Step #5: ==14938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efcfea168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efcfea16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcfe9f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4136236896 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7e498db0 T14954) Step #5: ==14954==The signal is caused by a READ memory access. Step #5: ==14954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f795630f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f795630fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79562ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4137147133 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14975==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcffc45390 T14975) Step #5: ==14975==The signal is caused by a READ memory access. Step #5: ==14975==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6130b4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6130b4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6130b2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4138056481 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff81f48170 T14994) Step #5: ==14994==The signal is caused by a READ memory access. Step #5: ==14994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56ca7598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56ca759a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56ca737082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4138954549 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc73ef9b90 T15010) Step #5: ==15010==The signal is caused by a READ memory access. Step #5: ==15010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8ee83998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ee8399a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ee8377082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4139850688 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc8a51de0 T15026) Step #5: ==15026==The signal is caused by a READ memory access. Step #5: ==15026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba842428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba84242a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba84220082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4140754570 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3a483020 T15042) Step #5: ==15042==The signal is caused by a READ memory access. Step #5: ==15042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f92660918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9266091a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f926606f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4141651319 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff08f2d230 T15058) Step #5: ==15058==The signal is caused by a READ memory access. Step #5: ==15058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7febd0fdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7febd0fdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febd0fbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4142555142 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc15594b10 T15074) Step #5: ==15074==The signal is caused by a READ memory access. Step #5: ==15074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e385e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e385e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e385c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4143455184 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe10c34a30 T15090) Step #5: ==15090==The signal is caused by a READ memory access. Step #5: ==15090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c9315e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c9315ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c9313c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4144356205 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee3066870 T15106) Step #5: ==15106==The signal is caused by a READ memory access. Step #5: ==15106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fddd01a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fddd01a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddd0183082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4145263278 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa0afc8b0 T15122) Step #5: ==15122==The signal is caused by a READ memory access. Step #5: ==15122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8f96a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8f96a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8f9686082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4146167495 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0af4df00 T15138) Step #5: ==15138==The signal is caused by a READ memory access. Step #5: ==15138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdffb5e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdffb5e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdffb5c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4147072894 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe54a4ba00 T15154) Step #5: ==15154==The signal is caused by a READ memory access. Step #5: ==15154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7091dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7091dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7091bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4147976455 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc71e8e780 T15170) Step #5: ==15170==The signal is caused by a READ memory access. Step #5: ==15170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d915078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d91507a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d914e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4148881864 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd40776f90 T15186) Step #5: ==15186==The signal is caused by a READ memory access. Step #5: ==15186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7c9c8dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c9c8dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c9c8ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4149782831 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2fc9f8b0 T15202) Step #5: ==15202==The signal is caused by a READ memory access. Step #5: ==15202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f879deac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f879deaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f879de8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4150685834 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9d988f00 T15218) Step #5: ==15218==The signal is caused by a READ memory access. Step #5: ==15218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f10a181e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10a181ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10a17fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4151586057 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa32bbf00 T15234) Step #5: ==15234==The signal is caused by a READ memory access. Step #5: ==15234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f76fb9a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f76fb9a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76fb983082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4152487185 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc36c65230 T15250) Step #5: ==15250==The signal is caused by a READ memory access. Step #5: ==15250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f90ab5cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90ab5cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90ab5aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4153381895 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7c120db0 T15266) Step #5: ==15266==The signal is caused by a READ memory access. Step #5: ==15266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd4767648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd476764a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd476742082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4154291404 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc82546f20 T15282) Step #5: ==15282==The signal is caused by a READ memory access. Step #5: ==15282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe00d3318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe00d331a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe00d30f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4155194539 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7fea1b80 T15298) Step #5: ==15298==The signal is caused by a READ memory access. Step #5: ==15298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f94ce6298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94ce629a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94ce607082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4156101170 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc25beab0 T15314) Step #5: ==15314==The signal is caused by a READ memory access. Step #5: ==15314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe2a47f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2a47f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2a47d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4157001979 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3a1c9920 T15330) Step #5: ==15330==The signal is caused by a READ memory access. Step #5: ==15330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb98ddd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb98ddd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb98ddb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4157905654 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5cb2e510 T15346) Step #5: ==15346==The signal is caused by a READ memory access. Step #5: ==15346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f67077378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6707737a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6707715082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4158812529 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbe5c8120 T15362) Step #5: ==15362==The signal is caused by a READ memory access. Step #5: ==15362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f33df2208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33df220a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33df1fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4159715443 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebab46680 T15378) Step #5: ==15378==The signal is caused by a READ memory access. Step #5: ==15378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faea23788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faea2378a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faea2356082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4160617608 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0c218d70 T15394) Step #5: ==15394==The signal is caused by a READ memory access. Step #5: ==15394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8d98eba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d98ebaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d98e98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4161514599 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff842dc660 T15410) Step #5: ==15410==The signal is caused by a READ memory access. Step #5: ==15410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3c5d3558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c5d355a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c5d333082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4162417314 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec96b9930 T15429) Step #5: ==15429==The signal is caused by a READ memory access. Step #5: ==15429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f18b1bc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18b1bc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18b1ba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4163315165 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff313c0b0 T15446) Step #5: ==15446==The signal is caused by a READ memory access. Step #5: ==15446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa9daeab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9daeaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9dae89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4164218626 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc53f31650 T15462) Step #5: ==15462==The signal is caused by a READ memory access. Step #5: ==15462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4b14f1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b14f1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b14efa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4165120510 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe252ab930 T15478) Step #5: ==15478==The signal is caused by a READ memory access. Step #5: ==15478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f922b2d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f922b2d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f922b2b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4166013379 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4ca844c0 T15494) Step #5: ==15494==The signal is caused by a READ memory access. Step #5: ==15494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f93ea7778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93ea777a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93ea755082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4166915385 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda59c77b0 T15510) Step #5: ==15510==The signal is caused by a READ memory access. Step #5: ==15510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc48ff598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc48ff59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc48ff37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4167815026 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3c890800 T15526) Step #5: ==15526==The signal is caused by a READ memory access. Step #5: ==15526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbf203f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf203f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf203d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4168721323 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8afb4b30 T15542) Step #5: ==15542==The signal is caused by a READ memory access. Step #5: ==15542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fef80a058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef80a05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef809e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4169624838 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbb9d7ed0 T15558) Step #5: ==15558==The signal is caused by a READ memory access. Step #5: ==15558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2dec4f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2dec4f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dec4d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4170526566 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd031e87e0 T15574) Step #5: ==15574==The signal is caused by a READ memory access. Step #5: ==15574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3c6f1f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c6f1f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c6f1d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4171427798 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1fdf7cf0 T15590) Step #5: ==15590==The signal is caused by a READ memory access. Step #5: ==15590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4950e278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4950e27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4950e05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4172332686 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8439c160 T15609) Step #5: ==15609==The signal is caused by a READ memory access. Step #5: ==15609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0bb4ab18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0bb4ab1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bb4a8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4173233217 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce561d060 T15626) Step #5: ==15626==The signal is caused by a READ memory access. Step #5: ==15626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdb1ef0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb1ef0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb1eeed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4174129870 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff61530b80 T15642) Step #5: ==15642==The signal is caused by a READ memory access. Step #5: ==15642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f43618ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43618cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43618ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4175026539 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc2af13d0 T15658) Step #5: ==15658==The signal is caused by a READ memory access. Step #5: ==15658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7853b688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7853b68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7853b46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4175925839 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff31bc1b60 T15674) Step #5: ==15674==The signal is caused by a READ memory access. Step #5: ==15674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd75d4c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd75d4c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd75d49e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4176821577 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdcf7fab0 T15690) Step #5: ==15690==The signal is caused by a READ memory access. Step #5: ==15690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7eff1db338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff1db33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff1db11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4177730283 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc9b2d090 T15706) Step #5: ==15706==The signal is caused by a READ memory access. Step #5: ==15706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3797e6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3797e6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3797e4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4178636333 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc727b9b60 T15722) Step #5: ==15722==The signal is caused by a READ memory access. Step #5: ==15722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3ae171e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ae171ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ae16fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4179538107 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe71679dc0 T15738) Step #5: ==15738==The signal is caused by a READ memory access. Step #5: ==15738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82fcdf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82fcdf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82fcdd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4180439628 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec8c549e0 T15754) Step #5: ==15754==The signal is caused by a READ memory access. Step #5: ==15754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9e95dd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e95dd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e95db1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4181340567 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc76b52820 T15770) Step #5: ==15770==The signal is caused by a READ memory access. Step #5: ==15770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbc7db6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc7db6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc7db48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4182240814 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd37b84b0 T15786) Step #5: ==15786==The signal is caused by a READ memory access. Step #5: ==15786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9e197ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e197aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e1978a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4183141132 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0befb930 T15802) Step #5: ==15802==The signal is caused by a READ memory access. Step #5: ==15802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f77170a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f77170a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7717082082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4184034233 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc11474da0 T15818) Step #5: ==15818==The signal is caused by a READ memory access. Step #5: ==15818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f855c14d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f855c14da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f855c12b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4184941003 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca43b5760 T15834) Step #5: ==15834==The signal is caused by a READ memory access. Step #5: ==15834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7c7a8b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c7a8b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c7a897082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4185841809 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7a052af0 T15850) Step #5: ==15850==The signal is caused by a READ memory access. Step #5: ==15850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f650520b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f650520ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65051e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4186746870 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4711c140 T15866) Step #5: ==15866==The signal is caused by a READ memory access. Step #5: ==15866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0a0fdc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a0fdc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a0fd9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4187653648 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0df36c20 T15882) Step #5: ==15882==The signal is caused by a READ memory access. Step #5: ==15882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f70e4abf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70e4abfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70e4a9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4188561640 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe51d2c020 T15902) Step #5: ==15902==The signal is caused by a READ memory access. Step #5: ==15902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f092817f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f092817fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f092815d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4189460867 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6abd0630 T15918) Step #5: ==15918==The signal is caused by a READ memory access. Step #5: ==15918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa56a0298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa56a029a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa56a007082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4190363219 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd9ae9450 T15934) Step #5: ==15934==The signal is caused by a READ memory access. Step #5: ==15934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e610c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e610c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e6109e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4191261075 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea5fdf7d0 T15950) Step #5: ==15950==The signal is caused by a READ memory access. Step #5: ==15950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3187a438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3187a43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3187a21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4192168596 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8661c750 T15966) Step #5: ==15966==The signal is caused by a READ memory access. Step #5: ==15966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f53f512d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53f512da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53f510b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4193074913 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff936ba160 T15982) Step #5: ==15982==The signal is caused by a READ memory access. Step #5: ==15982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1fbe01e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1fbe01ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fbdffc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4193974092 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca3d76d90 T15998) Step #5: ==15998==The signal is caused by a READ memory access. Step #5: ==15998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd14476d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd14476da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd14474b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4194865026 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8f04a8a0 T16014) Step #5: ==16014==The signal is caused by a READ memory access. Step #5: ==16014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feee9f108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feee9f10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feee9eee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4195767122 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa4a89320 T16030) Step #5: ==16030==The signal is caused by a READ memory access. Step #5: ==16030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f60f207e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60f207ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60f205c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4196669158 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5b2944f0 T16046) Step #5: ==16046==The signal is caused by a READ memory access. Step #5: ==16046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f654ddec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f654ddeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f654ddca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4197567137 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc33166550 T16062) Step #5: ==16062==The signal is caused by a READ memory access. Step #5: ==16062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f707e7668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f707e766a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f707e744082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4198470261 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4cdc6d90 T16078) Step #5: ==16078==The signal is caused by a READ memory access. Step #5: ==16078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1f7ad7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f7ad7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f7ad58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4199381996 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc1af8dc0 T16094) Step #5: ==16094==The signal is caused by a READ memory access. Step #5: ==16094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f201c5c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f201c5c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f201c59f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4200278939 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc81a6d8e0 T16110) Step #5: ==16110==The signal is caused by a READ memory access. Step #5: ==16110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f567bd268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f567bd26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f567bd04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4201181980 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff19418de0 T16126) Step #5: ==16126==The signal is caused by a READ memory access. Step #5: ==16126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fecca98e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fecca98ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecca96c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4202086866 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8fa157f0 T16142) Step #5: ==16142==The signal is caused by a READ memory access. Step #5: ==16142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff09ae7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff09ae7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff09ae59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4202983898 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0cb92ab0 T16158) Step #5: ==16158==The signal is caused by a READ memory access. Step #5: ==16158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb12fe378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb12fe37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb12fe15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4203891180 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe45b7e20 T16174) Step #5: ==16174==The signal is caused by a READ memory access. Step #5: ==16174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f20175838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2017583a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2017561082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4204792246 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16192==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb8b97840 T16192) Step #5: ==16192==The signal is caused by a READ memory access. Step #5: ==16192==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd0abc588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd0abc58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0abc36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4205693198 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc056e6230 T16210) Step #5: ==16210==The signal is caused by a READ memory access. Step #5: ==16210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe4dfd978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4dfd97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4dfd75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4206592446 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5d9b0f70 T16226) Step #5: ==16226==The signal is caused by a READ memory access. Step #5: ==16226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6e2bd5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e2bd5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e2bd38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4207498179 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa88281b0 T16242) Step #5: ==16242==The signal is caused by a READ memory access. Step #5: ==16242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcb32afa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb32afaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb32ad8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4208405185 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebce05f50 T16258) Step #5: ==16258==The signal is caused by a READ memory access. Step #5: ==16258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe18fc868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe18fc86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe18fc64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4209302701 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc16bc4630 T16274) Step #5: ==16274==The signal is caused by a READ memory access. Step #5: ==16274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea586398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea58639a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea58617082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4210204214 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3b46a280 T16290) Step #5: ==16290==The signal is caused by a READ memory access. Step #5: ==16290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4f17ff98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f17ff9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f17fd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4211109137 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe975760f0 T16306) Step #5: ==16306==The signal is caused by a READ memory access. Step #5: ==16306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6a389998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a38999a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a38977082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4212005021 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea1211d60 T16322) Step #5: ==16322==The signal is caused by a READ memory access. Step #5: ==16322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f13916f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13916f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13916ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4212905895 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc94afaf20 T16338) Step #5: ==16338==The signal is caused by a READ memory access. Step #5: ==16338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f28f494a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28f494aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28f4928082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4213800039 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1686cc70 T16354) Step #5: ==16354==The signal is caused by a READ memory access. Step #5: ==16354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fded14528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fded1452a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fded1430082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4214700609 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2b93f140 T16370) Step #5: ==16370==The signal is caused by a READ memory access. Step #5: ==16370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb0b0af78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0b0af7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0b0ad5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuINFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3276473844 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: MERGE-OUTER: 5865 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3276507674 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 0 processed earlier; will process 5865 files now Step #5: #1 pulse cov: 744 ft: 745 exec/s: 0 rss: 34Mb Step #5: #2 pulse cov: 751 ft: 772 exec/s: 0 rss: 34Mb Step #5: #4 pulse cov: 751 ft: 772 exec/s: 0 rss: 34Mb Step #5: #8 pulse cov: 751 ft: 772 exec/s: 0 rss: 34Mb Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538ec5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_redistribute_default_add+0x41) [0x516821] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x529994] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_interface_radv_disable+0x2f) [0x52993f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #16 pulse cov: 890 ft: 978 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d90a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcb1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540460] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ce2e] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #32 pulse cov: 913 ft: 1006 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d4aa] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x4d) [0x6da86d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+zzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4215609988 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16388==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca17ebd20 T16388) Step #5: ==16388==The signal is caused by a READ memory access. Step #5: ==16388==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc86d6518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc86d651a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc86d62f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4216510516 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16407==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff889a6b30 T16407) Step #5: ==16407==The signal is caused by a READ memory access. Step #5: ==16407==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fde47cb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde47cb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde47c92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16407==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4217410523 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0293b1f0 T16425) Step #5: ==16425==The signal is caused by a READ memory access. Step #5: ==16425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe8bf7598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8bf759a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8bf737082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4218311688 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc28b97e0 T16441) Step #5: ==16441==The signal is caused by a READ memory access. Step #5: ==16441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff5bc4548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5bc454a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5bc432082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4219212101 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc96fb1690 T16457) Step #5: ==16457==The signal is caused by a READ memory access. Step #5: ==16457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f22710e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22710e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22710bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/l0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x58dfee] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ptm_bfd_dst_replay+0x116) [0x58e346] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x4d) [0x6e034d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ba19] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538ec5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x4d) [0x6e034d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d5ca] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539e13] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bffa] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x4d) [0x6da86d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #64 pulse cov: 993 ft: 1109 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_redistribute_default_delete+0x3a) [0x516c3a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 0ibfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4220107635 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3fc68f70 T16473) Step #5: ==16473==The signal is caused by a READ memory access. Step #5: ==16473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c19cde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c19cdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c19cbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4221013224 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffaa3e6ca0 T16490) Step #5: ==16490==The signal is caused by a READ memory access. Step #5: ==16490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f40b153b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340)6:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d18a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d418] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539e13] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x536dac] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x6e2b8f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x3a) [0x6e2a8a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d703] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_mlag_client_register+0x6b) [0x56571b] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack Step #5: #6 0x7f40b153ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40b1519082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4221920599 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe36528c10 T16506) Step #5: ==16506==The signal is caused by a READ memory access. Step #5: ==16506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f90198488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9019848a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9019826082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4222813146 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5f9eee80 T16522) Step #5: ==16522==The signal is caused by a READ memory access. Step #5: ==16522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f77d738e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f77d738ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77d736c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4223719069 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4cd23b80 T16538) Step #5: ==16538==The signal is caused by a READ memory access. Step #5: ==16538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8acdda78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8acdda7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8acdd85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255 frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539e13] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0x7c) [0x6dfb9c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539bf9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e3dc] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d085] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_advertise_all_vni+0xb1) [0x5cf0c1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53df55] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0x7c) [0x6dfb9c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539a87] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x536f3f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537ad1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x6e2b8f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x3a) [0x6e2a8a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537d3a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d26f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a03f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c7b3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #128 pulse cov: 1090 ft: 1217 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537e64] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_redistribute_delete+0x41) [0x5165d1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bda9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539eda] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ipmr_route_stats+0x5b) [0x5769cb] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ab9f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x58dfee] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ptm_bfd_dst_deregister+0x72) [0x58e1a2] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x51) [0x6e2061] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e125] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x58dfee] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ptm_bfd_dst_register+0x72) [0x58dee2] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x58dfee] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ptm_bfd_client_register+0x72) [0x58e222] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get_ipaddr+0x1d6) [0x6aae76] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5392a1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53da55] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x41) [0x5ca301] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5cad8d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_remote_macip_del+0x97) [0x5cac77] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_redistribute_add+0x44) [0x515f44] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540460] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53afe8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e3dc] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x529994] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_interface_radv_enable+0x32) [0x529d02] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x4d) [0x6e034d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xc6) [0x6da8e6] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get_ipaddr+0x1d6) [0x6aae76] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5392a1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53890a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x58dfee] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ptm_bfd_dst_replay+0x116) [0x58e346] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_redistribute_add+0x7f) [0x515f7f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d982] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x6e2c0f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x3a) [0x6e2a8a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539e54] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ba5a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xc6) [0x6da8e6] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_advertise_all_vni+0xef) [0x5cf0ff] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537e9e] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xc6) [0x6da8e6] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538222] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a001] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xc6) [0x6da8e6] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4224626217 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdde814cf0 T16554) Step #5: ==16554==The signal is caused by a READ memory access. Step #5: ==16554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0e37d7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e37d7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e37d58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4225533722 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcbbf0ea0 T16570) Step #5: ==16570==The signal is caused by a READ memory access. Step #5: ==16570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f274e6a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f274e6a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/Fuzzer21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_redistribute_delete+0x7c) [0x51660c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ab9f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #256 pulse cov: 1255 ft: 1427 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xc6) [0x6da8e6] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/lDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f274e686082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4226430540 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd276a1740 T16586) Step #5: ==16586==The signal is caused by a READ memory access. Step #5: ==16586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fef2463e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef2463ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef2461c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4227329749 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3849b2b0 T16602) Step #5: ==16602==The signal is caused by a READ memory access. Step #5: ==16602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was usibfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d982] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x8a) [0x6e038a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a07c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x11ed. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f3f5b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f3f5b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f3f597082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4228231063 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffcd64110 T16618) Step #5: ==16618==The signal is caused by a READ memory access. Step #5: ==16618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdb6ba168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb6ba16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb6b9f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4229128698 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c),1) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_redistribute_add+0x7f) [0x515f7f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x6e2c0f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x3a) [0x6e2a8a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_redistribute_delete+0xb7) [0x516647] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d1c6] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-co Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6562e000 T16634) Step #5: ==16634==The signal is caused by a READ memory access. Step #5: ==16634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4f4149b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f4149ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f41479082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4230022441 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda49461a0 T16650) Step #5: ==16650==The signal is caused by a READ memory access. Step #5: ==16650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0217ff78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0217ff7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0217fd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8everage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538974] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x58dfee] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ptm_bfd_dst_register+0x72) [0x58dee2] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get_ipaddr+0x1d6) [0x6aae76] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5392a1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4230920149 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff31caf690 T16666) Step #5: ==16666==The signal is caused by a READ memory access. Step #5: ==16666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f448eb168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f448eb16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f448eaf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4231823425 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee1da86d0 T16682) Step #5: ==16682==The signal is caused by a READ memory access. Step #5: ==16682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbf259ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf259ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf259dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4232723266 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc58d3fe70 T16698) Step #5: ==16698==The signal is caused by a READ memory access. Step #5: ==16698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6ce0fcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ce0fcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ce0fad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4233628613 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6361ae00 T16714) Step #5: ==16714==The signal is caused by a READ memory access. Step #5: ==16714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa0e147d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa0e147da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0e145b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4234530719 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7c447f80 T16730) Step #5: ==16730==The signal is caused by a READ memory access. Step #5: ==16730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f189484d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f189484da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f189482b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer canworkspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53afe8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d0cb] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xc6) [0x6da8e6] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_advertise_svi_macip+0x9e) [0x5ce5fe] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_advertise_svi_macip+0x9e) [0x5ce5fe] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_advertise_svi_macip+0x9e) [0x5ce5fe] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d1c6] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_remote_vtep_del_zapi+0xdf) [0x5cbfaf] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x54049b] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ce2e] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5cad8d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_remote_macip_del+0x97) [0x5cac77] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_evpn_proc_remote_es+0x9f) [0x5dab5f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_advertise_gw_macip+0x9e) [0x5ceb8e] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d0cb] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /work not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4235429425 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc81b3f860 T16746) Step #5: ==16746==The signal is caused by a READ memory access. Step #5: ==16746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd12a2988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd12a298a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd12a276082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4236332813 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe4035fc0 T16762) Step #5: ==16762==The signal is caused by a READ memory access. Step #5: ==16762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd0be7b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd0be7b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0be792082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4237235698 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc2a9a0c0 T16778) Step #5: ==16778==The signal is caused by a READ memory access. Step #5: ==16778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f22923ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22923aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f229238a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4238127344 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed1321680 T16794) Step #5: ==16794==The signal is caused by a READ memory access. Step #5: ==16794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe88182c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe88182ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe88180a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4239020851 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed5e65170 T16810) Step #5: ==16810==The signal is caused by a READ memory access. Step #5: ==16810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f991e9278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f991e927a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f991e905082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4239918193 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16828==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd59206b0 T16828) Step #5: ==16828==The signal is caused by a READ memory access. Step #5: ==16828==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4e21f1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e21f1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e21ef9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4240827338 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff55c38890 T16846) Step #5: ==16846==The signal is caused by a READ memory access. Step #5: ==16846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f86373b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86373b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f863738f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4241722414 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcba93a720 T16862) Step #5: ==16862==The signal is caused by a READ memory access. Step #5: ==16862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe42c18c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe42c18ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe42c16a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4242615115 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc99c3a500 T16878) Step #5: ==16878==The signal is caused by a READ memory access. Step #5: ==16878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd85ff8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd85ff8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd85ff68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4243521916 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfd702590 T16897) Step #5: ==16897==The signal is caused by a READ memory access. Step #5: ==16897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1de9d828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1de9d82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1de9d60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4244419085 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd78804970 T16914) Step #5: ==16914==The signal is caused by a READ memory access. Step #5: ==16914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f85892c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85892c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85892a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4245319730 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1b554eb0 T16930) Step #5: ==16930==The signal is caused by a READ memory access. Step #5: ==16930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f15784018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1578401a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15783df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4246218253 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc43b65950 T16946) Step #5: ==16946==The signal is caused by a READ memory access. Step #5: ==16946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f83fe6248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f83fe624a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83fe602082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4247115001 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb868f030 T16962) Step #5: ==16962==The signal is caused by a READ memory access. Step #5: ==16962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7d8c7228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d8c722a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d8c700082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4248017688 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc106ccce0 T16978) Step #5: ==16978==The signal is caused by a READ memory access. Step #5: ==16978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d60ea18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d60ea1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d60e7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4248917435 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb09e1710 T16994) Step #5: ==16994==The signal is caused by a READ memory access. Step #5: ==16994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2636be68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2636be6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2636bc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4249815193 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4ce78fa0 T17010) Step #5: ==17010==The signal is caused by a READ memory access. Step #5: ==17010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc1ddac18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1ddac1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1dda9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_writespace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_remote_vtep_add_zapi+0xd3) [0x5cc683] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_advertise_subnet+0x9b) [0x5ce95b] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d0cb] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d1c6] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5cad8d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_remote_macip_add+0xb2) [0x5cb0c2] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_advertise_subnet+0x9b) [0x5ce95b] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_advertise_svi_macip+0x9e) [0x5ce5fe] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ab9f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_advertise_subnet+0x9b) [0x5ce95b] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0xc9) [0x6e03c9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get_ipaddr+0x1d6) [0x6aae76] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5392a1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_remote_vtep_add_zapi+0xd3) [0x5cc683] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d0cb] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_remote_vtep_add_zapi+0xd3) [0x5cc683] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d0cb] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d1c6] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d1c6] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_advertise_svi_macip+0x9e) [0x5ce5fe] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_advertise_subnet+0x9b) [0x5ce95b] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /wo_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4250720283 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff00d109d0 T17026) Step #5: ==17026==The signal is caused by a READ memory access. Step #5: ==17026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe7b9028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe7b902a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe7b8e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4251620214 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca711c600 T17042) Step #5: ==17042==The signal is caused by a READ memory access. Step #5: ==17042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f65185bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65185bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6518599082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4252521847 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9c1a9f50 T17058) Step #5: ==17058==The signal is caused by a READ memory access. Step #5: ==17058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1b5cc478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b5cc47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b5cc25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4253425264 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7134b730 T17074) Step #5: ==17074==The signal is caused by a READ memory access. Step #5: ==17074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f943becd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f943becda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f943beab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4254326481 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee7d12590 T17090) Step #5: ==17090==The signal is caused by a READ memory access. Step #5: ==17090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0d727ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d727eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d727ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binaryrkspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_redistribute_add+0xba) [0x515fba] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_advertise_subnet+0x9b) [0x5ce95b] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d0cb] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_remote_vtep_del_zapi+0xdf) [0x5cbfaf] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a0e5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x58dfee] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ptm_bfd_client_register+0x72) [0x58e222] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a0b9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d1c6] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e3dc] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537ed9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x103) [0x6da923] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #512 pulse cov: 1478 ft: 1711 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/_ids Step #5: ==17090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4255227643 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccba3d920 T17106) Step #5: ==17106==The signal is caused by a READ memory access. Step #5: ==17106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f36a70b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36a70b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36a7091082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4256132449 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2e664130 T17122) Step #5: ==17122==The signal is caused by a READ memory access. Step #5: ==17122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74485828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7448582a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7448560082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4257033062 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc40baa0e0 T17138) Step #5: ==17138==The signal is caused by a READ memory access. Step #5: ==17138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb5da5418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5da541a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5da51f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4257961948 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfb6edf70 T17154) Step #5: ==17154==The signal is caused by a READ memory access. Step #5: ==17154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac0f0748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac0f074a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac0f052082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4258877117 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc768e220 T17170) Step #5: ==17170==The signal is caused by a READ memory access. Step #5: ==17170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f560524c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f560524ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f560522a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4259777574 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5790b9e0 T17186) Step #5: ==17186==The signal is caused by a READ memory access. Step #5: ==17186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f46295a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f46295a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4629582082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4260679529 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9fa3c470 T17202) Step #5: ==17202==The signal is caused by a READ memory access. Step #5: ==17202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcab46c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcab46c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcab46a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4261583174 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd580420a0 T17218) Step #5: ==17218==The signal is caused by a READ memory access. Step #5: ==17218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fadba7fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fadba7fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadba7db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4262490999 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa81c4490 T17234) Step #5: ==17234==The signal is caused by a READ memory access. Step #5: ==17234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f95d8cd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95d8cd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95d8cb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4263394235 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeee99f7b0 T17250) Step #5: ==17250==The signal is caused by a READ memory access. Step #5: ==17250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7f05a1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f05a1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f059fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4264300490 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1ee87330 T17266) Step #5: ==17266==The signal is caused by a READ memory access. Step #5: ==17266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6b839588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b83958a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b83936082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4265205604 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3dec17c0 T17282) Step #5: ==17282==The signal is caused by a READ memory access. Step #5: ==17282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4573e198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4573e19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4573df7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4266104220 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5d96f1c0 T17298) Step #5: ==17298==The signal is caused by a READ memory access. Step #5: ==17298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd9aa1d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9aa1d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9aa1b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4267011260 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb8f99d60 T17314) Step #5: ==17314==The signal is caused by a READ memory access. Step #5: ==17314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3e69148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3e6914a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3e68f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4267914001 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddd2e2000 T17330) Step #5: ==17330==The signal is caused by a READ memory access. Step #5: ==17330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faeff6d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faeff6d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faeff6b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4268820328 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe09a3dc50 T17346) Step #5: ==17346==The signal is caused by a READ memory access. Step #5: ==17346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f30ba1678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f30ba167a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30ba145082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4269725289 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17365==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe87df9eb0 T17365) Step #5: ==17365==The signal is caused by a READ memory access. Step #5: ==17365==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa368b028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa368b02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa368ae0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4270626334 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7afeb460 T17382) Step #5: ==17382==The signal is caused by a READ memory access. Step #5: ==17382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa559f738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa559f73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa559f51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4271528705 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7a001e80 T17398) Step #5: ==17398==The signal is caused by a READ memory access. Step #5: ==17398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4d1f35e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d1f35ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d1f33c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4272428794 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeab0a7660 T17414) Step #5: ==17414==The signal is caused by a READ memory access. Step #5: ==17414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdb269e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb269e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb269be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4273333629 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9b50edc0 T17430) Step #5: ==17430==The signal is caused by a READ memory access. Step #5: ==17430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f67775fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67775fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67775d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4274239232 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17448==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffce027890 T17448) Step #5: ==17448==The signal is caused by a READ memory access. Step #5: ==17448==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fafa2ab18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafa2ab1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafa2a8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4275138594 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe4dc8640 T17466) Step #5: ==17466==The signal is caused by a READ memory access. Step #5: ==17466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f89e06bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89e06bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89e069a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4276036120 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8067fb60 T17482) Step #5: ==17482==The signal is caused by a READ memory access. Step #5: ==17482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9c437378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c43737a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c43715082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4276942233 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe57b56ba0 T17498) Step #5: ==17498==The signal is caused by a READ memory access. Step #5: ==17498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa167d358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa167d35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa167d13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4277842129 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedd0b7e70 T17514) Step #5: ==17514==The signal is caused by a READ memory access. Step #5: ==17514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2fb1bf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2fb1bf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fb1bd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4278747543 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff26d2220 T17530) Step #5: ==17530==The signal is caused by a READ memory access. Step #5: ==17530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f382038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f38203a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f381e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4279651379 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcf354000 T17546) Step #5: ==17546==The signal is caused by a READ memory access. Step #5: ==17546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efef1d208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efef1d20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efef1cfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4280555306 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeeb8a1b40 T17562) Step #5: ==17562==The signal is caused by a READ memory access. Step #5: ==17562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd62d8688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd62d868a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd62d846082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4281463074 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3ad3fe20 T17578) Step #5: ==17578==The signal is caused by a READ memory access. Step #5: ==17578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f92459fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92459fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92459d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4282370005 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0c00cf30 T17594) Step #5: ==17594==The signal is caused by a READ memory access. Step #5: ==17594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f83ee1e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f83ee1e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83ee1c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4283270076 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee2520710 T17610) Step #5: ==17610==The signal is caused by a READ memory access. Step #5: ==17610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4769dd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4769dd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4769daf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4284178636 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1f994ba0 T17626) Step #5: ==17626==The signal is caused by a READ memory access. Step #5: ==17626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5b185088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b18508a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b184e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4285084756 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5da2bf90 T17642) Step #5: ==17642==The signal is caused by a READ memory access. Step #5: ==17642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e2e90f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e2e90fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e2e8ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4285984184 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3b904240 T17658) Step #5: ==17658==The signal is caused by a READ memory access. Step #5: ==17658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7ef01a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ef01a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ef017e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4286882206 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbc240e80 T17674) Step #5: ==17674==The signal is caused by a READ memory access. Step #5: ==17674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9141f238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9141f23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9141f01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4287774781 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff581d2cc0 T17690) Step #5: ==17690==The signal is caused by a READ memory access. Step #5: ==17690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b1b11c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b1b11ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b1b0fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4288675823 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb4853eb0 T17706) Step #5: ==17706==The signal is caused by a READ memory access. Step #5: ==17706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f47375ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47375aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f473758a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4289581976 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5bdf1f80 T17722) Step #5: ==17722==The signal is caused by a READ memory access. Step #5: ==17722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f746df238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f746df23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f746df01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4290478304 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe67f83890 T17738) Step #5: ==17738==The signal is caused by a READ memory access. Step #5: ==17738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdaf454d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdaf454da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaf452b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4291386766 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca23a15a0 T17754) Step #5: ==17754==The signal is caused by a READ memory access. Step #5: ==17754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f34d90c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34d90c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34d90a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4292285197 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe98989ec0 T17770) Step #5: ==17770==The signal is caused by a READ memory access. Step #5: ==17770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb1c47978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1c4797a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1c4775082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4293191785 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd91cda50 T17786) Step #5: ==17786==The signal is caused by a READ memory access. Step #5: ==17786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f502cdb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f502cdb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f502cd91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4294096224 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed8617fa0 T17802) Step #5: ==17802==The signal is caused by a READ memory access. Step #5: ==17802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fad766cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad766cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad766ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 32071 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17821==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd02fe6c70 T17821) Step #5: ==17821==The signal is caused by a READ memory access. Step #5: ==17821==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd8b69278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8b6927a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8b6905082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 939400 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff0753cd0 T17838) Step #5: ==17838==The signal is caused by a READ memory access. Step #5: ==17838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8ef1ad78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ef1ad7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ef1ab5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1845239 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8ab4eae0 T17854) Step #5: ==17854==The signal is caused by a READ memory access. Step #5: ==17854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0e0cb448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e0cb44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e0cb22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2751672 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2b31b550 T17870) Step #5: ==17870==The signal is caused by a READ memory access. Step #5: ==17870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb68a0538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb68a053a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb68a031082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3653309 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7359ee00 T17886) Step #5: ==17886==The signal is caused by a READ memory access. Step #5: ==17886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa8494d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8494d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8494af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4555666 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe5735f70 T17902) Step #5: ==17902==The signal is caused by a READ memory access. Step #5: ==17902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7391eb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7391eb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7391e90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 5459307 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd232bb2e0 T17918) Step #5: ==17918==The signal is caused by a READ memory access. Step #5: ==17918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1ec8db88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ec8db8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ec8d96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 6365156 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea6abaf10 T17934) Step #5: ==17934==The signal is caused by a READ memory access. Step #5: ==17934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f773902a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f773902aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7739008082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 7270478 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc97a6c60 T17950) Step #5: ==17950==The signal is caused by a READ memory access. Step #5: ==17950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe2db6278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2db627a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2db605082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 8174847 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedb504fd0 T17966) Step #5: ==17966==The signal is caused by a READ memory access. Step #5: ==17966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd08be048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd08be04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd08bde2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 9077276 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1a8f43b0 T17982) Step #5: ==17982==The signal is caused by a READ memory access. Step #5: ==17982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4135e788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4135e78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4135e56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 9974737 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18000==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec8c19e30 T18000) Step #5: ==18000==The signal is caused by a READ memory access. Step #5: ==18000==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc11f4d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc11f4d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc11f4b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 10872578 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5388cdb0 T18017) Step #5: ==18017==The signal is caused by a READ memory access. Step #5: ==18017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2fccf138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2fccf13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fccef1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 11781902 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff938a78c0 T18034) Step #5: ==18034==The signal is caused by a READ memory access. Step #5: ==18034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f25abd4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25abd4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25abd28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 12681279 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe29295bb0 T18050) Step #5: ==18050==The signal is caused by a READ memory access. Step #5: ==18050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb23a4908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb23a490a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb23a46e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 13581928 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc85875fb0 T18066) Step #5: ==18066==The signal is caused by a READ memory access. Step #5: ==18066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fae115e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae115e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae115c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 14475639 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff45af1980 T18082) Step #5: ==18082==The signal is caused by a READ memory access. Step #5: ==18082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7effa74b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7effa74b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effa748e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 15371792 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3b036120 T18098) Step #5: ==18098==The signal is caused by a READ memory access. Step #5: ==18098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbd1cbb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd1cbb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd1cb8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 16282924 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc482c0e0 T18114) Step #5: ==18114==The signal is caused by a READ memory access. Step #5: ==18114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2cb5d208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2cb5d20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cb5cfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 17181539 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc45e8fd70 T18130) Step #5: ==18130==The signal is caused by a READ memory access. Step #5: ==18130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4175cab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4175caba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4175c89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 18090260 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe96d12250 T18146) Step #5: ==18146==The signal is caused by a READ memory access. Step #5: ==18146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa88a5e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa88a5e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa88a5c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 18999522 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc84a4a00 T18162) Step #5: ==18162==The signal is caused by a READ memory access. Step #5: ==18162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb1e1dbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1e1dbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1e1d99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 19901296 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc016f36e0 T18178) Step #5: ==18178==The signal is caused by a READ memory access. Step #5: ==18178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a137a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a137a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a13786082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 20803407 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc4ba8b50 T18194) Step #5: ==18194==The signal is caused by a READ memory access. Step #5: ==18194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f13c9ef38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13c9ef3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13c9ed1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 21706274 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff681ee3b0 T18210) Step #5: ==18210==The signal is caused by a READ memory access. Step #5: ==18210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9a740b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a740b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a7408f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 22604079 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf93c03d0 T18226) Step #5: ==18226==The signal is caused by a READ memory access. Step #5: ==18226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3c7e238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3c7e23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3c7e01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 23504711 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea9b550b0 T18242) Step #5: ==18242==The signal is caused by a READ memory access. Step #5: ==18242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7ec72508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ec7250a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ec722e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 24414456 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbe21a870 T18258) Step #5: ==18258==The signal is caused by a READ memory access. Step #5: ==18258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd07e4eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd07e4eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd07e4c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 25319919 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18276==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe75f1ad60 T18276) Step #5: ==18276==The signal is caused by a READ memory access. Step #5: ==18276==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9d67eaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d67eaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d67e88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 26221889 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffabf730d0 T18294) Step #5: ==18294==The signal is caused by a READ memory access. Step #5: ==18294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fce3c7b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce3c7b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce3c797082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 27131682 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe96bc4de0 T18310) Step #5: ==18310==The signal is caused by a READ memory access. Step #5: ==18310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0a6a91c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a6a91ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a6a8fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 28034601 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcfe2b680 T18326) Step #5: ==18326==The signal is caused by a READ memory access. Step #5: ==18326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f72796e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72796e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72796bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 28939499 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4441f080 T18342) Step #5: ==18342==The signal is caused by a READ memory access. Step #5: ==18342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe114478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe11447a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe11425082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 29851070 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa2df62e0 T18358) Step #5: ==18358==The signal is caused by a READ memory access. Step #5: ==18358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0b46e1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b46e1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b46dfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 30758844 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfc41a190 T18374) Step #5: ==18374==The signal is caused by a READ memory access. Step #5: ==18374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d8cd528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d8cd52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d8cd30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 31664589 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc329294f0 T18390) Step #5: ==18390==The signal is caused by a READ memory access. Step #5: ==18390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8d449d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d449d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d449b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 32563973 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf6b700d0 T18406) Step #5: ==18406==The signal is caused by a READ memory access. Step #5: ==18406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f093cde78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f093cde7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f093cdc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 33466069 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcec1fe130 T18422) Step #5: ==18422==The signal is caused by a READ memory access. Step #5: ==18422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f378c94b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f378c94ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f378c929082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 34372086 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdbd6fd00 T18438) Step #5: ==18438==The signal is caused by a READ memory access. Step #5: ==18438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb2d0baa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2d0baaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2d0b88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 35271639 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb49dc940 T18454) Step #5: ==18454==The signal is caused by a READ memory access. Step #5: ==18454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0a277c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a277c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a277a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 36173278 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf6c7fcf0 T18470) Step #5: ==18470==The signal is caused by a READ memory access. Step #5: ==18470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f797ce078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f797ce07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f797cde5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 37068043 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1d42f9b0 T18486) Step #5: ==18486==The signal is caused by a READ memory access. Step #5: ==18486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f28770188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2877018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2876ff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 37977084 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeade19950 T18502) Step #5: ==18502==The signal is caused by a READ memory access. Step #5: ==18502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f33a68388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33a6838a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33a6816082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 38876790 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb4fc5880 T18518) Step #5: ==18518==The signal is caused by a READ memory access. Step #5: ==18518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd1d47f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1d47f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1d47d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 39773023 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc90d69a60 T18534) Step #5: ==18534==The signal is caused by a READ memory access. Step #5: ==18534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc28860f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc28860fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2885ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 40673675 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc35bf0be0 T18550) Step #5: ==18550==The signal is caused by a READ memory access. Step #5: ==18550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb6005c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6005c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb60059f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (ouout/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+t/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 41573027 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18568==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdabcd1430 T18568) Step #5: ==18568==The signal is caused by a READ memory access. Step #5: ==18568==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe5d73fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe5d73faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5d73d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 42473632 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdd6665f0 T18585) Step #5: ==18585==The signal is caused by a READ memory access. Step #5: ==18585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f67674188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: 0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out #6 0x7f6767418a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67673f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 43377634 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff01edfc50 T18602) Step #5: ==18602==The signal is caused by a READ memory access. Step #5: ==18602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6bace238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6bace23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bace01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 44277658 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffba520ba0 T18618) Step #5: ==18618==The signal is caused by a READ memory access. Step #5: ==18618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd397d5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd397d5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd397d3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 45181491 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe59c141e0 T18634) Step #5: ==18634==The signal is caused by a READ memory access. Step #5: ==18634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3383f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3383f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3383d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 46078638 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd33b38bf0 T18650) Step #5: ==18650==The signal is caused by a READ memory access. Step #5: ==18650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc3fdcf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3fdcf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3fdcd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 46986590 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6fb407b0 T18666) Step #5: ==18666==The signal is caused by a READ memory access. Step #5: ==18666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc2f61a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2f61a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2f617f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 47886357 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdab12d7b0 T18682) Step #5: ==18682==The signal is caused by a READ memory access. Step #5: ==18682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb3042828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb304282a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb304260082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 48797415 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe09f1d9e0 T18698) Step #5: ==18698==The signal is caused by a READ memory access. Step #5: ==18698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f967e1608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f967e160a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f967e13e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 49690530 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8af85c10 T18714) Step #5: ==18714==The signal is caused by a READ memory access. Step #5: ==18714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f51df7868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51df786a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51df764082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 50586670 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18732==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe59b59710 T18732) Step #5: ==18732==The signal is caused by a READ memory access. Step #5: ==18732==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fab54ec08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab54ec0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab54e9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 51484354 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6cdd8dd0 T18750) Step #5: ==18750==The signal is caused by a READ memory access. Step #5: ==18750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f42999f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42999f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42999d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 52379200 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5d8b6d10 T18766) Step #5: ==18766==The signal is caused by a READ memory access. Step #5: ==18766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f36a14a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36a14a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36a1481082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 53288455 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc7d4f3e0 T18782) Step #5: ==18782==The signal is caused by a READ memory access. Step #5: ==18782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/b/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x198) [0x6e21a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a111] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 0gpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ffb7758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ffb775a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ffb753082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 54190558 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0e43fd90 T18798) Step #5: ==18798==The signal is caused by a READ memory access. Step #5: ==18798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f23dfc9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23dfc9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23dfc7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 55092429 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1528a240 T18814) Step #5: ==18814==The signal is caused by a READ memory access. Step #5: ==18814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3b34768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3b3476a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3b3454082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 55990327 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1b91f6e0 T18830) Step #5: ==18830==The signal is caused by a READ memory access. Step #5: ==18830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbec28938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbec2893a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbec2871082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 56884127 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe89611cd0 T18846) Step #5: ==18846==The signal is caused by a READ memory access. Step #5: ==18846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff1be9928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1be992a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1be970082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 57790880 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3d807f60 T18862) Step #5: ==18862==The signal is caused by a READ memory access. Step #5: ==18862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4bce8358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4bce835a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bce813082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 58688576 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda62c24a0 T18878) Step #5: ==18878==The signal is caused by a READ memory access. Step #5: ==18878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0d10daf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d10dafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d10d8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 59584837 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4d1ec6a0 T18894) Step #5: ==18894==The signal is caused by a READ memory access. Step #5: ==18894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcfbb5168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfbb516a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfbb4f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 60483531 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcec7a8d10 T18910) Step #5: ==18910==The signal is caused by a READ memory access. Step #5: ==18910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb7916f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb7916f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7916ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 61390065 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfd0471f0 T18926) Step #5: ==18926==The signal is caused by a READ memory access. Step #5: ==18926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3e8e92a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e8e92aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e8e908082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 62293961 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18944==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb1d36400 T18944) Step #5: ==18944==The signal is caused by a READ memory access. Step #5: ==18944==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05ba3ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05ba3caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-proj6:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:2ect/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05ba3a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 63189749 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18960==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe12e4d3b0 T18960) Step #5: ==18960==The signal is caused by a READ memory access. Step #5: ==18960==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff4897398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff489739a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff489717082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 64083848 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff798ceb80 T18974) Step #5: ==18974==The signal is caused by a READ memory access. Step #5: ==18974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3a25fff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a25fffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a25fdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 64990328 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18992==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbc5c4e50 T18992) Step #5: ==18992==The signal is caused by a READ memory access. Step #5: ==18992==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fccd81d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fccd81d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccd81b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 65880754 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca6f39a90 T19006) Step #5: ==19006==The signal is caused by a READ memory access. Step #5: ==19006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f10de1048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10de104a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10de0e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 66778475 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19024==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcad97fe0 T19024) Step #5: ==19024==The signal is caused by a READ memory access. Step #5: ==19024==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3e8bc278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e8bc27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e8bc05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 67677636 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19040==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed38be810 T19040) Step #5: ==19040==The signal is caused by a READ memory access. Step #5: ==19040==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f57000478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5700047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5700025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 68583458 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5a8b9630 T19057) Step #5: ==19057==The signal is caused by a READ memory access. Step #5: ==19057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7c36dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7c36dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7c36bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 69486586 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffef56660 T19074) Step #5: ==19074==The signal is caused by a READ memory access. Step #5: ==19074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f068065f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f068065fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f068063d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 70385233 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd45ad000 T19090) Step #5: ==19090==The signal is caused by a READ memory access. Step #5: ==19090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7ad66a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ad66a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ad6686082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 71290162 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda445b440 T19106) Step #5: ==19106==The signal is caused by a READ memory access. Step #5: ==19106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3623c7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3623c7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3623c5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehavior0:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73Sanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 72187815 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc688a5730 T19122) Step #5: ==19122==The signal is caused by a READ memory access. Step #5: ==19122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcfae2a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfae2a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfae27f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 73093835 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff32e84eb0 T19138) Step #5: ==19138==The signal is caused by a READ memory access. Step #5: ==19138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4b8a94b8a6 (/lib/a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverax86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b8a94ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b8a929082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 73996907 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5dcc4fc0 T19154) Step #5: ==19154==The signal is caused by a READ memory access. Step #5: ==19154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faf5c44f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf5c44fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf5c42d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 74891386 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff985f82d0 T19170) Step #5: ==19170==The signal is caused by a READ memory access. Step #5: ==19170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f90ba0bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90ba0bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90ba09a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 75800641 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd99575390 T19186) Step #5: ==19186==The signal is caused by a READ memory access. Step #5: ==19186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa2cec0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2cec0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2cebeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19186==ABORTING Step #5: MS: 0 ; base unit: 000000000000000000000000000000000ge-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage0000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 76707401 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1c8377c0 T19202) Step #5: ==19202==The signal is caused by a READ memory access. Step #5: ==19202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f85c75918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85c7591a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85c756f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 77603528 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19220==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5ad86c90 T19220) Step #5: ==19220==The signal is caused by a READ memory access. Step #5: ==19220==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9a06f668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a06f66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 -x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 20in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a06f44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 78514518 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8d3e4390 T19242) Step #5: ==19242==The signal is caused by a READ memory access. Step #5: ==19242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f49222398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4922239a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4922217082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 79420058 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff57a475c0 T19258) Step #5: ==19258==The signal is caused by a READ memory access. Step #5: ==19258==Hint: this fault was caused by a dereference of a high value address (see register v23/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRAalues below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbe9fa0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe9fa0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe9f9eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 80320966 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdae88e710 T19274) Step #5: ==19274==The signal is caused by a READ memory access. Step #5: ==19274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32cbaee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32cbaeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32cbacc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 81222066 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef148edf0 T19290) Step #5: ==19290==The signal is caused by a READ memory access. Step #5: ==19290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8cdf17b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8cdf17ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cdf159082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 82119481 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd82d35ce0 T19306) Step #5: ==19306==The signal is caused by a READ memory access. Step #5: ==19306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f44dcfa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44dcfa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44dcf7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 83025518 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc47be1640 T19322) Step #5: ==19322==The signal is caused by a READ memory access. Step #5: ==19322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f75904978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7590497a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7590475082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 83927988 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc86567980 T19338) Step #5: ==19338==The signal is caused by a READ memory access. Step #5: ==19338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa5933258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa593325a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa593303082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 84837509 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeebbced00 T19354) Step #5: ==19354==The signal is caused by a READ memory access. Step #5: ==19354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4f66cb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f66cb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f66c8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 85735824 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7ec15610 T19370) Step #5: ==19370==The signal is caused by a READ memory access. Step #5: ==19370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d9341c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d9341ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d933fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 86640340 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb5f47040 T19386) Step #5: ==19386==The signal is caused by a READ memory access. Step #5: ==19386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcdb0ddd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcdb0ddda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdb0dbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 87548566 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4f181490 T19402) Step #5: ==19402==The signal is caused by a READ memory access. Step #5: ==19402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7c3c0518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c3c051a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c3c02f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 88456359 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff6c7da70 T19418) Step #5: ==19418==The signal is caused by a READ memory access. Step #5: ==19418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0bgpd+0x7f8f91) Step #5: #5 0x7f59b398c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59b398ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59b396a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 89358752 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8f1279d0 T19434) Step #5: ==19434==The signal is caused by a READ memory access. Step #5: ==19434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1282e068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1282e06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1282de4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 90270013 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19450x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x536de6] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcddf44470 T19450) Step #5: ==19450==The signal is caused by a READ memory access. Step #5: ==19450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2ee928e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ee928ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ee926c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 91167193 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc29968a80 T19466) Step #5: ==19466==The signal is caused by a READ memory access. Step #5: ==19466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff0f10f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0f10f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0f10d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19466==ABORTING Step #5: MS: 0 ; 86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x12base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 92076116 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca9cb1860 T19482) Step #5: ==19482==The signal is caused by a READ memory access. Step #5: ==19482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f781f47c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f781f47ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f781f45a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 92978318 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc39330c0 T19498) Step #5: ==19498==The signal is caused by a READ memory access. Step #5: ==19498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc54e0c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc54e0c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c29) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5299cb] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_interface_radv_disable+0x2f) [0x52993f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVM092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc54e0a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 93881297 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0c2b5ba0 T19514) Step #5: ==19514==The signal is caused by a READ memory access. Step #5: ==19514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c1f27c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c1f27ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c1f25a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 94786213 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd952279e0 T19530) Step #5: ==19530==The signal is caused by a READ memory access. Step #5: ==19530==Hint: this fault was caused by a dereferFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebence of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa2118d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2118d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2118b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 95685301 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc11357b0 T19546) Step #5: ==19546==The signal is caused by a READ memory access. Step #5: ==19546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe1b91b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe1b91b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1b9191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1234 Step #5: INFO: Running with entropic power schedule (0xFra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /wF, 100). Step #5: INFO: Seed: 96593309 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1f64e640 T19562) Step #5: ==19562==The signal is caused by a READ memory access. Step #5: ==19562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f57513528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5751352a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5751330082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 97500083 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcac8b4520 T19578) Step #5: ==19578==The signal is caused by a READ memory access. Step #5: ==19578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff6aba5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6aba5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6aba3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 98406380 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed9792c80 T19594) Step #5: ==19594==The signal is caused by a READ memory access. Step #5: ==19594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4f6d8dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f6d8dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f6d8ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 99314225 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd23b42800 T19610) Step #5: ==19610==The signal is caused by a READ memory access. Step #5: ==19610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 inorkspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f94af25d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94af25da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94af23b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 100219055 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbf5e48b0 T19626) Step #5: ==19626==The signal is caused by a READ memory access. Step #5: ==19626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f825a3248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f825a324a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f825a302082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 101116493 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer wil7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workl not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfbac8160 T19642) Step #5: ==19642==The signal is caused by a READ memory access. Step #5: ==19642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f61a967e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61a967ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61a965c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 102028950 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19660==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbada8fd0 T19660) Step #5: ==19660==The signal is caused by a READ memory access. Step #5: ==19660==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7316ed88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7316ed8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7316eb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: space/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBR Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 102931951 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe21067ad0 T19678) Step #5: ==19678==The signal is caused by a READ memory access. Step #5: ==19678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f669ff198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f669ff19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f669fef7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 103832708 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff51c67880 T19694) Step #5: ==19694==The signal is caused by a READ memory access. Step #5: ==19694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_pA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /worksparofile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff6a61018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6a6101a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6a60df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 104732405 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9e2789a0 T19710) Step #5: ==19710==The signal is caused by a READ memory access. Step #5: ==19710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac7a8588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac7a858a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac7a836082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 105633696 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 3ce/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libf5Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff246a5880 T19726) Step #5: ==19726==The signal is caused by a READ memory access. Step #5: ==19726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f158d20e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f158d20ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f158d1ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 106539531 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc04b75900 T19742) Step #5: ==19742==The signal is caused by a READ memory access. Step #5: ==19742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1daf7db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1daf7dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1daf7b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) iuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x165) [0x6e2175] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linn __llvm_write_binary_ids Step #5: ==19742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 107444787 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb1fbe040 T19758) Step #5: ==19758==The signal is caused by a READ memory access. Step #5: ==19758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda2a0288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda2a028a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda2a006082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 108346239 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe780680b0 T19774) Step #5: ==19774==The signal is caused by a READ memory access. Step #5: ==19774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a16ea28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a16ea2a5f in exit (/lib/x86_64ux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a16e80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 109248626 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6f55e1f0 T19790) Step #5: ==19790==The signal is caused by a READ memory access. Step #5: ==19790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdba16098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdba1609a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdba15e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 110150587 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfffb1870 T19806) Step #5: ==19806==The signal is caused by a READ memory a2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coveraccess. Step #5: ==19806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f17f62118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17f6211a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17f61ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 111054014 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19824==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc24d8380 T19824) Step #5: ==19824==The signal is caused by a READ memory access. Step #5: ==19824==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2467c0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2467c0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2467beb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attge-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xfempt 1251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 111961345 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4b5a1e40 T19842) Step #5: ==19842==The signal is caused by a READ memory access. Step #5: ==19842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f59ce8798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59ce879a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59ce857082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 112871805 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff505f9ba0 T19858) Step #5: ==19858==The signal is caused by a READ memory access. Step #5: ==19858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb3c46058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3c4605a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3c45e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 113768438 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc689390c0 T19874) Step #5: ==19874==The signal is caused by a READ memory access. Step #5: ==19874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fab3c42a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab3c42aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab3c408082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 114672210 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc74c8850 T19890) Step #5: ==19890==The signal is caused by a READ memory access. Step #5: ==19890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (ou3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2]t/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6cd7a708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6cd7a70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cd7a4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 115576719 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc4931370 T19906) Step #5: ==19906==The signal is caused by a READ memory access. Step #5: ==19906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f68ffd3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68ffd3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68ffd1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 116485265 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5fc0fad0 T19922) Step #5: ==19922==The signal is caused by a READ memory access. Step #5: ==19922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcb04f0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb04f0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb04eec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 117386630 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe18170f70 T19938) Step #5: ==19938==The signal is caused by a READ memory access. Step #5: ==19938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f34f6f968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34f6f96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34f6f74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_startC48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 118279055 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5ade4690 T19954) Step #5: ==19954==The signal is caused by a READ memory access. Step #5: ==19954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e65ca48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e65ca4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e65c82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 119181289 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff518120b0 T19970) Step #5: ==19970==The signal is caused by a READ memory access. Step #5: ==19970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d +0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5382c2] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/ouin writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f34f25918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34f2591a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34f256f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 120075688 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd94b02430 T19986) Step #5: ==19986==The signal is caused by a READ memory access. Step #5: ==19986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb89ea978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb89ea97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb89ea75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 120978968 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processedt/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3f042840 T20002) Step #5: ==20002==The signal is caused by a READ memory access. Step #5: ==20002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f42348ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42348aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f423488c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 121880636 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9b98b860 T20018) Step #5: ==20018==The signal is caused by a READ memory access. Step #5: ==20018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5283bf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5283bf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5283bd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSa-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0nitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 122784139 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce73f05d0 T20034) Step #5: ==20034==The signal is caused by a READ memory access. Step #5: ==20034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f119281e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f119281ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11927fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 123680148 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedb61ce80 T20050) Step #5: ==20050==The signal is caused by a READ memory access. Step #5: ==20050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbaeb9788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbaeb978a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaeb956082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 124578592 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe9db6310 T20066) Step #5: ==20066==The signal is caused by a READ memory access. Step #5: ==20066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f41611b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41611b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4161192082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 125477169 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6df486a0 T20082) Step #5: ==20082==The signal is caused by a READ memory access. Step #5: ==20082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f69c30df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69c30dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69c30bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 126373955 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff680c5f30 T20098) Step #5: ==20098==The signal is caused by a READ memory access. Step #5: ==20098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feb2ca0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb2ca0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb2c9ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 127277874 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2ee2d4e0 T20114) Step #5: ==20114==The signal is caused by a READ memory access. Step #5: ==20114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd9cb76c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9cb76ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9cb74a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 128174384 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20132==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbcbce560 T20132) Step #5: ==20132==The signal is caused by a READ memory access. Step #5: ==20132==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe58c1d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe58c1d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe58c1b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 129078295 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc63e3a210 T20150) Step #5: ==20150==The signal is caused by a READ memory access. Step #5: ==20150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faf0eaf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf0eaf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf0ead5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 129982636 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0940d830 T20166) Step #5: ==20166==The signal is caused by a READ memory access. Step #5: ==20166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which regi] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1]ster was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f103f07d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f103f07da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f103f05b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 130883715 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8d6bce40 T20182) Step #5: ==20182==The signal is caused by a READ memory access. Step #5: ==20182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc4538858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc453885a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc453863082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 131786805 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0 Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /woxc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff7aa4bb0 T20198) Step #5: ==20198==The signal is caused by a READ memory access. Step #5: ==20198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d8e5d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d8e5d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d8e5b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 132695012 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec32218a0 T20214) Step #5: ==20214==The signal is caused by a READ memory access. Step #5: ==20214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff51aba98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff51aba9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff51ab87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 133599744 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc13822120 T20230) Step #5: ==20230==The signal is caused by a READ memory access. Step #5: ==20230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd884a8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd884a8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd884a6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 134499066 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6e3f0370 T20246) Step #5: ==20246==The signal is caused by a READ memory access. Step #5: ==20246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (rkspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x165) [0x6e2175] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb4d54e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4d54e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4d54bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 135401486 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbf7ae220 T20262) Step #5: ==20262==The signal is caused by a READ memory access. Step #5: ==20262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcbed5f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcbed5f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbed5d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 136297917 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTe01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_6mp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0415d0a0 T20278) Step #5: ==20278==The signal is caused by a READ memory access. Step #5: ==20278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc3cd4608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3cd460a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3cd43e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 137199406 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef8267c70 T20294) Step #5: ==20294==The signal is caused by a READ memory access. Step #5: ==20294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f07e88708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07e8870a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07e884e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer 4/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 138111721 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc22cdd140 T20310) Step #5: ==20310==The signal is caused by a READ memory access. Step #5: ==20310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faa8795d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa8795da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa8793b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 139010357 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe9116970 T20326) Step #5: ==20326==The signal is caused by a READ memory access. Step #5: ==20326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7c9dc988a6 (/lib/x86_64-l0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBinux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c9dc98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c9dc76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 139912334 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7e086b00 T20342) Step #5: ==20342==The signal is caused by a READ memory access. Step #5: ==20342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2f365818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f36581a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f3655f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 140808819 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknoRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRAwn address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff84b7bf50 T20358) Step #5: ==20358==The signal is caused by a READ memory access. Step #5: ==20358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efd302188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd30218a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd301f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 141713972 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3000dce0 T20374) Step #5: ==20374==The signal is caused by a READ memory access. Step #5: ==20374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efc050828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc05082a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc05060082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20374==ABORTING Step #5: MS: 0 ; base unit: 00000000000000000000000000000000000000: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-cove00 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 142616067 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdae947630 T20390) Step #5: ==20390==The signal is caused by a READ memory access. Step #5: ==20390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb1590308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb159030a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb15900e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 143517193 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2bbace70 T20406) Step #5: ==20406==The signal is caused by a READ memory access. Step #5: ==20406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2102ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2102baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in rage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a400] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ipmr_route_stats+0x12a) [0x576a9a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get_ipaddr+0x1d6) [0x6aae76] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0xb7) [0x6dfbd7] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539a87] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspa__covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd210298082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 144416848 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe54d3d920 T20422) Step #5: ==20422==The signal is caused by a READ memory access. Step #5: ==20422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e807d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e807d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e807b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 145321914 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20440==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf2a042d0 T20440) Step #5: ==20440==The signal is caused by a READ memory access. Step #5: ==20440==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ea7e598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ea7e59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ea7e37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 146228557 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe86222c20 T20457) Step #5: ==20457==The signal is caused by a READ memory access. Step #5: ==20457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8145fc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8145fc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8145fa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 147126544 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4a950070 T20474) Step #5: ==20474==The signal is caused by a READ memory access. Step #5: ==20474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8f803688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f80368a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f80346082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 148029938 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf83d8c00 T20490) Step #5: ==20490==The signal is caused by a READ memory access. Step #5: ==20490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c917078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c91707a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c916e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 148937540 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc98d54850 T20506) Step #5: ==20506==The signal is caused by a READ memory access. Step #5: ==20506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdb9e5938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb9e593a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb9e571082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 149833792 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd57d261f0 T20522) Step #5: ==20522==The signal is caused by a READ memory access. Step #5: ==20522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverce/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20age-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa82e3e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa82e3e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa82e3be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 150735510 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe08a43160 T20538) Step #5: ==20538==The signal is caused by a READ memory access. Step #5: ==20538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe6cd73d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6cd73da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6cd71b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 151640006 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 104857:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538efc] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzz6 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc1515850 T20554) Step #5: ==20554==The signal is caused by a READ memory access. Step #5: ==20554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8046ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8046aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc80468a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 152540664 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20572==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9c3e95b0 T20572) Step #5: ==20572==The signal is caused by a READ memory access. Step #5: ==20572==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f2cc938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f2cc93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f2cc71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--ler-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a921] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0profWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 153440207 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef7504070 T20590) Step #5: ==20590==The signal is caused by a READ memory access. Step #5: ==20590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9cd2b318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9cd2b31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cd2b0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 154337415 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe6c5b200 T20606) Step #5: ==20606==The signal is caused by a READ memory access. Step #5: ==20606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f92124d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92124d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92124b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 155244452 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5e972790 T20622) Step #5: ==20622==The signal is caused by a READ memory access. Step #5: ==20622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2bc29a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2bc29a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bc2980082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 156153053 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGx475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/NAL Step #5: ==20638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff521e88d0 T20638) Step #5: ==20638==The signal is caused by a READ memory access. Step #5: ==20638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f72d06a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72d06a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72d0683082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 157058620 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe0ff1120 T20654) Step #5: ==20654==The signal is caused by a READ memory access. Step #5: ==20654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6026e708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6026e70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6026e4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20654==ABORTlibfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c7f1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 157961846 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc76c91fc0 T20670) Step #5: ==20670==The signal is caused by a READ memory access. Step #5: ==20670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5e1ffbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e1ffbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e1ff9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 158867916 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd8141ff0 T20686) Step #5: ==20686==The signal is caused by a READ memory access. Step #5: ==20686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0994ca98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0994ca9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: fuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0994c87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 159762354 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff47296e00 T20702) Step #5: ==20702==The signal is caused by a READ memory access. Step #5: ==20702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f518664f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f518664fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f518662d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 160666293 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdaa233780 T20718) Step #5: ==20718==The signal is caused by a READ memory access. Step #5: ==20718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0a0d9588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a0d958a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a0d936082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 161566461 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd54c32a00 T20734) Step #5: ==20734==The signal is caused by a READ memory access. Step #5: ==20734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe54d36f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe54d36fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe54d34d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1307 Step #5: INFO: Running with entropic po 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9wer schedule (0xFF, 100). Step #5: INFO: Seed: 162464084 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe19155de0 T20750) Step #5: ==20750==The signal is caused by a READ memory access. Step #5: ==20750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fef1be658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef1be65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef1be43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 163366471 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3a242f60 T20766) Step #5: ==20766==The signal is caused by a READ memory access. Step #5: ==20766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f405f5ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f405f5eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/Fuzzer] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_geMain.cpp:20:10 Step #5: #9 0x7f405f5ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 164273488 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbf185d70 T20782) Step #5: ==20782==The signal is caused by a READ memory access. Step #5: ==20782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb530f4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb530f4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb530f28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 165178084 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefdfa13b0 T20798) Step #5: ==20798==The signal is caused by a READ memory access. Step #5: ==20798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb39tl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() 1) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f70a5e378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70a5e37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70a5e15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 166080980 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd76b825a0 T20814) Step #5: ==20814==The signal is caused by a READ memory access. Step #5: ==20814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcc88f6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc88f6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc88f4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 166978370 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not pr[0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0xovided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf80883f0 T20830) Step #5: ==20830==The signal is caused by a READ memory access. Step #5: ==20830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6fad5258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6fad525a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fad503082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 167869761 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecce8e640 T20846) Step #5: ==20846==The signal is caused by a READ memory access. Step #5: ==20846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f44b43f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44b43f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44b43cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-cov86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 168773365 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff991fc300 T20862) Step #5: ==20862==The signal is caused by a READ memory access. Step #5: ==20862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7724e678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7724e67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7724e45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 169672035 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc542d48e0 T20878) Step #5: ==20878==The signal is caused by a READ memory access. Step #5: ==20878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4erage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x8 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcfa8ce18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfa8ce1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfa8cbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 170577498 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff46211e0 T20894) Step #5: ==20894==The signal is caused by a READ memory access. Step #5: ==20894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f96844578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9684457a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9684435082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 171475145 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DO6_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [btNE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5f52b930 T20910) Step #5: ==20910==The signal is caused by a READ memory access. Step #5: ==20910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc41ec178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc41ec17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc41ebf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 172381292 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff39301b40 T20926) Step #5: ==20926==The signal is caused by a READ memory access. Step #5: ==20926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ff8dd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ff8dd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ff8db3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x8 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5389b8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /worksp6_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 173282577 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee89621c0 T20942) Step #5: ==20942==The signal is caused by a READ memory access. Step #5: ==20942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd80423b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd80423ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd804219082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 174188518 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc9370190 T20958) Step #5: ==20958==The signal is caused by a READ memory access. Step #5: ==20958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7dbf3d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7dbf3d3a5face/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:2 in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dbf3b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 175091736 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf125db50 T20974) Step #5: ==20974==The signal is caused by a READ memory access. Step #5: ==20974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5abe75b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5abe75ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5abe739082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 175997613 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcdf7e9100 T20990) Step #5: ==20990==The signal is caused by a READ memory access. Step #5: ==20990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f312828e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f312828ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f312826c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 176899273 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe494b1b00 T21006) Step #5: ==21006==The signal is caused by a READ memory access. Step #5: ==21006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f14482ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f14482caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14482a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 177801521 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc49d34d80 T21022) Step #5: ==21022==The signal is caused by a READ memory access. Step #5: ==21022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82ffdfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82ffdfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82ffddb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 178705101 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21040==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc38c491a0 T21040) Step #5: ==21040==The signal is caused by a READ memory access. Step #5: ==21040==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5de54938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5de5493a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5de5471082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 179612543 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21060==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc54fc22c0 T21060) Step #5: ==21060==The signal is caused by a READ memory access. Step #5: ==21060==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f571023e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f571023ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f571021c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 180514215 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebf008140 T21078) Step #5: ==21078==The signal is caused by a READ memory access. Step #5: ==21078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm0:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 _write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc624b438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc624b43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc624b21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 181418344 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe92724e30 T21094) Step #5: ==21094==The signal is caused by a READ memory access. Step #5: ==21094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7107cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7107cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7107ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 182323471 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (729ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuz00 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc67d89da0 T21110) Step #5: ==21110==The signal is caused by a READ memory access. Step #5: ==21110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f27d5e2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f27d5e2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27d5e08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 183227201 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb3a2c420 T21126) Step #5: ==21126==The signal is caused by a READ memory access. Step #5: ==21126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8783b288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8783b28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8783b06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0xzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra()44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 184137811 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1c8064d0 T21142) Step #5: ==21142==The signal is caused by a READ memory access. Step #5: ==21142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f41393598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4139359a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4139337082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 185043934 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeeeda3800 T21158) Step #5: ==21158==The signal is caused by a READ memory access. Step #5: ==21158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f345755c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f345755ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f345753a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 185943514 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe56e07700 T21174) Step #5: ==21174==The signal is caused by a READ memory access. Step #5: ==21174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2f8b8258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f8b825a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f8b803082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 186846713 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5003e6d0 T21190) Step #5: ==21190==The signal is caused by a READ memory access. Step #5: ==21190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d577f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d577f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d577d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 187742692 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc0063090 T21206) Step #5: ==21206==The signal is caused by a READ memory access. Step #5: ==21206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff5908028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff590802a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5907e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ab9f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzze: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 188643242 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6da0c360 T21222) Step #5: ==21222==The signal is caused by a READ memory access. Step #5: ==21222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbacf8468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbacf846a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbacf824082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 189543808 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc67ae840 T21238) Step #5: ==21238==The signal is caused by a READ memory access. Step #5: ==21238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fad61e698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e6r-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5cadca] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_remote_macip_del+0x97) [0x5cac77] Step #5: 2023/12/01 06:20:2178fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad61e69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad61e47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 190445111 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4a8d9f40 T21254) Step #5: ==21254==The signal is caused by a READ memory access. Step #5: ==21254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffb060d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb060d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb060af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 191340449 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x00000 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [b0060d88 sp 0x7ffdf2d33ba0 T21270) Step #5: ==21270==The signal is caused by a READ memory access. Step #5: ==21270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f38c25d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38c25d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38c25b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 192240514 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9c0dbd60 T21286) Step #5: ==21286==The signal is caused by a READ memory access. Step #5: ==21286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1df02318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1df0231a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1df020f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit writ 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 202tten to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 193140408 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8e71e480 T21302) Step #5: ==21302==The signal is caused by a READ memory access. Step #5: ==21302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f31723b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31723b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3172393082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 194047122 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc90b3980 T21318) Step #5: ==21318==The signal is caused by a READ memory access. Step #5: ==21318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f60079a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60079a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6007980082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 194943134 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8fce1a80 T21334) Step #5: ==21334==The signal is caused by a READ memory access. Step #5: ==21334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0b657858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b65785a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b65763082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 195848211 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff30be9530 T21350) Step #5: ==21350==The signal is caused by a READ memory access. Step #5: ==21350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided p3/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/c to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f95363758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9536375a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9536353082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 196750961 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0a3b8d90 T21366) Step #5: ==21366==The signal is caused by a READ memory access. Step #5: ==21366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f64d97dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64d97dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64d97ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 197659745 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb85184f0 T21382) Step #5: ==21382==The signal is caused by a READ memory access. Step #5: ==21382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd68bdaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd68bdafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd68bd8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 198564261 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21400==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb16c2820 T21400) Step #5: ==21400==The signal is caused by a READ memory access. Step #5: ==21400==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f279cbf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f279cbf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f279cbd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 199460869 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21416==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa8e74130 T21416) Step #5: ==21416==The signal is caused by a READ memory access. Step #5: ==21416==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2c955338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c95533a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c95511082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 200368241 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21433==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeaa23b750 T21433) Step #5: ==21433==The signal is caused by a READ memory access. Step #5: ==21433==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6dx515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0xdb) [0x6e20eb] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ipmr_route_stats+0x250) [0x576bc0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023b in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd53c3318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd53c331a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd53c30f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 201272232 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6afb13a0 T21449) Step #5: ==21449==The signal is caused by a READ memory access. Step #5: ==21449==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f215dbe68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f215dbe6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f215dbc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 202171809 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce0d70ac0 T21465) Step #5: ==21465==The signal is caused by a READ memory access. Step #5: ==21465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f03f60e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03f60e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03f60c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 203076994 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfbf5de90 T21482) Step #5: ==21482==The signal is caused by a READ memory access. Step #5: ==21482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff3517128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff351712a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3516f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: Undefi/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0xdb) [0x6e20eb] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zservnedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 203988730 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff5ea7470 T21498) Step #5: ==21498==The signal is caused by a READ memory access. Step #5: ==21498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f58a07748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f58a0774a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58a0752082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 204895400 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc542704c0 T21517) Step #5: ==21517==The signal is caused by a READ memory access. Step #5: ==21517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3c144_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x536f79] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 202fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c144faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c144d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 205791588 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecdad31f0 T21534) Step #5: ==21534==The signal is caused by a READ memory access. Step #5: ==21534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9663aa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9663aa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9663a81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 206699894 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21550==ERROR: UndefinedBehaviorSan3/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /witizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffece12cf10 T21550) Step #5: ==21550==The signal is caused by a READ memory access. Step #5: ==21550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4cdf1af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4cdf1afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cdf18d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 207605031 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff773dcd20 T21566) Step #5: ==21566==The signal is caused by a READ memory access. Step #5: ==21566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f72cb4718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72cb471a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72cb44f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21566==ABORTING Step #5: MS: 0 ; base unit: 00000000000000000orkspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /worksp00000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 208513381 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeeeeee200 T21582) Step #5: ==21582==The signal is caused by a READ memory access. Step #5: ==21582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc68ddff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc68ddffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc68dddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 209408792 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0ca9a500 T21598) Step #5: ==21598==The signal is caused by a READ memory access. Step #5: ==21598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f92a3cc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92a3cc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340ace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92a3ca7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 210303262 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc178276b0 T21614) Step #5: ==21614==The signal is caused by a READ memory access. Step #5: ==21614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4e0381b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e0381ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e037f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 211208523 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe23d1bfd0 T21630) Step #5: ==21630==The signal is caused by a READ memory access. Step #5: ==21630==Hint: this fault was caused by a dereference of a high value adda4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zress (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa652ee88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa652ee8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa652ec6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 212114300 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9fdbba10 T21646) Step #5: ==21646==The signal is caused by a READ memory access. Step #5: ==21646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f088c18e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f088c18ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f088c16c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 21ebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #1024 pulse cov: 1573 ft: 1812 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-cove3011971 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21664==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd78da21d0 T21664) Step #5: ==21664==The signal is caused by a READ memory access. Step #5: ==21664==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feef2b388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feef2b38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feef2b16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 213908626 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb791bce0 T21681) Step #5: ==21681==The signal is caused by a READ memory access. Step #5: ==21681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9d9585d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d9585da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d9583b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 214811388 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc902134c0 T21698) Step #5: ==21698==The signal is caused by a READ memory access. Step #5: ==21698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6ad0e318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ad0e31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ad0e0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 215715336 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc2fcba80 T21714) Step #5: ==21714==The signal is caused by a READ memory access. Step #5: ==21714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6d1b9178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d1b917a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d1b8f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 216619244 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfe49ee20 T21730) Step #5: ==21730==The signal is caused by a READ memory access. Step #5: ==21730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4a5ca278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a5ca27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a5ca05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 217524005 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9c810ba0 T21746) Step #5: ==21746==The signal is caused by a READ memory access. Step #5: ==21746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f64e2ff88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64e2ff8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64e2fd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 218432178 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8b09eda0 T21762) Step #5: ==21762==The signal is caused by a READ memory access. Step #5: ==21762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f635bb7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f635bb7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f635bb5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 219336247 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6c682f80 T21778) Step #5: ==21778==The signal is caused by a READ memory access. Step #5: ==21778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbcadb8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbcadb8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcadb69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 220232636 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe69923860 T21794) Step #5: ==21794==The signal is caused by a READ memory access. Step #5: ==21794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9df71f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9df71f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9df71d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 221135494 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebc1cede0 T21810) Step #5: ==21810==The signal is caused by a READ memory access. Step #5: ==21810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fee561348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee56134a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee56112082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 222037518 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehavirage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:2orSanitizer:DEADLYSIGNAL Step #5: ==21826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca310c7e0 T21826) Step #5: ==21826==The signal is caused by a READ memory access. Step #5: ==21826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fce2b6cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce2b6cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce2b6aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 222943644 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe829014c0 T21842) Step #5: ==21842==The signal is caused by a READ memory access. Step #5: ==21842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5cb4aba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5cb4abaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cb4a98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_bina1 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get_ipaddr+0x1d6) [0x6aae76] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0xb7) [0x6dfbd7] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539a87] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/ry_ids Step #5: ==21842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 223835880 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc953590f0 T21858) Step #5: ==21858==The signal is caused by a READ memory access. Step #5: ==21858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffb213c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb213c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb213a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 224739618 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb63983f0 T21874) Step #5: ==21874==The signal is caused by a READ memory access. Step #5: ==21874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3c59c118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c59c11a5f in exit (/lib/x86_64-linux-gnu/libc.so.01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53aa21] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x5156+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c59bef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 225641241 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff45f34ee0 T21890) Step #5: ==21890==The signal is caused by a READ memory access. Step #5: ==21890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe4d91a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4d91a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4d9183082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 226539096 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe83058990 T21906) Step #5: ==21906==The signal is caused by a READ memory access. Step #5: ==21906==Hin011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-t: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5fb26ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5fb26efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fb26cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 227445434 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffec2eb1e0 T21922) Step #5: ==21922==The signal is caused by a READ memory access. Step #5: ==21922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4ae45388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ae4538a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ae4516082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1380 Step #5: INFO: Rungnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53aa21] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: ning with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 228349485 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc94a8080 T21938) Step #5: ==21938==The signal is caused by a READ memory access. Step #5: ==21938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0c3ff438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c3ff43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c3ff21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 229243930 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee4a97c40 T21954) Step #5: ==21954==The signal is caused by a READ memory access. Step #5: ==21954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6268abe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6268abea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a801] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 0-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6268a9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 230148108 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffea8844d0 T21970) Step #5: ==21970==The signal is caused by a READ memory access. Step #5: ==21970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f912303e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f912303ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f912301c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 231053970 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5fdfe2d0 T21990) Step #5: ==21990==The signal is caused by a READ memory access. Step #5: ==21990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f20548f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f20548f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20548ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 231952440 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed8c4e080 T22006) Step #5: ==22006==The signal is caused by a READ memory access. Step #5: ==22006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5ce49178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ce4917a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ce48f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 232856623 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INF6:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53aa21] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x6e2b8f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x55) [0x6e2aa5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x61) [0x6e2ab1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc82f5810 T22022) Step #5: ==22022==The signal is caused by a READ memory access. Step #5: ==22022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd6b05128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6b0512a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6b04f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 233752807 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4d12f850 T22038) Step #5: ==22038==The signal is caused by a READ memory access. Step #5: ==22038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f788a55b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f788a55ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f788a539082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (outEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53aa21] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53aa21] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53aa21] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_6/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 234654436 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef8b59140 T22054) Step #5: ==22054==The signal is caused by a READ memory access. Step #5: ==22054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b853c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b853c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b853a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 235558885 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc557e9b00 T22070) Step #5: ==22070==The signal is caused by a READ memory access. Step #5: ==22070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrP4-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53aa21] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/orofilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb9d10df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9d10dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9d10bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 236459115 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0bc3e9c0 T22086) Step #5: ==22086==The signal is caused by a READ memory access. Step #5: ==22086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efd02aaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd02aafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd02a8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 237367439 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will procut/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a573] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21ess 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6e90a050 T22102) Step #5: ==22102==The signal is caused by a READ memory access. Step #5: ==22102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcddf09a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcddf09aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcddf078082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 238265000 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6b2d2ae0 T22118) Step #5: ==22118==The signal is caused by a READ memory access. Step #5: ==22118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f085734e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f085734ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f085732c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 239165700 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe4601bc0 T22134) Step #5: ==22134==The signal is caused by a READ memory access. Step #5: ==22134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed699588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed69958a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed69936082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 240070608 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe562cfe60 T22150) Step #5: ==22150==The signal is caused by a READ memory access. Step #5: ==22150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2b20828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2b2082a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2b2060082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 240962106 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3131aa60 T22166) Step #5: ==22166==The signal is caused by a READ memory access. Step #5: ==22166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f64613b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64613b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6461394082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 241855864 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5e5a1bd0 T22182) Step #5: ==2218 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53aa21] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53aa21] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a59a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe2==The signal is caused by a READ memory access. Step #5: ==22182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f989e0c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f989e0c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f989e0a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 242761530 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2e0aaa70 T22198) Step #5: ==22198==The signal is caused by a READ memory access. Step #5: ==22198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f66c9eca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66c9ecaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66c9ea8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53aa21] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53aa21] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a801] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 243663388 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0ac76b80 T22214) Step #5: ==22214==The signal is caused by a READ memory access. Step #5: ==22214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f810efde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f810efdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f810efbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 244568190 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeada87050 T22230) Step #5: ==22230==The signal is caused by a READ memory access. Step #5: ==22230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7ec21b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ec21b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53aa21] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-li.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ec2190082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 245474571 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22247==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa8f13340 T22247) Step #5: ==22247==The signal is caused by a READ memory access. Step #5: ==22247==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ae24f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ae24f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ae24d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 246382545 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0c8a8b70 T22266) Step #5: ==22266==The signal is caused by a READ memory access. Step #5: ==22266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: nux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a9#0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f13c75f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13c75f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13c75d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 247287336 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf7dec490 T22282) Step #5: ==22282==The signal is caused by a READ memory access. Step #5: ==22282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe47fb2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe47fb2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe47fb09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 248192925 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Lo0a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x61) [0x6e2ab1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd44bb3160 T22298) Step #5: ==22298==The signal is caused by a READ memory access. Step #5: ==22298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f24bbc6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24bbc6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24bbc4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 249095873 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8d8ff310 T22314) Step #5: ==22314==The signal is caused by a READ memory access. Step #5: ==22314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f76605768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7660576a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7660554082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105put+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x383) [0x6e0683] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0xcc) [0x6dfbec] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539a87] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53aa21] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x46e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 249999866 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4da7e180 T22330) Step #5: ==22330==The signal is caused by a READ memory access. Step #5: ==22330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbd9f1718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd9f171a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd9f14f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 250899527 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdaecaa650 T22346) Step #5: ==22346==The signal is caused by a READ memory access. Step #5: ==22346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-cover4695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA:age-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0c841338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c84133a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c84111082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 251803523 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe75650e10 T22362) Step #5: ==22362==The signal is caused by a READ memory access. Step #5: ==22362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6fbad358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6fbad35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fbad13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 252712396 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MER Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x61) [0x6e2ab1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x61) [0x6e2ab1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/liGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc472943b0 T22378) Step #5: ==22378==The signal is caused by a READ memory access. Step #5: ==22378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f64899008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6489900a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64898de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 253616592 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5182d160 T22394) Step #5: ==22394==The signal is caused by a READ memory access. Step #5: ==22394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f72de7038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72de703a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72de6e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide addbfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x61) [0x6e2ab1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspacitional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 254521043 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5fed1cc0 T22410) Step #5: ==22410==The signal is caused by a READ memory access. Step #5: ==22410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f94358658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9435865a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9435843082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 255414825 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff10445600 T22426) Step #5: ==22426==The signal is caused by a READ memory access. Step #5: ==22426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9fd9ab38a6 (/lib/x86_64-linux-gnu/libc.so.6+e/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a801] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9fd9ab3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fd9a91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 256316613 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdde4970d0 T22442) Step #5: ==22442==The signal is caused by a READ memory access. Step #5: ==22442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1301e948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1301e94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1301e72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 257219444 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x61) [0x6e2ab1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x6e2c0f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x55) [0x6e2aa5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x61) [0x6e2ab1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-co00007fb391 bp 0x000000060d88 sp 0x7ffdf1935990 T22462) Step #5: ==22462==The signal is caused by a READ memory access. Step #5: ==22462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f12552ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f12552ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12552dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 258118782 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb56c6960 T22478) Step #5: ==22478==The signal is caused by a READ memory access. Step #5: ==22478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0278afd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0278afda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0278adb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefiverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5389ff] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x61) [0x6e2ab1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a59a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x6e2c0f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x55) [0x6e2aa5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x61) [0x6e2ab1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540518] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x61) [0x6e2ab1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRx='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 259019411 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe4af8ae0 T22494) Step #5: ==22494==The signal is caused by a READ memory access. Step #5: ==22494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc4a77a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4a77a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4a7786082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 259916257 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc436fe90 T22510) Step #5: ==22510==The signal is caused by a READ memory access. Step #5: ==22510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe773a4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe773a4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe773a2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 260815034 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5cfc3870 T22526) Step #5: ==22526==The signal is caused by a READ memory access. Step #5: ==22526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f86a5f738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86a5f73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86a5f51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 261713978 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff43c8fd80 T22542) Step #5: ==22542==The signal is caused by a READ memory access. Step #5: ==22542==Hint: this fault was caused by a dereference of a high value address (see register values below). DisasA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x61) [0x6e2ab1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /wosemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3540a2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3540a2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3540a0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 262619349 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0d4c4d60 T22558) Step #5: ==22558==The signal is caused by a READ memory access. Step #5: ==22558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff5fd4b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5fd4b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5fd497082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 263522118 Step #5: INFO: Loaded 1 modules (72900 rkspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a30inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff594046a0 T22574) Step #5: ==22574==The signal is caused by a READ memory access. Step #5: ==22574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2fba89c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2fba89ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fba87a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 264421786 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7fde84d0 T22590) Step #5: ==22590==The signal is caused by a READ memory access. Step #5: ==22590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fabe022c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabe022ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabe020a082 in __libc_start_main (/lib/x86_64-linux-gnu9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x61) [0x6e2ab1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x61) [0x6e2ab1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d703] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a801] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-covera/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 265323205 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3936fc90 T22606) Step #5: ==22606==The signal is caused by a READ memory access. Step #5: ==22606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd6ebed28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6ebed2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6ebeb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 266219808 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc899ca140 T22622) Step #5: ==22622==The signal is caused by a READ memory access. Step #5: ==22622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7ge-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x12f) [0x6e042f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53aa21] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475defa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcc63fcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc63fcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc63fad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 267123597 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbe0ec740 T22638) Step #5: ==22638==The signal is caused by a READ memory access. Step #5: ==22638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff4bafc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4bafc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4bafa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 268021023 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538312] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuz: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc44a85ab0 T22654) Step #5: ==22654==The signal is caused by a READ memory access. Step #5: ==22654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f36be1208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36be120a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36be0fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 268931253 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc51a66c00 T22670) Step #5: ==22670==The signal is caused by a READ memory access. Step #5: ==22670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f52af3c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52af3c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52af3a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--zer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5cadca] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_remote_macip_del+0x97) [0x5cac77] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538b45] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 269841011 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc46bd17f0 T22686) Step #5: ==22686==The signal is caused by a READ memory access. Step #5: ==22686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f68c50968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68c5096a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68c5074082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 270750399 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe58d8d740 T22702) Step #5: ==22702==The signal is caused by a READ memory access. Step #5: ==22702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(maf91) Step #5: #5 0x7ff349cf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff349cf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff349cd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 271653653 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdacc05550 T22718) Step #5: ==22718==The signal is caused by a READ memory access. Step #5: ==22718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbf5a2268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf5a226a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf5a204082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 272557252 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22734==ERROR:in+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /work UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe29f7270 T22734) Step #5: ==22734==The signal is caused by a READ memory access. Step #5: ==22734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e6ed9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e6ed9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e6ed7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 273460780 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdecafa310 T22750) Step #5: ==22750==The signal is caused by a READ memory access. Step #5: ==22750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb79fd6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb79fd6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb79fd48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22750==ABORTING Step #5: MS: 0 ; base unspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5383ad] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a15b] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538b45] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538b07] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /it: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 274361782 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe41ab2d00 T22766) Step #5: ==22766==The signal is caused by a READ memory access. Step #5: ==22766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f659ec388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f659ec38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f659ec16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 275260320 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc1a0b860 T22782) Step #5: ==22782==The signal is caused by a READ memory access. Step #5: ==22782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdd39d268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd39d26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538b45] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0xe47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd39d04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 276158828 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca8eda0b0 T22798) Step #5: ==22798==The signal is caused by a READ memory access. Step #5: ==22798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8584f638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8584f63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8584f41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 277062611 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1aa20f40 T22814) Step #5: ==22814==The signal is caused by a READ memory access. Step #5: ==22814==Hint: this fault was caused by a dereferenc7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537f15] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5383ad] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workse of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a92b1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a92b1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a92af9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 277969506 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22832==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd41d3490 T22832) Step #5: ==22832==The signal is caused by a READ memory access. Step #5: ==22832==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6eba03d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6eba03da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6eba01b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1436 Step #5: INFO: Running with entropic power schedule (0xFF,pace/out/libfuzzer-coverage-x86_64/zebra() [0x53a87f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/lib 100). Step #5: INFO: Seed: 278861652 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc306dc6f0 T22849) Step #5: ==22849==The signal is caused by a READ memory access. Step #5: ==22849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f53a47b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53a47b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53a4790082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 279764103 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe12ea5530 T22866) Step #5: ==22866==The signal is caused by a READ memory access. Step #5: ==22866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcddeae58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcddeae5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: fuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538b07] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0#9 0x7fcddeac3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 280667089 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3c29f9c0 T22882) Step #5: ==22882==The signal is caused by a READ memory access. Step #5: ==22882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f19338438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1933843a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1933821082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 281566054 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed40148f0 T22898) Step #5: ==22898==The signal is caused by a READ memory access. Step #5: ==22898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538b45] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzein lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2541f9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2541f9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2541f7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 282463024 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22916==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd97d19850 T22916) Step #5: ==22916==The signal is caused by a READ memory access. Step #5: ==22916==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f589fdba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f589fdbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f589fd98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 283366588 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer wr-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5383ad] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x8ill not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff89f27390 T22934) Step #5: ==22934==The signal is caused by a READ memory access. Step #5: ==22934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa1aa3738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1aa373a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1aa351082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 284273797 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1c0c3990 T22950) Step #5: ==22950==The signal is caused by a READ memory access. Step #5: ==22950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f3f2508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f3f250a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f3f22e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d6_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5383ad] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 285175803 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffc5cdc40 T22966) Step #5: ==22966==The signal is caused by a READ memory access. Step #5: ==22966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb7726688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb772668a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb772646082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 286083067 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdade85e90 T22982) Step #5: ==22982==The signal is caused by a READ memory access. Step #5: ==22982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvmout/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538b07] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0xcc) [0x6dfbec] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539a87] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/lib_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5490e0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5490e0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5490de9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 286990123 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4b307410 T22998) Step #5: ==22998==The signal is caused by a READ memory access. Step #5: ==22998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff8176668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff817666a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff817644082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 287892015 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss:fuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538b45] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-cove 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0b25e4e0 T23014) Step #5: ==23014==The signal is caused by a READ memory access. Step #5: ==23014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7c01f968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c01f96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c01f74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 288794799 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce87b5970 T23030) Step #5: ==23030==The signal is caused by a READ memory access. Step #5: ==23030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff0560058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff056005a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff055fe3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391)rage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x141) [0x6da961] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_s in __llvm_write_binary_ids Step #5: ==23030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 289697356 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd244d29d0 T23046) Step #5: ==23046==The signal is caused by a READ memory access. Step #5: ==23046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f26208cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26208cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26208a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 290599790 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3a416a20 T23062) Step #5: ==23062==The signal is caused by a READ memory access. Step #5: ==23062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f45299ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45299eda5f in exit (/lib/x86_tart+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538b07] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5383ad] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45299cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 291502235 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebe413d40 T23078) Step #5: ==23078==The signal is caused by a READ memory access. Step #5: ==23078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa84eb4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa84eb4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa84eb2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 292407263 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc754ae60 T23094) Step #5: ==23094==The signal is caused by a READ memoryout/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538b45] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ab9f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/ access. Step #5: ==23094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f087b91f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f087b91fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f087b8fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 293311449 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4500cb60 T23110) Step #5: ==23110==The signal is caused by a READ memory access. Step #5: ==23110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6d39f0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d39f0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d39eec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: a01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRttempt 1453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 294212695 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4fc20250 T23126) Step #5: ==23126==The signal is caused by a READ memory access. Step #5: ==23126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f341a97d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f341a97da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f341a95b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 295115693 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefc18a360 T23142) Step #5: ==23142==The signal is caused by a READ memory access. Step #5: ==23142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff5df9408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5df940a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/A: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e1e0] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack framesllvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5df91e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 296020746 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc8930de0 T23158) Step #5: ==23158==The signal is caused by a READ memory access. Step #5: ==23158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f84685e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84685e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84685c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 296912147 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd6b71370 T23174) Step #5: ==23174==The signal is caused by a READ memory access. Step #5: ==23174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f682c79f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f682c79fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f682c77d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 297803998 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec1477a00 T23190) Step #5: ==23190==The signal is caused by a READ memory access. Step #5: ==23190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f333bd088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f333bd08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f333bce6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 298704781 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540557] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dd2b] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a187] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x118) [0x6e2128] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x536e2e] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537f51] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c109] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x174) [0x6e0474] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ipmr_route_stats+0x143) [0x576ab3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c82f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x52a) [0x6e082a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0xcc) [0x5ca38c] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x1d5) [0x6e21e5] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspacbc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff87e99060 T23206) Step #5: ==23206==The signal is caused by a READ memory access. Step #5: ==23206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcf16af28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf16af2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf16ad0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 299611980 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc03c51d80 T23222) Step #5: ==23222==The signal is caused by a READ memory access. Step #5: ==23222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f58293ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f58293eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58293ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_e/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /wD4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 300511425 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff32184520 T23238) Step #5: ==23238==The signal is caused by a READ memory access. Step #5: ==23238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb897f778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb897f77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb897f55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 301415389 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff055087f0 T23254) Step #5: ==23254==The signal is caused by a READ memory access. Step #5: ==23254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922orkspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0xd in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9cd6d878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9cd6d87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cd6d65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 302318451 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc63a32390 T23270) Step #5: ==23270==The signal is caused by a READ memory access. Step #5: ==23270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd8615d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8615d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8615b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 303217699 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 process7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /worked earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6bd3a9d0 T23286) Step #5: ==23286==The signal is caused by a READ memory access. Step #5: ==23286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f383f2798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f383f279a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f383f257082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 304114383 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9d94e040 T23302) Step #5: ==23302==The signal is caused by a READ memory access. Step #5: ==23302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f251946d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f251946da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f251944b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x2aa) [0x6e05aa] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRASanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 305010829 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddc24c610 T23318) Step #5: ==23318==The signal is caused by a READ memory access. Step #5: ==23318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb838ca48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb838ca4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb838c82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 305903460 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff33f882c0 T23334) Step #5: ==23334==The signal is caused by a READ memory access. Step #5: ==23334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f251f2158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e4: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_mai7eb0b33105e380f7340) Step #5: #6 0x7f251f215a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f251f1f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 306808312 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcac925eb0 T23350) Step #5: ==23350==The signal is caused by a READ memory access. Step #5: ==23350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f085f3e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f085f3e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f085f3c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 307706673 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd35n+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [ec3bf0 T23366) Step #5: ==23366==The signal is caused by a READ memory access. Step #5: ==23366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6b3952d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b3952da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b3950b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 308608527 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23384==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce0646a20 T23384) Step #5: ==23384==The signal is caused by a READ memory access. Step #5: ==23384==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f30cb5508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f30cb550a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30cb52e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da3bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /work9a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 309506920 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffbe75eb0 T23402) Step #5: ==23402==The signal is caused by a READ memory access. Step #5: ==23402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e34dad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e34dada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e34d8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 310410251 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee102fc40 T23418) Step #5: ==23418==The signal is caused by a READ memory access. Step #5: ==23418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff12ed598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff12ed59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lispace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x289) [0x6e0589] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libcb/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff12ed37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 311318896 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff77fc4610 T23437) Step #5: ==23437==The signal is caused by a READ memory access. Step #5: ==23437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05f69468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05f6946a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05f6924082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 312229193 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4b3c9ca0 T23454) Step #5: ==23454==The signal is caused by a READ memory access. Step #5: ==23454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which re_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:2gister was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9756b7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9756b7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9756b59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 313123798 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda3fc9f90 T23470) Step #5: ==23470==The signal is caused by a READ memory access. Step #5: ==23470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f744e5c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f744e5c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f744e5a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 314027194 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8,1 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [b 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6afcdb80 T23486) Step #5: ==23486==The signal is caused by a READ memory access. Step #5: ==23486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4d81ef18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d81ef1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d81ecf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 314926370 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca958f8c0 T23502) Step #5: ==23502==The signal is caused by a READ memory access. Step #5: ==23502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3fc6d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3fc6d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3fc6af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5t 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a400] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 315831510 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2415f770 T23518) Step #5: ==23518==The signal is caused by a READ memory access. Step #5: ==23518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b517668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b51766a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b51744082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 316731125 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc93221390 T23534) Step #5: ==23534==The signal is caused by a READ memory access. Step #5: ==23534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd98c4e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd98c4e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd98c4c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 317631823 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbac83fa0 T23550) Step #5: ==23550==The signal is caused by a READ memory access. Step #5: ==23550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcabff5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcabff5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcabff39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 318536630 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzer64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x289) [0x6e0589] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21Temp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce27d54a0 T23566) Step #5: ==23566==The signal is caused by a READ memory access. Step #5: ==23566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f52004018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5200401a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52003df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 319437783 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeee266a50 T23582) Step #5: ==23582==The signal is caused by a READ memory access. Step #5: ==23582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe984c848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe984c84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe984c62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitize ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d0cb] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-cover can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 320335190 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffede3c88e0 T23598) Step #5: ==23598==The signal is caused by a READ memory access. Step #5: ==23598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1b508a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b508a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b5087f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 321244596 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8dcf2f50 T23614) Step #5: ==23614==The signal is caused by a READ memory access. Step #5: ==23614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fafbc17c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafbc17ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafbc15a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 322142241 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcca7d57c0 T23630) Step #5: ==23630==The signal is caused by a READ memory access. Step #5: ==23630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5dcbfdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5dcbfdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dcbfbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 323034029 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23646==ERROR: UndefinedBehaviorSanitizer: SEGV on unkrage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a400] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:21 ZEBnown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9412b2f0 T23646) Step #5: ==23646==The signal is caused by a READ memory access. Step #5: ==23646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0b639428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b63942a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b63920082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 323937627 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8de45cb0 T23662) Step #5: ==23662==The signal is caused by a READ memory access. Step #5: ==23662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f370bbbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f370bbbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f370bb9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23662==ABORTING Step #5: MS: 0 ; base unit: 000000000000000000000000000000000000RA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:21 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:21 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] 0000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 324838813 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd094ac750 T23678) Step #5: ==23678==The signal is caused by a READ memory access. Step #5: ==23678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7622858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa762285a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa762263082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 325735671 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff79dabaf0 T23694) Step #5: ==23694==The signal is caused by a READ memory access. Step #5: ==23694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc995f178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc995f17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 i/workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/n __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc995ef5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 326643546 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe67289990 T23710) Step #5: ==23710==The signal is caused by a READ memory access. Step #5: ==23710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcd841c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd841c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd841a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 327548996 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb23575b0 T23726) Step #5: ==23726==The signal is caused by a READ memory access. Step #5: ==23726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe56db928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe56db92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe56db70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 328451247 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb82d7010 T23742) Step #5: ==23742==The signal is caused by a READ memory access. Step #5: ==23742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f70ada478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70ada47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70ada25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 329354050 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe53d9fdf0 T23758) Step #5: ==23758==The signal is caused by a READ memory access. Step #5: ==23758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc773d2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc773d2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc773d0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 330251131 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7fb64470 T23774) Step #5: ==23774==The signal is caused by a READ memory access. Step #5: ==23774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a4ef668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a4ef66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a4ef44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 331152219 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4ef7d620 T23790) Step #5: ==23790==The signal is caused by a READ memory access. Step #5: ==23790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb3dee278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3dee27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3dee05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 332053656 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe374c4800 T23806) Step #5: ==23806==The signal is caused by a READ memory access. Step #5: ==23806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-cov01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/outerage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f26dfbd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26dfbd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26dfbb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 332961366 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8b374320 T23822) Step #5: ==23822==The signal is caused by a READ memory access. Step #5: ==23822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f80bcbc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80bcbc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80bcba6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 333863754 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 202576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23841==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe57ac47b0 T23841) Step #5: ==23841==The signal is caused by a READ memory access. Step #5: ==23841==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcdaaad98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcdaaad9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdaaab7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 334761174 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf693d9e0 T23858) Step #5: ==23858==The signal is caused by a READ memory access. Step #5: ==23858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe8e6d028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8e6d02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8e6ce0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids-3/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x5150-lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 335662377 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd603b2c00 T23874) Step #5: ==23874==The signal is caused by a READ memory access. Step #5: ==23874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f34e170e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34e170ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34e16ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 336563860 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd33750c0 T23890) Step #5: ==23890==The signal is caused by a READ memory access. Step #5: ==23890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-cover11] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x2aa) [0x6e05aa] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /worage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0b7e1f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b7e1f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b7e1d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 337472133 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd79f1f700 T23906) Step #5: ==23906==The signal is caused by a READ memory access. Step #5: ==23906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f692cd058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f692cd05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f692cce3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 338372799 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2b717db0 T23922) Step #5: ==23922==The signal is caused by a READ memory access. Step #5: ==23922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe5e3f838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe5e3f83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5e3f61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 339277888 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb968a710 T23938) Step #5: ==23938==The signal is caused by a READ memory access. Step #5: ==23938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe325c738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe325c73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe325c51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23938==ABOkspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0xRTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 340181868 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc60fe0c00 T23954) Step #5: ==23954==The signal is caused by a READ memory access. Step #5: ==23954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f429013b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f429013ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4290119082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 341082688 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd54e7610 T23970) Step #5: ==23970==The signal is caused by a READ memory access. Step #5: ==23970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba7a4ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba7a4baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x1: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba7a498082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 341985875 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc7520fc0 T23986) Step #5: ==23986==The signal is caused by a READ memory access. Step #5: ==23986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff45dee98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff45dee9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff45dec7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 342880202 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff110e33e0 T24002) Step #5: ==24002==The signal is caused by a READ memory access. Step #5: ==24002==Hint: this fault was c71) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86aused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb6fcd948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6fcd94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6fcd72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 343790019 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3768d640 T24018) Step #5: ==24018==The signal is caused by a READ memory access. Step #5: ==24018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c86fe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c86fe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c86fc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1509 Step #5: INFO: Running with entropic _64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f)power schedule (0xFF, 100). Step #5: INFO: Seed: 344693687 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff68cdb160 T24037) Step #5: ==24037==The signal is caused by a READ memory access. Step #5: ==24037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb131a938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb131a93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb131a71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 345595347 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24055==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd43020c0 T24055) Step #5: ==24055==The signal is caused by a READ memory access. Step #5: ==24055==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f197d3018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f197d301a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/Fuzz [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4]erMain.cpp:20:10 Step #5: #9 0x7f197d2df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 346496889 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa30e4aa0 T24073) Step #5: ==24073==The signal is caused by a READ memory access. Step #5: ==24073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc39c0178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc39c017a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc39bff5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 347394876 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe90751360 T24089) Step #5: ==24089==The signal is caused by a READ memory access. Step #5: ==24089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_ge391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9bf39348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9bf3934a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bf3912082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 348296256 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6496fbe0 T24105) Step #5: ==24105==The signal is caused by a READ memory access. Step #5: ==24105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe6136f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6136f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6136d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 349205738 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not tw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8b1203b0 T24122) Step #5: ==24122==The signal is caused by a READ memory access. Step #5: ==24122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa68e2598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa68e259a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa68e237082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 350110606 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe5063b10 T24138) Step #5: ==24138==The signal is caused by a READ memory access. Step #5: ==24138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdacdd548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdacdd54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdacdd32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage[0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 351017879 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6836b2f0 T24154) Step #5: ==24154==The signal is caused by a READ memory access. Step #5: ==24154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc9924c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc9924c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9924a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 351913359 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef0b12870 T24170) Step #5: ==24170==The signal is caused by a READ memory access. Step #5: ==24170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: ] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x#4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f28f18d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28f18d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28f18af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 352808909 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffded934a0 T24186) Step #5: ==24186==The signal is caused by a READ memory access. Step #5: ==24186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f274995c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f274995ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f274993a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 353720386 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 202DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff84e5bf20 T24202) Step #5: ==24202==The signal is caused by a READ memory access. Step #5: ==24202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0a99bc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a99bc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a99ba4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 354623361 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4199f920 T24218) Step #5: ==24218==The signal is caused by a READ memory access. Step #5: ==24218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f91860d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91860d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91860b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 355530090 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed7453ce0 T24234) Step #5: ==24234==The signal is caused by a READ memory access. Step #5: ==24234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3a473c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3a473ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3a471a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 356434615 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcd62af00 T24250) Step #5: ==24250==The signal is caused by a READ memory access. Step #5: ==24250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f13d7d5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13d7d5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13d7d3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 357339598 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee5fcbeb0 T24266) Step #5: ==24266==The signal is caused by a READ memory access. Step #5: ==24266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9bd5e658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9bd5e65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bd5e43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 358244811 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef34581a0 T24282) Step #5: ==24282==The signal is ca3/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtracused by a READ memory access. Step #5: ==24282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd7aebbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7aebbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7aeb9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 359145053 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0f986e50 T24302) Step #5: ==24302==The signal is caused by a READ memory access. Step #5: ==24302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb017b448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb017b44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb017b22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Bae for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commanse64: Step #5: MERGE-OUTER: attempt 1526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 360047996 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff6931dc0 T24318) Step #5: ==24318==The signal is caused by a READ memory access. Step #5: ==24318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f792e2618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f792e261a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f792e23f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 360949941 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc49982a0 T24334) Step #5: ==24334==The signal is caused by a READ memory access. Step #5: ==24334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0e8c7a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e8c7a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e8c780082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 361851263 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd324fa8a0 T24350) Step #5: ==24350==The signal is caused by a READ memory access. Step #5: ==24350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcc5f0bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc5f0bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc5f09a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 362749430 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf0549d10 T24366) Step #5: ==24366==The signal is caused by a READ memory access. Step #5: ==24366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llds+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:vm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff5de5148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5de514a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5de4f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 363652445 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe08a675f0 T24382) Step #5: ==24382==The signal is caused by a READ memory access. Step #5: ==24382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c3da098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c3da09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c3d9e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 364554297 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (722 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog2900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3498b250 T24398) Step #5: ==24398==The signal is caused by a READ memory access. Step #5: ==24398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56555c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56555c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56555a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 365450267 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc2a234a0 T24414) Step #5: ==24414==The signal is caused by a READ memory access. Step #5: ==24414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb2e22198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2e2219a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2e21f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 _backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFu0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 366351254 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff07549560 T24430) Step #5: ==24430==The signal is caused by a READ memory access. Step #5: ==24430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c80a338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c80a33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c80a11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 367254248 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc87171e90 T24446) Step #5: ==24446==The signal is caused by a READ memory access. Step #5: ==24446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7zzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEfa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9df2cd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9df2cd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9df2cb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 368160592 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed8f3aac0 T24462) Step #5: ==24462==The signal is caused by a READ memory access. Step #5: ==24462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba444738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba44473a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba44451082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 369059443 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4fb65970 T24478) Step #5: ==24478==The signal is caused by a READ memory access. Step #5: ==24478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f190a1788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f190a178a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f190a156082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 369963739 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb1ab9630 T24494) Step #5: ==24494==The signal is caused by a READ memory access. Step #5: ==24494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f863b7e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f863b7e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f863b7c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMABRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebraRY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 370855653 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3292c870 T24510) Step #5: ==24510==The signal is caused by a READ memory access. Step #5: ==24510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2457f178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2457f17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2457ef5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 371759690 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe490beb00 T24526) Step #5: ==24526==The signal is caused by a READ memory access. Step #5: ==24526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffacc09f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: (stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_6e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffacc09fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffacc07d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 372663587 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd508eff40 T24542) Step #5: ==24542==The signal is caused by a READ memory access. Step #5: ==24542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbce61658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbce6165a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbce6143082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 373566202 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe33bb5c00 T24558) Step #5: ==24558==The signal is caused by a READ memory access. Step #5: ==24558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6eea5398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6eea539a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6eea517082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 374469256 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1d5a0920 T24574) Step #5: ==24574==The signal is caused by a READ memory access. Step #5: ==24574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd9364108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd936410a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9363ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 375379773 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb03d7c80 T24590) Step #5: ==24590==The signal is caused by a READ memory access. Step #5: ==24590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe052edd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe052edda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe052ebb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 376284000 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd02668a70 T24606) Step #5: ==24606==The signal is caused by a READ memory access. Step #5: ==24606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9d733018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d73301a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-p4/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBroject/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d732df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 377188798 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccc2e87f0 T24622) Step #5: ==24622==The signal is caused by a READ memory access. Step #5: ==24622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd7811bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7811bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd781199082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 378087546 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4fc16f30 T24638) Step #5: ==24638==The signal is caused by a READ memory access. Step #5: ==24638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the providedRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/z pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff0ec7828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0ec782a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0ec760082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 378989220 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24656==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde3aed5d0 T24656) Step #5: ==24656==The signal is caused by a READ memory access. Step #5: ==24656==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1990a518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1990a51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1990a2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 379891922 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counteebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x4rs): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8aff1660 T24674) Step #5: ==24674==The signal is caused by a READ memory access. Step #5: ==24674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f18a710a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18a710aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18a70e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 380788527 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce4866240 T24690) Step #5: ==24690==The signal is caused by a READ memory access. Step #5: ==24690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb38c5688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb38c568a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb38c546082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)64695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 381694234 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1dd82c00 T24706) Step #5: ==24706==The signal is caused by a READ memory access. Step #5: ==24706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4408c998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4408c99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4408c77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 382590409 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef5207d10 T24722) Step #5: ==24722==The signal is caused by a READ memory access. Step #5: ==24722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_han6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f34581b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34581b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3458193082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 383493909 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff3e6e790 T24738) Step #5: ==24738==The signal is caused by a READ memory access. Step #5: ==24738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9b325c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b325c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b325a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 384401703 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the controldle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12 file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24756==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0ac3f920 T24756) Step #5: ==24756==The signal is caused by a READ memory access. Step #5: ==24756==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6264c8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6264c8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6264c6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 385301307 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc56d64260 T24774) Step #5: ==24774==The signal is caused by a READ memory access. Step #5: ==24774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe8c29848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8c2984a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8c2962082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: Unde/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/finedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 386207036 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe419830f0 T24790) Step #5: ==24790==The signal is caused by a READ memory access. Step #5: ==24790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f02484058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0248405a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02483e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 387110801 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa38c0010 T24806) Step #5: ==24806==The signal is caused by a READ memory access. Step #5: ==24806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f237zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zed29e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f237d29ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f237d27c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 388019298 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdddf23f10 T24822) Step #5: ==24822==The signal is caused by a READ memory access. Step #5: ==24822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f384032c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f384032ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f384030a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 388919105 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1af4ee20 T24838) Step #5: ==24838==The signal is caused by a READ memory access. Step #5: ==24838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffbac6978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffbac697a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbac675082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 389833000 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6ea20fd0 T24854) Step #5: ==24854==The signal is caused by a READ memory access. Step #5: ==24854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f17230248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1723024a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1723002082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24854==ABORTING Step #5: MS: 0 ; base unit: 000000000000000bra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 00000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 390742297 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc81a4d4b0 T24870) Step #5: ==24870==The signal is caused by a READ memory access. Step #5: ==24870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8f54458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8f5445a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8f5423082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 391647747 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc13c0bc30 T24886) Step #5: ==24886==The signal is caused by a READ memory access. Step #5: ==24886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faf8af638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf8af63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f736:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x289) [0x6e0589] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-covera40) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf8af41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 392551441 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcb73ebb0 T24902) Step #5: ==24902==The signal is caused by a READ memory access. Step #5: ==24902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff1742b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1742b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff174297082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 393447854 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc801f2f00 T24918) Step #5: ==24918==The signal is caused by a READ memory access. Step #5: ==24918==Hint: this fault was caused by a dereference of a high value age-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverageddress (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcef2f178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcef2f17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcef2ef5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 394348760 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7c35ab90 T24934) Step #5: ==24934==The signal is caused by a READ memory access. Step #5: ==24934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f801a7758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f801a775a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f801a753082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: -x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 20395253471 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd6fa9350 T24950) Step #5: ==24950==The signal is caused by a READ memory access. Step #5: ==24950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f957ce278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f957ce27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f957ce05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 396149870 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc72d74ad0 T24966) Step #5: ==24966==The signal is caused by a READ memory access. Step #5: ==24966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f48ec6018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48ec601a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48ec5df082 i23/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfn __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 397063092 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe87872ea0 T24982) Step #5: ==24982==The signal is caused by a READ memory access. Step #5: ==24982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c12e218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c12e21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c12dff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 397964961 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd60c26ef0 T24998) Step #5: ==24998==The signal is caused by a READ memory access. Step #5: ==24998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3e53dd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e53dd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e53db6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 398872325 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7a33ae10 T25014) Step #5: ==25014==The signal is caused by a READ memory access. Step #5: ==25014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f90996ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90996baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9099698082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 399774107 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 202puts larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb6fcf1d0 T25030) Step #5: ==25030==The signal is caused by a READ memory access. Step #5: ==25030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c6bd0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c6bd0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c6bced082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 400675514 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff481c8f10 T25046) Step #5: ==25046==The signal is caused by a READ memory access. Step #5: ==25046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7b47b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7b47b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7b4791082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __l3/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x289) [0x6e0589] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 401575931 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0ad90530 T25062) Step #5: ==25062==The signal is caused by a READ memory access. Step #5: ==25062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3f6b4018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f6b401a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f6b3df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 402472454 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff75944230 T25078) Step #5: ==25078==The signal is caused by a READ memory access. Step #5: ==25078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_fileibfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a400] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af3 (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f06d28418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06d2841a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06d281f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 403373009 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe57e60990 T25094) Step #5: ==25094==The signal is caused by a READ memory access. Step #5: ==25094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f45984da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45984daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45984b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 404274056 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBeha9a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/oviorSanitizer:DEADLYSIGNAL Step #5: ==25110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3d343440 T25110) Step #5: ==25110==The signal is caused by a READ memory access. Step #5: ==25110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9e139ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e139ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e139dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 405178525 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef0a7da10 T25126) Step #5: ==25126==The signal is caused by a READ memory access. Step #5: ==25126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f707944f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f707944fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f707942d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_biut/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x26d) [0x6e056d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a801] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) nary_ids Step #5: ==25126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 406090293 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb959c410 T25142) Step #5: ==25142==The signal is caused by a READ memory access. Step #5: ==25142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd41f2f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd41f2f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd41f2d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 406988646 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0650cbf0 T25158) Step #5: ==25158==The signal is caused by a READ memory access. Step #5: ==25158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b4ee568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b4ee56a5f in exit (/lib/x86_64-linux-gnu/libc.s[0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /woo.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b4ee34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 407891096 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff70566450 T25174) Step #5: ==25174==The signal is caused by a READ memory access. Step #5: ==25174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4f9833e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f9833ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f9831c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 408796356 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee5a770b0 T25190) Step #5: ==25190==The signal is caused by a READ memory access. Step #5: ==25190==Hrkspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x289) [0x6e0589] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f84829758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8482975a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8482953082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 409697959 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddec4d7a0 T25209) Step #5: ==25209==The signal is caused by a READ memory access. Step #5: ==25209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3025e1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3025e1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3025dfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1582 Step #5: INFO: RRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /worksunning with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 410602743 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff37c3ef70 T25226) Step #5: ==25226==The signal is caused by a READ memory access. Step #5: ==25226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9864b4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9864b4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9864b28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 411507144 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef77c15b0 T25245) Step #5: ==25245==The signal is caused by a READ memory access. Step #5: ==25245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0781b348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0781b34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compilpace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x26d) [0x6e056d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [er-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0781b12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 412412154 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea344ea50 T25262) Step #5: ==25262==The signal is caused by a READ memory access. Step #5: ==25262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f004548c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f004548ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f004546a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 413313247 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe559d7e20 T25278) Step #5: ==25278==The signal is caused by a READ memory access. Step #5: ==25278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverbt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x8age-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc9fd66b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc9fd66ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9fd649082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 414216635 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce7827230 T25294) Step #5: ==25294==The signal is caused by a READ memory access. Step #5: ==25294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f99b6d418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99b6d41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99b6d1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 415111695 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: I6_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x2f6) [0x6e05f6] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a801] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/NFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc57a7c050 T25310) Step #5: ==25310==The signal is caused by a READ memory access. Step #5: ==25310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4bc4cfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4bc4cfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bc4cd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 416019714 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe07bdd5e0 T25326) Step #5: ==25326==The signal is caused by a READ memory access. Step #5: ==25326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb2713df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2713dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2713bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (o12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stut/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 416918432 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9bce5050 T25342) Step #5: ==25342==The signal is caused by a READ memory access. Step #5: ==25342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9375cef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9375cefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9375ccd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 417823061 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7a7744e0 T25358) Step #5: ==25358==The signal is caused by a READ memory access. Step #5: ==25358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f24710d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24710d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24710b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 418731734 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc951fdff0 T25374) Step #5: ==25374==The signal is caused by a READ memory access. Step #5: ==25374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff688e508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff688e50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff688e2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 419639053 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffef85070 T25390) Step #5: ==25390==The signal is caused by a READ memory access. Step #5: ==25390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffbb117c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffbb117ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbb115a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 420542527 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfc7e0560 T25406) Step #5: ==25406==The signal is caused by a READ memory access. Step #5: ==25406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0bb9e568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0bb9e56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bb9e34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 421445808 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe82fb4c40 T25422) Step #5: ==25422==The signal is caused by a READ memory access. Step #5: ==25422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f07bcf998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07bcf99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07bcf77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 422345682 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd06f59930 T25438) Step #5: ==25438==The signal is caused by a READ memory access. Step #5: ==25438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f224fb198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f224fb19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f224faf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 423237542 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc43fcf130 T25454) Step #5: ==25454==The signal is caused by a READ memory access. Step #5: ==25454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f87b5f988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87b5f98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87b5f76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 424145142 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc9fc8930 T25470) Step #5: ==25ream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a801] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzze470==The signal is caused by a READ memory access. Step #5: ==25470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff0235788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff023578a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff023556082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 425047533 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0522d4b0 T25486) Step #5: ==25486==The signal is caused by a READ memory access. Step #5: ==25486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6d6adf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d6adf3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d6add1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfr-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a187] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/ouef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 425944826 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9bb35d20 T25502) Step #5: ==25502==The signal is caused by a READ memory access. Step #5: ==25502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8822178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc882217a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8821f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 426857518 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff233866a0 T25518) Step #5: ==25518==The signal is caused by a READ memory access. Step #5: ==25518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f08974dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08974dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDrivt/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x26d) [0x6e056d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: er.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08974ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 427760965 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc24f13e0 T25534) Step #5: ==25534==The signal is caused by a READ memory access. Step #5: ==25534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f20926f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f20926f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20926d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 428663341 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc63e7aa70 T25550) Step #5: ==25550==The signal is caused by a READ memory access. Step #5: ==25550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a801] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5cadda] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_remote_macip_del+0x97) [0x5cac77] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zeb #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f58e298d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f58e298da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58e296b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 429569051 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff74186310 T25566) Step #5: ==25566==The signal is caused by a READ memory access. Step #5: ==25566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8cc25578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8cc2557a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cc2535082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 430469304 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: ra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspaceLoaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc14521e0 T25582) Step #5: ==25582==The signal is caused by a READ memory access. Step #5: ==25582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f33b19de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33b19dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33b19bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 431369570 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6fc36df0 T25598) Step #5: ==25598==The signal is caused by a READ memory access. Step #5: ==25598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f25ce86c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25ce86ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25ce84a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b331/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x61) [0x6e2ab1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d703] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 20205e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 432272616 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2c3beb70 T25614) Step #5: ==25614==The signal is caused by a READ memory access. Step #5: ==25614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd9ce2ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9ce2cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9ce2ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 433174539 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde7103cf0 T25630) Step #5: ==25630==The signal is caused by a READ memory access. Step #5: ==25630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-cov3/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a573] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+erage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4e82a9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e82a9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e82a78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 434080613 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd6007e30 T25646) Step #5: ==25646==The signal is caused by a READ memory access. Step #5: ==25646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc7de6198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7de619a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7de5f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 434976714 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: M0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0xa8) [0x6e2af8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d703] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff865c6400 T25662) Step #5: ==25662==The signal is caused by a READ memory access. Step #5: ==25662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f00926dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00926dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00926ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 435875160 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff45f96f10 T25682) Step #5: ==25682==The signal is caused by a READ memory access. Step #5: ==25682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb98cebc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb98cebca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb98ce9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide auzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 Zdditional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 436775552 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda5d47040 T25698) Step #5: ==25698==The signal is caused by a READ memory access. Step #5: ==25698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f07761fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07761fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07761da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 437674200 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff24bb62f0 T25714) Step #5: ==25714==The signal is caused by a READ memory access. Step #5: ==25714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6d6ec5c8a6 (/lib/x86_64-linux-gnu/libc.so.EBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebr6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d6ec5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d6ec3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 438579358 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5dfca8e0 T25730) Step #5: ==25730==The signal is caused by a READ memory access. Step #5: ==25730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0190b7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0190b7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0190b5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 439488655 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0xa(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/0000007fb391 bp 0x000000060d88 sp 0x7ffe2684a200 T25746) Step #5: ==25746==The signal is caused by a READ memory access. Step #5: ==25746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff0681918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff068191a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff06816f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 440385200 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc40356050 T25762) Step #5: ==25762==The signal is caused by a READ memory access. Step #5: ==25762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f03a00d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03a00d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03a00b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prezebra(zapi_route_decode+0x17f) [0x6da99f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 0fix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 441288198 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc19620a0 T25778) Step #5: ==25778==The signal is caused by a READ memory access. Step #5: ==25778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7ecf748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7ecf74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7ecf52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 442194055 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd9979c70 T25794) Step #5: ==25794==The signal is caused by a READ memory access. Step #5: ==25794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f34559c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34559c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C96:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-covera3D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f345599e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 443102812 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25812==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe37767370 T25812) Step #5: ==25812==The signal is caused by a READ memory access. Step #5: ==25812==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82e76e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82e76e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82e76c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 444016755 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7e460380 T25829) Step #5: ==25829==The signal is caused by a READ memory access. Step #5: ==25829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disge-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53aa21] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:2assemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f08cf00c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08cf00ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08cefea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 444944404 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff513fb2a0 T25846) Step #5: ==25846==The signal is caused by a READ memory access. Step #5: ==25846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6d157638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d15763a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d15741082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 445850785 Step #5: INFO: Loaded 1 modules (72900:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c86d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5caebc] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_remote_macip_del+0x97) [0x5cac77] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x80 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd33b8fe40 T25862) Step #5: ==25862==The signal is caused by a READ memory access. Step #5: ==25862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb67fd4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb67fd4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb67fd2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 446757335 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec4ad1d50 T25878) Step #5: ==25878==The signal is caused by a READ memory access. Step #5: ==25878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2cb56db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2cb56dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cb56b9082 in __libc_start_main (/lib/x86_64-linux-g6_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_nu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 447662426 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe12460b90 T25894) Step #5: ==25894==The signal is caused by a READ memory access. Step #5: ==25894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a4bdd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a4bdd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a4bdb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 448563751 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee6a3af50 T25910) Step #5: ==25910==The signal is caused by a READ memory access. Step #5: ==25910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+064/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x212) [0x6daa32] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA:x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f69677478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6967747a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6967725082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 449464328 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8bd09fa0 T25926) Step #5: ==25926==The signal is caused by a READ memory access. Step #5: ==25926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe693448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe69344a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe69322082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 450359702 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INN [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1dc6a1c0 T25942) Step #5: ==25942==The signal is caused by a READ memory access. Step #5: ==25942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc7200838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc720083a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc720061082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 451263484 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1fb9e190 T25958) Step #5: ==25958==The signal is caused by a READ memory access. Step #5: ==25958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f43cbb8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43cbb8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43cbb69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImplEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53beb0] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x212) [0x6daa32] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 452156504 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef21f5430 T25974) Step #5: ==25974==The signal is caused by a READ memory access. Step #5: ==25974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32c3f268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32c3f26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32c3f04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 453058019 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe241a3270 T25990) Step #5: ==25990==The signal is caused by a READ memory access. Step #5: ==25990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x7f) [0x6da13f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libff8f91) Step #5: #5 0x7fdf779bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf779bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf7799d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 453958832 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4b55e790 T26006) Step #5: ==26006==The signal is caused by a READ memory access. Step #5: ==26006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5ee61a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ee61a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ee6183082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 454865841 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26022==ERROuzzer-coverage-x86_64/zebra() [0x538222] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handlR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff74eb9980 T26022) Step #5: ==26022==The signal is caused by a READ memory access. Step #5: ==26022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3248aed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3248aeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3248acb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 455768013 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd549dfd40 T26038) Step #5: ==26038==The signal is caused by a READ memory access. Step #5: ==26038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4cb8e378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4cb8e37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cb8e15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26038==ABORTING Step #5: MS: 0 ; base e_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspunit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 456664707 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd42dcefd0 T26054) Step #5: ==26054==The signal is caused by a READ memory access. Step #5: ==26054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1bf66d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1bf66d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bf66b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 457563671 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc0d443c0 T26070) Step #5: ==26070==The signal is caused by a READ memory access. Step #5: ==26070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff6c8d2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6c8d2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6c8d08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 458463308 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2cac4330 T26086) Step #5: ==26086==The signal is caused by a READ memory access. Step #5: ==26086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fad15dd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad15dd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad15db1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 459362842 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1aacd0c0 T26102) Step #5: ==26102==The signal is caused by a READ memory access. Step #5: ==26102==Hint: this fault was caused by a derefereace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lince of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2ca72968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ca7296a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ca7274082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 460269497 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc605a1fa0 T26118) Step #5: ==26118==The signal is caused by a READ memory access. Step #5: ==26118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2195ada8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2195adaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2195ab8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1638 Step #5: INFO: Running with entropic power schedule (0xFb/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0F, 100). Step #5: INFO: Seed: 461177701 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd364dd40 T26138) Step #5: ==26138==The signal is caused by a READ memory access. Step #5: ==26138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f31bfdc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31bfdc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31bfda5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 462077801 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26156==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffad7ef490 T26156) Step #5: ==26156==The signal is caused by a READ memory access. Step #5: ==26156==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4fd55a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4fd55a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45 #9 0x7f4fd557e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 462983291 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26172==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc21f91dc0 T26172) Step #5: ==26172==The signal is caused by a READ memory access. Step #5: ==26172==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2cdecaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2cdecafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cdec8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 463878618 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec313d970 T26189) Step #5: ==26189==The signal is caused by a READ memory access. Step #5: ==26189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa82b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7245e698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7245e69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7245e47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 464785490 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdafcbcc30 T26205) Step #5: ==26205==The signal is caused by a READ memory access. Step #5: ==26205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f480efc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f480efc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f480efa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 465699121 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:2 will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7f58d180 T26222) Step #5: ==26222==The signal is caused by a READ memory access. Step #5: ==26222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe8f1b138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8f1b13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8f1af1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 466603680 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe2490970 T26238) Step #5: ==26238==The signal is caused by a READ memory access. Step #5: ==26238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f286b8678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f286b867a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f286b845082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44020:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuz6d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 467507789 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb24a6b30 T26254) Step #5: ==26254==The signal is caused by a READ memory access. Step #5: ==26254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe45c5d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe45c5d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe45c5b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 468411028 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe23ff33e0 T26270) Step #5: ==26270==The signal is caused by a READ memory access. Step #5: ==26270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #2048 pulse cov: 2213 ft: 2950 exec/s: 2048 rss: 35Mb Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x383) [0x6e0683] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/vm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f95082de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95082dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95082bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 469315450 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3bc64b60 T26286) Step #5: ==26286==The signal is caused by a READ memory access. Step #5: ==26286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcdfae598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcdfae59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdfae37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 470222206 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rs12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0f0] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/outs: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee87b8fe0 T26302) Step #5: ==26302==The signal is caused by a READ memory access. Step #5: ==26302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe88b0d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe88b0d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe88b0b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 471126603 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2e376940 T26318) Step #5: ==26318==The signal is caused by a READ memory access. Step #5: ==26318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f68eda2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68eda2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68eda09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb39/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538222] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libf1) in __llvm_write_binary_ids Step #5: ==26318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 472037771 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5b0e4f20 T26334) Step #5: ==26334==The signal is caused by a READ memory access. Step #5: ==26334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f95f5b5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95f5b5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95f5b3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 472934563 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd98e372b0 T26350) Step #5: ==26350==The signal is caused by a READ memory access. Step #5: ==26350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f23350648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2335064a5f in exit (/lib/x8uzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBR6_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2335042082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 473828579 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff09929240 T26366) Step #5: ==26366==The signal is caused by a READ memory access. Step #5: ==26366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f54531678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5453167a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5453145082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 474736400 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc4831cc0 T26382) Step #5: ==26382==The signal is caused by a READ memoA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_hary access. Step #5: ==26382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5adc0d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5adc0d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5adc0b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 475646879 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb2981c20 T26398) Step #5: ==26398==The signal is caused by a READ memory access. Step #5: ==26398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f60987b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60987b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f609878e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER:ndle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/1 attempt 1655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 476563039 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26416==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe050f1540 T26416) Step #5: ==26416==The signal is caused by a READ memory access. Step #5: ==26416==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f03b52648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03b5264a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03b5242082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 477465905 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd8a82940 T26434) Step #5: ==26434==The signal is caused by a READ memory access. Step #5: ==26434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa620fae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa620faea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /sr2/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ipmr_route_stats+0x286) [0x576bf6] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/oc/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa620f8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 478370388 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef8ace030 T26450) Step #5: ==26450==The signal is caused by a READ memory access. Step #5: ==26450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbf63d068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf63d06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf63ce4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 479277254 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda81dbba0 T26466) Step #5: ==26466==The signal is caused by a READ memory access. Step #5: ==26466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_idsut/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dd62] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0xa8) [0x6e2af8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/ou (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8752b068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8752b06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8752ae4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 480183276 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6df3ae20 T26482) Step #5: ==26482==The signal is caused by a READ memory access. Step #5: ==26482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fde515208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde51520a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde514fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 481086669 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0t/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe345c28a0 T26498) Step #5: ==26498==The signal is caused by a READ memory access. Step #5: ==26498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f79665438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7966543a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7966521082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 481983042 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe28684470 T26514) Step #5: ==26514==The signal is caused by a READ memory access. Step #5: ==26514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f000b4eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f000b4eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f000b4c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrea4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x4c_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 482886255 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed49c9890 T26530) Step #5: ==26530==The signal is caused by a READ memory access. Step #5: ==26530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f38dd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f38dd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f38db3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 483791490 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd09c06540 T26546) Step #5: ==26546==The signal is caused by a READ memory access. Step #5: ==26546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f975de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/22d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5dfc3668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5dfc366a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dfc344082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 484693925 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeee635a80 T26562) Step #5: ==26562==The signal is caused by a READ memory access. Step #5: ==26562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fabda8328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabda832a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabda810082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 485592465 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 proce01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01ssed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb05a2390 T26582) Step #5: ==26582==The signal is caused by a READ memory access. Step #5: ==26582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa50eeb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa50eeb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa50ee91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 486495111 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffea03f210 T26598) Step #5: ==26598==The signal is caused by a READ memory access. Step #5: ==26598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff8b62b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff8b62b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8b6297082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehavi 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x212) [0x6daa32] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 487389257 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff492645b0 T26614) Step #5: ==26614==The signal is caused by a READ memory access. Step #5: ==26614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f31fc8448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31fc844a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31fc822082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 488293337 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec4683380 T26630) Step #5: ==26630==The signal is caused by a READ memory access. Step #5: ==26630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f80e0ff28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8A: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1e47eb0b33105e380f7340) Step #5: #6 0x7f80e0ff2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80e0fd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 489196798 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa66f9b70 T26646) Step #5: ==26646==The signal is caused by a READ memory access. Step #5: ==26646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa33e1c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa33e1c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa33e19e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 490097506 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538222] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_g8d2793e0 T26662) Step #5: ==26662==The signal is caused by a READ memory access. Step #5: ==26662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fce73cf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce73cf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce73cce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 490998917 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd89367f30 T26678) Step #5: ==26678==The signal is caused by a READ memory access. Step #5: ==26678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f892b9d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f892b9d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f892b9b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-det2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5caebc] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_remote_macip_del+0x97) [0x5cac77] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5caedb] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_remote_macip_del+0x97) [0x5cac77] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x10c) [0x5ca3cc] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /a39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 491904338 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff06ccba40 T26694) Step #5: ==26694==The signal is caused by a READ memory access. Step #5: ==26694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8f809958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f80995a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f80973082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 492809813 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd141dbdf0 T26710) Step #5: ==26710==The signal is caused by a READ memory access. Step #5: ==26710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc371b2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc371b2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebrlib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc371b09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 493716661 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3c255b60 T26726) Step #5: ==26726==The signal is caused by a READ memory access. Step #5: ==26726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f75accf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75accf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75accd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 494618168 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcd427e50 T26742) Step #5: ==26742==The signal is caused by a READ memory access. Step #5: ==26742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which a() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(mainregister was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3de48308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3de4830a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3de480e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 495518666 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5e805640 T26758) Step #5: ==26758==The signal is caused by a READ memory access. Step #5: ==26758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f57129d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57129d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57129b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 496420385 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x212) [0x6daa32] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] 8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe65a2eff0 T26774) Step #5: ==26774==The signal is caused by a READ memory access. Step #5: ==26774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f25cbd2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25cbd2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25cbd0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 497335530 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8b9c3a40 T26790) Step #5: ==26790==The signal is caused by a READ memory access. Step #5: ==26790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3639da48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3639da4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3639d82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54/workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540594] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 498232264 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc31137fe0 T26806) Step #5: ==26806==The signal is caused by a READ memory access. Step #5: ==26806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8511a0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8511a0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85119e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 499121718 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9bd20740 T26822) Step #5: ==26822==The signal is caused by a READ memory access. Step #5: ==26822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteDa023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a87f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x7f) [0x6da13f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0xta (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fec9dd378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec9dd37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec9dd15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 500027382 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde53f3400 T26838) Step #5: ==26838==The signal is caused by a READ memory access. Step #5: ==26838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8d723008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d72300a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d722de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 500927293 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzz53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [erTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7c046790 T26854) Step #5: ==26854==The signal is caused by a READ memory access. Step #5: ==26854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f03de8e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03de8e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03de8c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 501827136 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9847f0f0 T26870) Step #5: ==26870==The signal is caused by a READ memory access. Step #5: ==26870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fad2b8af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad2b8afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad2b88d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitibt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/lzer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 502722756 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6d4bdef0 T26886) Step #5: ==26886==The signal is caused by a READ memory access. Step #5: ==26886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6639a288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6639a28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6639a06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 503619610 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2b367420 T26902) Step #5: ==26902==The signal is caused by a READ memory access. Step #5: ==26902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f88d04388a6 (/lib/x86_ibc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_664-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f88d0438a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88d0416082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 504522348 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8736a630 T26918) Step #5: ==26918==The signal is caused by a READ memory access. Step #5: ==26918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f694b6778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f694b677a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f694b655082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 505421633 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26934==ERROR: UndefinedBehaviorSanitizer: SEGV on u4/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspnknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe76112fb0 T26934) Step #5: ==26934==The signal is caused by a READ memory access. Step #5: ==26934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe3e59318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3e5931a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3e590f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 506332416 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd88e98380 T26950) Step #5: ==26950==The signal is caused by a READ memory access. Step #5: ==26950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f01799c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f01799c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01799a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000ace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_hand000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 507235085 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbba5f910 T26966) Step #5: ==26966==The signal is caused by a READ memory access. Step #5: ==26966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0e4b7a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e4b7a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e4b783082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 508135270 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7da91fb0 T26982) Step #5: ==26982==The signal is caused by a READ memory access. Step #5: ==26982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1ca663e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ca663ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8le_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ca661c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 509044967 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd34977930 T26998) Step #5: ==26998==The signal is caused by a READ memory access. Step #5: ==26998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1a7ebad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1a7ebada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a7eb8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 509938511 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27016==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc38859cc0 T27016) Step #5: ==27016==The signal is caused by a READ memory access. Step #5: ==27016==Hint: this fault was caused by a dereference of a high value address (see registe/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x536e65] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2r values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f72693e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72693e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72693c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 510844696 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff01499410 T27037) Step #5: ==27037==The signal is caused by a READ memory access. Step #5: ==27037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f20303178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2030317a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20302f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 511751925 Step #5: INFO: Loa023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0xbc) [0x6da17c] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x243) [0x6daa63] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_startded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4c639470 T27054) Step #5: ==27054==The signal is caused by a READ memory access. Step #5: ==27054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f350288b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f350288ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3502869082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 512649314 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2cd25110 T27070) Step #5: ==27070==The signal is caused by a READ memory access. Step #5: ==27070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff61afc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff61afc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff61afa2082 in __libc_start_main+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x2aa) [0x6e05aa] Step #5: 2023/12/01 06:20:22 ZEB (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 513554964 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef15acee0 T27086) Step #5: ==27086==The signal is caused by a READ memory access. Step #5: ==27086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56896758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5689675a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5689653082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 514460749 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3d9f5a80 T27102) Step #5: ==27102==The signal is caused by a READ memory access. Step #5: ==27102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-cRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6]overage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f59130398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5913039a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5913017082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 515360997 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfc7972d0 T27118) Step #5: ==27118==The signal is caused by a READ memory access. Step #5: ==27118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcd56bc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd56bc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd56b9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 516262681 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 10 /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x33d) [0x6dab5d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(_48576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe02b99bf0 T27134) Step #5: ==27134==The signal is caused by a READ memory access. Step #5: ==27134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffab973c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffab973ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffab971a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 517163840 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf7651220 T27150) Step #5: ==27150==The signal is caused by a READ memory access. Step #5: ==27150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4140e058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4140e05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4140de3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_id_libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x404) [0x6da4c4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x33d) [0x6dab5d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x9a9) [0x6db1c9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /ls--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 518069235 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2d426a40 T27166) Step #5: ==27166==The signal is caused by a READ memory access. Step #5: ==27166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa78d4358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa78d435a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa78d413082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 518964978 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce15dc070 T27182) Step #5: ==27182==The signal is caused by a READ memory access. Step #5: ==27182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-covib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x573) [0x6dad93] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x87e) [0x6db09e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Baerage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbfdca818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbfdca81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfdca5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 519864797 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd4c13ed0 T27198) Step #5: ==27198==The signal is caused by a READ memory access. Step #5: ==27198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f2dd2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f2dd2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f2dd09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 520768084 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLcktrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x5ed) [0x6dae0d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x8YSIGNAL Step #5: ==27214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6ded50f0 T27214) Step #5: ==27214==The signal is caused by a READ memory access. Step #5: ==27214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7648e1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7648e1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7648dfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 521667176 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff770ccc20 T27230) Step #5: ==27230==The signal is caused by a READ memory access. Step #5: ==27230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe9e402d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9e402da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9e400b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27230==A6_64/zebra(zapi_route_decode+0x4cd) [0x6daced] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x33d) [0x6dab5d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-covBORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 522574177 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8878d980 T27246) Step #5: ==27246==The signal is caused by a READ memory access. Step #5: ==27246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1ce3a5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ce3a5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ce3a38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 523482398 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4863e770 T27262) Step #5: ==27262==The signal is caused by a READ memory access. Step #5: ==27262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe15dc688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe15dc68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (Builderage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x33d) [0x6dab5d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x554) [0x6da614] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x30b) [0x6da3cb] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5Id: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe15dc46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 524389525 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6903b740 T27278) Step #5: ==27278==The signal is caused by a READ memory access. Step #5: ==27278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0c85b6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c85b6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c85b4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 525293115 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5bf985a0 T27294) Step #5: ==27294==The signal is caused by a READ memory access. Step #5: ==27294==Hint: this fault was] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x3b2) [0x6dabd2] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x1ca) [0x6da28a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8dc567a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8dc567aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dc5658082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 526188737 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd61f12590 T27310) Step #5: ==27310==The signal is caused by a READ memory access. Step #5: ==27310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f90b23418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90b2341a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90b231f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1711 Step #5: INFO: Running with entropi1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x1ca) [0x6da28a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zec power schedule (0xFF, 100). Step #5: INFO: Seed: 527092754 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc92bcd60 T27326) Step #5: ==27326==The signal is caused by a READ memory access. Step #5: ==27326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7dcea868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7dcea86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dcea64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 527990923 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb90a51a0 T27342) Step #5: ==27342==The signal is caused by a READ memory access. Step #5: ==27342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1adc2738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1adc273a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/Fubra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x33d) [0x6dab5d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x33d) [0x6dab5d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538974] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 202zzerMain.cpp:20:10 Step #5: #9 0x7f1adc251082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 528890052 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc13096d30 T27358) Step #5: ==27358==The signal is caused by a READ memory access. Step #5: ==27358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3cd1a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3cd1a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3cd180082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 529795895 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff08fb6570 T27374) Step #5: ==27374==The signal is caused by a READ memory access. Step #5: ==27374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x73/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x5ed) [0x6dae0d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbaccd9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbaccd9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaccd79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 530692073 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9af25250 T27390) Step #5: ==27390==The signal is caused by a READ memory access. Step #5: ==27390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f23870db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23870dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23870b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 531593307 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is no06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x33d) [0x6dab5d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libft provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5c1e5bd0 T27406) Step #5: ==27406==The signal is caused by a READ memory access. Step #5: ==27406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc9ed2138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc9ed213a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9ed1f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 532496715 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffacc3550 T27422) Step #5: ==27422==The signal is caused by a READ memory access. Step #5: ==27422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f17fe0ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17fe0cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17fe0ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverauzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x33d) [0x6dab5d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x331) [0x6da3f1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/ouge-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 533401436 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff435083b0 T27438) Step #5: ==27438==The signal is caused by a READ memory access. Step #5: ==27438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbbb75398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbb7539a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbb7517082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 534300030 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdab9ca4c0 T27454) Step #5: ==27454==The signal is caused by a READ memory access. Step #5: ==27454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: t/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x3db) [0x6dabfb] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x207) [0x6da2c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x33d) [0x6dab5d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f02612de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02612dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02612bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 535199165 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb12046a0 T27470) Step #5: ==27470==The signal is caused by a READ memory access. Step #5: ==27470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f790e80f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f790e80fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f790e7ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 536104949 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x33d) [0x6dab5d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x33d) [0x6dab5d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x11f) [0x6da1df] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zeb0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc039dcea0 T27490) Step #5: ==27490==The signal is caused by a READ memory access. Step #5: ==27490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa2e012c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2e012ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2e010a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 537002595 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9de33580 T27506) Step #5: ==27506==The signal is caused by a READ memory access. Step #5: ==27506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f58847ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f58847eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58847cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coveragra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x631) [0x6da6f1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x71d) [0x6daf3d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x170) [0x6da230] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspacee-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 537904341 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedf07c390 T27522) Step #5: ==27522==The signal is caused by a READ memory access. Step #5: ==27522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fec8f2e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec8f2e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec8f2c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 538803442 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdff13b560 T27538) Step #5: ==27538==The signal is caused by a READ memory access. Step #5: ==27538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f00936548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f009365/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x33d) [0x6dab5d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x814) [0x6db034] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x916) [0x6db136] Step #5: 2023/12/01 06:4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0093632082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 539709434 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb1c05060 T27554) Step #5: ==27554==The signal is caused by a READ memory access. Step #5: ==27554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4591f9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4591f9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4591f7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 540608365 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7f2cbc50 T27570) Step #5: ==27570==The signal is 20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x170) [0x6da230] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getcaused by a READ memory access. Step #5: ==27570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0df21968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0df2196a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0df2174082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 541512513 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8152d9f0 T27586) Step #5: ==27586==The signal is caused by a READ memory access. Step #5: ==27586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efd657fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd657faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd657d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: 2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x33d) [0x6dab5d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x33d) [0x6dab5d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x585) [0x6da645] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-Base64: Step #5: MERGE-OUTER: attempt 1728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 542413023 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc20bf4ac0 T27602) Step #5: ==27602==The signal is caused by a READ memory access. Step #5: ==27602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc2c7f3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2c7f3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2c7f19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 543307598 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff775dbed0 T27618) Step #5: ==27618==The signal is caused by a READ memory access. Step #5: ==27618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f96cbbc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96cbbc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x33d) [0x6dab5d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x50d) [0x6dad2d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-cove 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96cbba1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 544210161 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27636==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeff8c9170 T27636) Step #5: ==27636==The signal is caused by a READ memory access. Step #5: ==27636==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f27b8a5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f27b8a5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27b8a3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 545110459 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffafb64f50 T27654) Step #5: ==27654==The signal is caused by a READ memory access. Step #5: ==27654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __rage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5382c2] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x361) [0x6da421] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRllvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c6c40e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c6c40ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c6c3ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 546018138 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff87210440 T27670) Step #5: ==27670==The signal is caused by a READ memory access. Step #5: ==27670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff31a5dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff31a5dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff31a5ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 546917290 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables A: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x814) [0x6db034] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x631) [0x6da6f1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:(72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd70eda5b0 T27686) Step #5: ==27686==The signal is caused by a READ memory access. Step #5: ==27686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd36dc318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd36dc31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd36dc0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 547815516 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeeb147f10 T27702) Step #5: ==27702==The signal is caused by a READ memory access. Step #5: ==27702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f94175ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94175cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94175ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #120:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x6ca) [0x6da78a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x50d) [0x6dad2d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/120 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 548715592 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff341d60b0 T27718) Step #5: ==27718==The signal is caused by a READ memory access. Step #5: ==27718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe1224018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe122401a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1223df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 549615689 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd62d68590 T27734) Step #5: ==27734==The signal is caused by a READ memory access. Step #5: ==27734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x6ca) [0x6da78a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebrx7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f061cb728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f061cb72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f061cb50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 550518213 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8ce22620 T27750) Step #5: ==27750==The signal is caused by a READ memory access. Step #5: ==27750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6d6119e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d6119ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d6117c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 551420998 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 toa(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a801] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5405c4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20tal files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaf4a4690 T27766) Step #5: ==27766==The signal is caused by a READ memory access. Step #5: ==27766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f28fc99c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28fc99ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28fc97a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 552324591 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe56b7fc70 T27782) Step #5: ==27782==The signal is caused by a READ memory access. Step #5: ==27782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6bf6e638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6bf6e63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bf6e41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUM:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5389b8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverageMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 553229716 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1ec3dd40 T27798) Step #5: ==27798==The signal is caused by a READ memory access. Step #5: ==27798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fee9c73d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee9c73da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee9c71b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 554135798 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc15ba1050 T27814) Step #5: ==27814==The signal is caused by a READ memory access. Step #5: ==27814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd8349828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/1: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd834982a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd834960082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 555043594 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc00007790 T27830) Step #5: ==27830==The signal is caused by a READ memory access. Step #5: ==27830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6b049ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b049caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b049a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 555940614 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x02/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x8600000060d88 sp 0x7ffee412b330 T27846) Step #5: ==27846==The signal is caused by a READ memory access. Step #5: ==27846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f10d77068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10d7706a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10d76e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 556846440 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb3a3d2a0 T27862) Step #5: ==27862==The signal is caused by a READ memory access. Step #5: ==27862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74a41f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74a41f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74a41ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:2 written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 557748787 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe52cbee70 T27878) Step #5: ==27878==The signal is caused by a READ memory access. Step #5: ==27878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7eff648c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff648c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff648a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 558648293 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9a00fa70 T27894) Step #5: ==27894==The signal is caused by a READ memory access. Step #5: ==27894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fde26d148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde26d14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm2 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x5b5) [0x6da675] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x50d) [0x6dad2d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage--project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde26cf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 559547269 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfec3f270 T27910) Step #5: ==27910==The signal is caused by a READ memory access. Step #5: ==27910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2bc71a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2bc71aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2bc6f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 560444915 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa8f1b120 T27926) Step #5: ==27926==The signal is caused by a READ memory access. Step #5: ==27926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the providx86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xa46) [0x6db266] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53abb6] Step #5: 2023/12/01 06:20:22 ZEBRA:ed pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2c5e4fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c5e4fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c5e4db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 561345581 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcabb4e420 T27942) Step #5: ==27942==The signal is caused by a READ memory access. Step #5: ==27942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05dc6528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05dc652a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05dc630082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 562248128 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit coun [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xa46) [0x6db266] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xa46) [0x6db266] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0fa6ae20 T27958) Step #5: ==27958==The signal is caused by a READ memory access. Step #5: ==27958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcf9ed818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf9ed81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf9ed5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 563150110 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdabd4ca30 T27978) Step #5: ==27978==The signal is caused by a READ memory access. Step #5: ==27978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa1a50378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1a5037a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1a5015082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2408ra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b130] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspac2) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 564052183 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb5f0f540 T27994) Step #5: ==27994==The signal is caused by a READ memory access. Step #5: ==27994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff86dc438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff86dc43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff86dc21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 564961781 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1a884980 T28010) Step #5: ==28010==The signal is caused by a READ memory access. Step #5: ==28010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7e/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 202fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f576a3238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f576a323a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f576a301082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 565867704 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4cc64d40 T28026) Step #5: ==28026==The signal is caused by a READ memory access. Step #5: ==28026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f51155f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51155f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51155d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 566765490 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the contr3/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x795) [0x6dafb5] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBol file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4462d300 T28042) Step #5: ==28042==The signal is caused by a READ memory access. Step #5: ==28042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb1fe6d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1fe6d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1fe6b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 567668081 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe177e910 T28058) Step #5: ==28058==The signal is caused by a READ memory access. Step #5: ==28058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed324bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed324bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed3249a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UnRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a801] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5caedb] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_remote_macip_del+0x97) [0x5cac77] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_codefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 568569049 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4117d1c0 T28074) Step #5: ==28074==The signal is caused by a READ memory access. Step #5: ==28074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f42488a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42488a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4248880082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 569469857 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec7b39b90 T28090) Step #5: ==28090==The signal is caused by a READ memory access. Step #5: ==28090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0mmands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x5b5) [0x6da675] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 Ze86d398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e86d39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e86d17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 570370323 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6d8956a0 T28106) Step #5: ==28106==The signal is caused by a READ memory access. Step #5: ==28106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff5955038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff595503a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5954e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 571269074 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28122==ERROR: UndefinedBehavioEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x50d) [0x6dad2d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x4rSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd524a3c90 T28122) Step #5: ==28122==The signal is caused by a READ memory access. Step #5: ==28122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7addc1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7addc1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7addbfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 572175943 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7059d2f0 T28138) Step #5: ==28138==The signal is caused by a READ memory access. Step #5: ==28138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7e50448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7e5044a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7e5022082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28138==ABORTING Step #5: MS: 0 ; base unit: 00000000000004c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 573084008 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3e572020 T28154) Step #5: ==28154==The signal is caused by a READ memory access. Step #5: ==28154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f748c0d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f748c0d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f748c0b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 573992110 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd887944b0 T28170) Step #5: ==28170==The signal is caused by a READ memory access. Step #5: ==28170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb9ca4898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9ca489a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x5ed) [0x6dae0d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 207340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9ca467082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 574895096 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8538e930 T28186) Step #5: ==28186==The signal is caused by a READ memory access. Step #5: ==28186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efcfa8e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efcfa8e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcfa8c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 575799544 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1071f3b0 T28205) Step #5: ==28205==The signal is caused by a READ memory access. Step #5: ==28205==Hint: this fault was caused by a dereference of a high value23/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x5b5) [0x6da675] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0 address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f89d4d8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89d4d8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89d4d6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 576698610 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf7e74900 T28222) Step #5: ==28222==The signal is caused by a READ memory access. Step #5: ==28222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe7974578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe797457a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe797435082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seedx43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebr: 577600794 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6c42e1a0 T28238) Step #5: ==28238==The signal is caused by a READ memory access. Step #5: ==28238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97549138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9754913a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97548f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 578499399 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdf5a68e0 T28254) Step #5: ==28254==The signal is caused by a READ memory access. Step #5: ==28254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9edd8f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9edd8f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9edd8d3082a(zapi_route_decode+0xa46) [0x6db266] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xa46) [0x6db266] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 579404255 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef54548b0 T28270) Step #5: ==28270==The signal is caused by a READ memory access. Step #5: ==28270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97808328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9780832a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9780810082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 580309647 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe50f238e0 T28286) Step #5: ==28286==The signal is caused by a READ memory access. Step #5: ==28286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteData Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a801] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22Impl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7056edc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7056edca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7056eba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 581209740 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0d0ed120 T28302) Step #5: ==28302==The signal is caused by a READ memory access. Step #5: ==28302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa1c4b8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1c4b8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1c4b68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 582117192 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x5b5)inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8f58d2c0 T28318) Step #5: ==28318==The signal is caused by a READ memory access. Step #5: ==28318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1ed0d278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ed0d27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ed0d05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 583026311 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8f4538e0 T28334) Step #5: ==28334==The signal is caused by a READ memory access. Step #5: ==28334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f777acf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f777acf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f777acce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 583928795 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe5f28a80 T28350) Step #5: ==28350==The signal is caused by a READ memory access. Step #5: ==28350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f00ea5d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00ea5d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00ea5b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 584835925 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1add5360 T28366) Step #5: ==28366==The signal is caused by a READ memory access. Step #5: ==28366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_fi [0x6da675] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x50d) [0x6dad2d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64le (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb4e201e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4e201ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4e1ffc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 585741910 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdb2c9390 T28382) Step #5: ==28382==The signal is caused by a READ memory access. Step #5: ==28382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa361add8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa361adda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa361abb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 586641515 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBe/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c8ab] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xa46) [0x6db266] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzerhaviorSanitizer:DEADLYSIGNAL Step #5: ==28401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeda78c280 T28401) Step #5: ==28401==The signal is caused by a READ memory access. Step #5: ==28401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f924cdeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f924cdeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f924cdc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 587541770 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffd7a2380 T28418) Step #5: ==28418==The signal is caused by a READ memory access. Step #5: ==28418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdef59d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdef59d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdef59b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x6ca) [0x6da78a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-covbinary_ids Step #5: ==28418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 588446975 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd95110e10 T28434) Step #5: ==28434==The signal is caused by a READ memory access. Step #5: ==28434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd8c91e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8c91e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8c91c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 589350927 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb7f2a8a0 T28450) Step #5: ==28450==The signal is caused by a READ memory access. Step #5: ==28450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f706156e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f706156ea5f in exit (/lib/x86_64-linux-gnu/libcerage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xa46) [0x6db266] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a573] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f706154c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 590255045 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2626b290 T28466) Step #5: ==28466==The signal is caused by a READ memory access. Step #5: ==28466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7cb4df58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7cb4df5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cb4dd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 591156581 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdda849aa0 T28482) Step #5: ==28482==The signal is caused by a READ memory access. Step #5: ==28482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f34d6cad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34d6cada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34d6c8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 592060609 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed6a8fcb0 T28498) Step #5: ==28498==The signal is caused by a READ memory access. Step #5: ==28498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffbda0518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffbda051a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbda02f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 592962598 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed67024b0 T28514) Step #5: ==28514==The signal is caused by a READ memory access. Step #5: ==28514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f13ccd9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13ccd9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13ccd7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 593873317 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28532==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc06a3bb0 T28532) Step #5: ==28532==The signal is caused by a READ memory access. Step #5: ==28532==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efd939f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd939f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd939ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 594775804 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28548==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd697376a0 T28548) Step #5: ==28548==The signal is caused by a READ memory access. Step #5: ==28548==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f42a15658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42a1565a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42a1543082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 595675989 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28564==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5f148810 T28564) Step #5: ==28564==The signal is caused by a READ memory access. Step #5: ==28564==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f310bc628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f310bc62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f310bc40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 596580447 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28580==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe37adc710 T28580) Step #5: ==28580==The signal is caused by a READ memory access. Step #5: ==28580==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4ec8be28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ec8be2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ec8bc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 597483334 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff11007d10 T28597) Step #5: ==28597==The signal is caused by a READ memory access. Step #5: ==28597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4fe128e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4fe128ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fe126c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 598391892 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd6a841d0 T28614) Step #5: ==28614==The signal is caused by a READ memory access. Step #5: ==28614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f008276d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f008276da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f008274b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 599290624 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda9c267d0 T28630) Step #5: ==28630==The signal is caused by a READ memory access. Step #5: ==28630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea4fe818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea4fe81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea4fe5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 600192248 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2b14e830 T28646) Step #5: ==28646==The signal is caused by a READ memory access. Step #5: ==28646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f847a6a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f847a6a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f847a687082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 601099087 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeed68df10 T28662) Step #5: ==28662==The signal is caused by a READ memory access. Step #5: ==28662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faf50d128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf50d12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf50cf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 602001764 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2f8118c0 T28678) Step #5: ==28678==The signal is caused by a READ memory access. Step #5: ==28678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b7c5728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b7c572a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b7c550082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 602897689 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff96580a20 T28694) Step #5: ==28694==The signal is caused by a READ memory access. Step #5: ==28694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0bd64fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0bd64fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bd64da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 603794688 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea7d37230 T28710) Step #5: ==28710==The signal is caused by a READ memory access. Step #5: ==28710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7aad5498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7aad549a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7aad527082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 604697696 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8f26e2b0 T28726) Step #5: ==28726==The signal is caused by a READ memory access. Step #5: ==28726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2f8e1608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f8e160a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f8e13e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 605597104 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffacf38ee0 T28742) Step #5: ==28742==The signal is caused by a READ memory access. Step #5: ==28742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcc5233d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc5233da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc5231b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 606495193 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff1178240 T28758) Step #5: ==28758==The signal is caused by a READ memory access. Step #5: ==28758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7effe04148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7effe0414a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effe03f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 607398716 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5f1de4d0 T28777) Step #5: ==28777==The signal is caused by a READ memory access. Step #5: ==28777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c399758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c39975a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c39953082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 608302580 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeadd19a00 T28794) Step #5: ==28794==The signal is caused by a READ memory access. Step #5: ==28794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe3723dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3723dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3723ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 609202652 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe640fd750 T28810) Step #5: ==28810==The signal is caused by a READ memory access. Step #5: ==28810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7577b878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7577b87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7577b65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 610101304 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1d9dc3f0 T28826) Step #5: ==28826==The signal is caused by a READ memory access. Step #5: ==28826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1eaa3318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1eaa331a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1eaa30f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 611004444 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0c96a970 T28842) Step #5: ==28842==The signal is caused by a READ memory access. Step #5: ==28842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f300d7318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f300d731a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f300d70f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 611908231 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff505c5a40 T28861) Step #5: ==28861==The signal is caused by a READ memory access. Step #5: ==28861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f818ba7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f818ba7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f818ba58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 612801758 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd567e9ec0 T28878) Step #5: ==28878==The signal is caused by a READ memory access. Step #5: ==28878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f02abfc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02abfc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02abfa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 613711470 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc773e5e80 T28894) Step #5: ==28894==The signal is caused by a READ memory access. Step #5: ==28894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe2d50fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2d50fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2d50dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 614605760 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff875d73b0 T28910) Step #5: ==28910==The signal is caused by a READ memory access. Step #5: ==28910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f99a35f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99a35f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99a35d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 615510645 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc288e0b30 T28926) Step #5: ==28926==The signal is caused by a READ memory access. Step #5: ==28926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f01502288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0150228a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0150206082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 616413880 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb8bb8c60 T28942) Step #5: ==28942==The signal is caused by a READ memory access. Step #5: ==28942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f96117558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9611755a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9611733082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 617318383 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt'x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x795) [0x6dafb5] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xa46) [0x6db266] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-cov Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa954adf0 T28958) Step #5: ==28958==The signal is caused by a READ memory access. Step #5: ==28958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4f316ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f316eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f316cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 618219693 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff92019d30 T28974) Step #5: ==28974==The signal is caused by a READ memory access. Step #5: ==28974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8bfbf6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8bfbf6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bfbf4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provideerage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x3db) [0x6dabfb] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x404) [0x6da4c4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b170] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x631) [0x6da6f1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x6ca) [0x6da78a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540691] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b1b0] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/z additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 619124054 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbf6cab30 T28990) Step #5: ==28990==The signal is caused by a READ memory access. Step #5: ==28990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3df8b5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3df8b5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3df8b3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 620016404 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe594db270 T29006) Step #5: ==29006==The signal is caused by a READ memory access. Step #5: ==29006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdd5195c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd5195ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd5193a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 620923472 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2025a550 T29022) Step #5: ==29022==The signal is caused by a READ memory access. Step #5: ==29022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbbde8958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbde895a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbde873082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 621828909 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc ebra() [0x53e260] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x6ca) [0x6da78a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x814) [0x6db034] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x50d) [0x6dad2d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x50d) [0x6dad2d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540691] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540691] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x916) [0x6db136] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x184) [0x6da244] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x7f) [0x6da13f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x554) [0x6da614] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540691] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x795) [0x6dafb5] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x331) [0x6da3f1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x916) [0x6db136] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x66b) [0x6da72b] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x916) [0x6db136] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540691] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b203] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b203] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a00x0000007fb391 bp 0x000000060d88 sp 0x7ffc10589880 T29038) Step #5: ==29038==The signal is caused by a READ memory access. Step #5: ==29038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f101125d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f101125da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f101123b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 622732689 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff76dde970 T29054) Step #5: ==29054==The signal is caused by a READ memory access. Step #5: ==29054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f16ec2af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16ec2afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16ec28d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_p83] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x6ca) [0x6da78a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /refix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 623636171 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd791e9bf0 T29070) Step #5: ==29070==The signal is caused by a READ memory access. Step #5: ==29070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f41f57ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41f57caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41f57a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 624538116 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcb134230 T29086) Step #5: ==29086==The signal is caused by a READ memory access. Step #5: ==29086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0031f298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0031f29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b203] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0xbc) [0x6da17c] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:2C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0031f07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 625442668 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc0fb9030 T29102) Step #5: ==29102==The signal is caused by a READ memory access. Step #5: ==29102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f63067568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6306756a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6306734082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 626339882 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc525fb9f0 T29118) Step #5: ==29118==The signal is caused by a READ memory access. Step #5: ==29118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feb1da6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb1da6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb1da4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 627247331 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2fbfd600 T29134) Step #5: ==29134==The signal is caused by a READ memory access. Step #5: ==29134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9dd6e898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9dd6e89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dd6e67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 628145321 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8cd0cb30 T29150) Step #5: ==29150==The signal is caused by a READ memory access. Step #5: ==29150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f55da4f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55da4f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55da4d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 629043817 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6cfa8790 T29166) Step #5: ==29166==The signal is caused by a READ memory access. Step #5: ==29166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2a9494d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a9494da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a9492b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 629947541 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8fd66530 T29182) Step #5: ==29182==The signal is caused by a READ memory access. Step #5: ==29182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7cb0d318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7cb0d31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cb0d0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 630846666 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff937e6e70 T29198) Step #5: ==29198==The signal is caused by a READ memory access. Step #5: ==29198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa8a24fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8a24fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8a24d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 631745960 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5efc6d90 T29214) Step #5: ==29214==The signal is caused by a READ memory access. Step #5: ==29214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1f06bb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f06bb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f06b93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 632647480 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc72275b0 T29230) Step #5: ==29230==The signal is caused by a READ memory access. Step #5: ==29230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8302c278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8302c27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8302c05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 633537694 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe587c6750 T29246) Step #5: ==29246==The signal is caused by a READ memory access. Step #5: ==29246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f85ea0468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85ea046a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85ea024082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataIm0:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b216] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA:pl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 634444114 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc27b0dbd0 T29262) Step #5: ==29262==The signal is caused by a READ memory access. Step #5: ==29262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8def67e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8def67ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8def65c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 635345573 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29280==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9a076090 T29280) Step #5: ==29280==The signal is caused by a READ memory access. Step #5: ==29280==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0 [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bx7f8f91) Step #5: #5 0x7fcc52e188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc52e18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc52df6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 636243190 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff8f35890 T29298) Step #5: ==29298==The signal is caused by a READ memory access. Step #5: ==29298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7add3328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7add332a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7add310082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 637146827 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29314==ERt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x404) [0x6da4c4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x554) [0x6da614] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4ad0c570 T29314) Step #5: ==29314==The signal is caused by a READ memory access. Step #5: ==29314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f518c1608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f518c160a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f518c13e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 638050412 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbb785a80 T29330) Step #5: ==29330==The signal is caused by a READ memory access. Step #5: ==29330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b17a328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b17a32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b17a10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29330==ABORTING Step #5: MS: 0 ; basdfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a801] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/e unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 638948599 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4a460e00 T29346) Step #5: ==29346==The signal is caused by a READ memory access. Step #5: ==29346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e0c7038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e0c703a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e0c6e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 639858944 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6c0aac00 T29362) Step #5: ==29362==The signal is caused by a READ memory access. Step #5: ==29362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f15938438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1593843a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2012/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1593821082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 640766236 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29380==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc58e1fc0 T29380) Step #5: ==29380==The signal is caused by a READ memory access. Step #5: ==29380==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc7c9f488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7c9f48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7c9f26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 641664952 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0134c160 T29398) Step #5: ==29398==The signal is caused by a READ memory access. Step #5: ==29398==Hint: this fault was caused by a derefe6:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c8f1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x170) [0x6da230] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023rence of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbf9769d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf9769da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf9767b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 642576834 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbfe3db00 T29414) Step #5: ==29414==The signal is caused by a READ memory access. Step #5: ==29414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f35379588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3537958a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3537936082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1840 Step #5: INFO: Running with entropic power schedule (0/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ac11] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-xxFF, 100). Step #5: INFO: Seed: 643483056 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb93a8f50 T29430) Step #5: ==29430==The signal is caused by a READ memory access. Step #5: ==29430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdaa2d6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdaa2d6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaa2d4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 644384112 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8d64f140 T29446) Step #5: ==29446==The signal is caused by a READ memory access. Step #5: ==29446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f275dedc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f275dedca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: 86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra #9 0x7f275deba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 645283966 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd4928f70 T29462) Step #5: ==29462==The signal is caused by a READ memory access. Step #5: ==29462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e1f2528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e1f252a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e1f230082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 646191333 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8ba07240 T29478) Step #5: ==29478==The signal is caused by a READ memory access. Step #5: ==29478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfu826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f019241c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f019241ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01923fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 647091585 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd990c62c0 T29494) Step #5: ==29494==The signal is caused by a READ memory access. Step #5: ==29494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f50125378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5012537a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5012515082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 647999167 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x331) [0x6da3f1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2er will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9230ff50 T29510) Step #5: ==29510==The signal is caused by a READ memory access. Step #5: ==29510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fca4bf3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca4bf3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca4bf19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 648907268 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff04250150 T29526) Step #5: ==29526==The signal is caused by a READ memory access. Step #5: ==29526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1f7395c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f7395ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f7393a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 649809145 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe35ae0c80 T29542) Step #5: ==29542==The signal is caused by a READ memory access. Step #5: ==29542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f849a3dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f849a3dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f849a3bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 650708838 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2c048950 T29558) Step #5: ==29558==The signal is caused by a READ memory access. Step #5: ==29558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a801] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_startllvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe089e2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe089e2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe089e0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 651611969 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc19e38270 T29574) Step #5: ==29574==The signal is caused by a READ memory access. Step #5: ==29574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3a7bb278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a7bb27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a7bb05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 652513116 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 +0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/ourss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8b68eb70 T29590) Step #5: ==29590==The signal is caused by a READ memory access. Step #5: ==29590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa966ecf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa966ecfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa966ead082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 653410080 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd03bfaae0 T29606) Step #5: ==29606==The signal is caused by a READ memory access. Step #5: ==29606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4865ccc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4865ccca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4865caa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fbt/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ipmr_route_stats+0x265) [0x576bd5] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 391) in __llvm_write_binary_ids Step #5: ==29606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 654312337 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc966b7b0 T29622) Step #5: ==29622==The signal is caused by a READ memory access. Step #5: ==29622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f40b50db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f40b50dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40b50b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 655217302 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc5922c40 T29638) Step #5: ==29638==The signal is caused by a READ memory access. Step #5: ==29638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8510ec98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8510ec9a5f in exit (/lib/7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x30b) [0x6da3cb] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lix86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8510ea7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 656122477 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe71b78040 T29654) Step #5: ==29654==The signal is caused by a READ memory access. Step #5: ==29654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d7202b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d7202ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d72009082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 657036151 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9a8b26b0 T29670) Step #5: ==29670==The signal is caused by a READ meb/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0mory access. Step #5: ==29670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f65b745c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65b745ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65b743a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 657934699 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff54e5e0f0 T29686) Step #5: ==29686==The signal is caused by a READ memory access. Step #5: ==29686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97e18c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97e18c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97e189e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTEx11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45R: attempt 1857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 658845665 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd745c420 T29702) Step #5: ==29702==The signal is caused by a READ memory access. Step #5: ==29702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feaf01e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feaf01e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaf01c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 659748377 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda574b140 T29721) Step #5: ==29721==The signal is caused by a READ memory access. Step #5: ==29721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3cdf7b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3cdf7b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /wosrc/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cdf794082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 660645745 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5ac426c0 T29738) Step #5: ==29738==The signal is caused by a READ memory access. Step #5: ==29738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f89e2a8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89e2a8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89e2a6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 661546094 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1bad9360 T29754) Step #5: ==29754==The signal is caused by a READ memory access. Step #5: ==29754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_irkspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b250] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a30ds (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda8844b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda8844ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda88429082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 662448664 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc841b2720 T29770) Step #5: ==29770==The signal is caused by a READ memory access. Step #5: ==29770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7eff119bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff119bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff11999082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 663349850 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/[0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe26cb4610 T29786) Step #5: ==29786==The signal is caused by a READ memory access. Step #5: ==29786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff18816d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff18816da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff18814b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 664250566 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd39bb3530 T29802) Step #5: ==29802==The signal is caused by a READ memory access. Step #5: ==29802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3776dc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3776dc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3776da5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __cov01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:2rec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 665146130 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9e2758a0 T29818) Step #5: ==29818==The signal is caused by a READ memory access. Step #5: ==29818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f45e54788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45e5478a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45e5456082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 666060322 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd58bdb240 T29834) Step #5: ==29834==The signal is caused by a READ memory access. Step #5: ==29834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x70:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_6f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed03a078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed03a07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed039e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 666966556 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc72782f0 T29850) Step #5: ==29850==The signal is caused by a READ memory access. Step #5: ==29850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4ac770e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ac770ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ac76ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 667874708 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 pro4/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_cessed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe71464440 T29866) Step #5: ==29866==The signal is caused by a READ memory access. Step #5: ==29866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcd4a9d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd4a9d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd4a9b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 668776455 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcb1d9f50 T29882) Step #5: ==29882==The signal is caused by a READ memory access. Step #5: ==29882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb08df638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb08df63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb08df41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBeha64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() viorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 669679883 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcce5937b0 T29898) Step #5: ==29898==The signal is caused by a READ memory access. Step #5: ==29898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd7018458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd701845a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd701823082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 670578225 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff603ca30 T29914) Step #5: ==29914==The signal is caused by a READ memory access. Step #5: ==29914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe0e4aec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092[0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x585) [0x6da645] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x71d) [0x6daf3d] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBf8e47eb0b33105e380f7340) Step #5: #6 0x7fe0e4aeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0e4aca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 671481222 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff12517dd0 T29930) Step #5: ==29930==The signal is caused by a READ memory access. Step #5: ==29930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe5f00488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe5f0048a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5f0026082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 672383387 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29948==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_fec3596c70 T29948) Step #5: ==29948==The signal is caused by a READ memory access. Step #5: ==29948==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f78c9a738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f78c9a73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78c9a51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 673284397 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1963d030 T29966) Step #5: ==29966==The signal is caused by a READ memory access. Step #5: ==29966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd614c268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd614c26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd614c04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crashmain+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a59a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /w-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 674186072 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2af1d0a0 T29982) Step #5: ==29982==The signal is caused by a READ memory access. Step #5: ==29982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f03573cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03573cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03573aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 675091624 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9d3e1900 T29998) Step #5: ==29998==The signal is caused by a READ memory access. Step #5: ==29998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc6d89778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc6d8977a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rorkspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebrt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6d8955082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 675995626 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb2223020 T30014) Step #5: ==30014==The signal is caused by a READ memory access. Step #5: ==30014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcb8e9f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb8e9f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb8e9cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 676887466 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8ab094a0 T30030) Step #5: ==30030==The signal is caused by a READ memory access. Step #5: ==30030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn whica(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /worksph register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f613a6238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f613a623a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f613a601082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 677791502 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedc468bf0 T30046) Step #5: ==30046==The signal is caused by a READ memory access. Step #5: ==30046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d70cf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d70cf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d70cd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 678684605 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5bace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x554) [0x6da614] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x449) [0x6da509] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x795) [0x6dafb5] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda6e1abc0 T30062) Step #5: ==30062==The signal is caused by a READ memory access. Step #5: ==30062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e879218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e87921a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e878ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 679587158 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc997b1880 T30078) Step #5: ==30078==The signal is caused by a READ memory access. Step #5: ==30078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f927ee0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f927ee0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f927edec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 680486131 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffa6b4270 T30094) Step #5: ==30094==The signal is caused by a READ memory access. Step #5: ==30094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7599d6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7599d6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7599d49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 681385285 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcabae4e50 T30110) Step #5: ==30110==The signal is caused by a READ memory access. Step #5: ==30110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWrite22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stackData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe030e768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe030e76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe030e54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 682290754 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2f115170 T30126) Step #5: ==30126==The signal is caused by a READ memory access. Step #5: ==30126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f98eefda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98eefdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98eefb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 683194651 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFu frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x5zzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfffe40f0 T30142) Step #5: ==30142==The signal is caused by a READ memory access. Step #5: ==30142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6383eb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6383eb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6383e95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 684088152 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30160==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcfc2c620 T30160) Step #5: ==30160==The signal is caused by a READ memory access. Step #5: ==30160==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd1c93698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1c9369a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1c9347082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSani3efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b290] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt tizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 684986161 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7ad35ed0 T30178) Step #5: ==30178==The signal is caused by a READ memory access. Step #5: ==30178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9650df48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9650df4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9650dd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 685890967 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcbf09070 T30194) Step #5: ==30194==The signal is caused by a READ memory access. Step #5: ==30194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc7268d88a6 (/lib/x88] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x795) [0x6dafb5] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA:6_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7268d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7268b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 686793826 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe18baa2d0 T30210) Step #5: ==30210==The signal is caused by a READ memory access. Step #5: ==30210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8f5444d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f5444da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f5442b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 687698348 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30226==ERROR: UndefinedBehaviorSanitizer: SEGV on [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2f6] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538222] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebr unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7a480e30 T30226) Step #5: ==30226==The signal is caused by a READ memory access. Step #5: ==30226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac8a7be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac8a7bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac8a79c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 688601026 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1bf2f810 T30242) Step #5: ==30242==The signal is caused by a READ memory access. Step #5: ==30242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f67e439d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67e439da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67e437b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30242==ABORTING Step #5: MS: 0 ; base unit: 00000000000000000000000000000000a() [0x53b2f6] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:22 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:22 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x4646900000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 689498596 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff62fe7ce0 T30258) Step #5: ==30258==The signal is caused by a READ memory access. Step #5: ==30258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa81f3678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa81f367a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa81f345082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 690400561 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd76146130 T30274) Step #5: ==30274==The signal is caused by a READ memory access. Step #5: ==30274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3f4de7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f4de7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f75] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x7f) [0x6da13f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e658] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x554) [0x6da614] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(maie8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f4de5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 691294656 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc26cbde70 T30290) Step #5: ==30290==The signal is caused by a READ memory access. Step #5: ==30290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9bcd5fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9bcd5faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bcd5d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 692200353 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4f8a0720 T30306) Step #5: ==30306==The signal is caused by a READ memory access. Step #5: ==30306==Hint: this fault was caused by a dereference of a high value address (see regisn+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workter values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb64976c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb64976ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb64974a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 693101944 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe81745950 T30322) Step #5: ==30322==The signal is caused by a READ memory access. Step #5: ==30322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc7998198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc799819a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7997f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 694000834 Step #5: INFO: Lspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540691] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_oaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd58cd1200 T30338) Step #5: ==30338==The signal is caused by a READ memory access. Step #5: ==30338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f64c9a448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64c9a44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64c9a22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 694903046 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4bdc99f0 T30354) Step #5: ==30354==The signal is caused by a READ memory access. Step #5: ==30354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f81cb3608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81cb360a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81cb33e082 in __libc_start_ma64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540700] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/0in (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 695805107 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc95ea500 T30370) Step #5: ==30370==The signal is caused by a READ memory access. Step #5: ==30370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1953be28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1953be2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1953bc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 696709162 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc547fa360 T30386) Step #5: ==30386==The signal is caused by a READ memory access. Step #5: ==30386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer1 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7eff11ca18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff11ca1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff11c7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 697619247 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff05291b00 T30402) Step #5: ==30402==The signal is caused by a READ memory access. Step #5: ==30402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f53134da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53134daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53134b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 698529238 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than /zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [01048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb200d110 T30418) Step #5: ==30418==The signal is caused by a READ memory access. Step #5: ==30418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f4be9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f4be9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f4be79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 699433501 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc310bc890 T30434) Step #5: ==30434==The signal is caused by a READ memory access. Step #5: ==30434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f524a4738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f524a473a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f524a451082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 700335438 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde88ea440 T30450) Step #5: ==30450==The signal is caused by a READ memory access. Step #5: ==30450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa17ffa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa17ffa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa17ff84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 701235401 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd339c9a20 T30466) Step #5: ==30466==The signal is caused by a READ memory access. Step #5: ==30466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-ccoverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-cooverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f21a7fcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21a7fcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21a7fa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 702140366 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd513296d0 T30482) Step #5: ==30482==The signal is caused by a READ memory access. Step #5: ==30482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f34b86bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34b86bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34b8699082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 703039930 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEAverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475dDLYSIGNAL Step #5: ==30498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca87f17c0 T30498) Step #5: ==30498==The signal is caused by a READ memory access. Step #5: ==30498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6e581618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e58161a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e5813f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 703938756 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2769c570 T30514) Step #5: ==30514==The signal is caused by a READ memory access. Step #5: ==30514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7c6ca968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c6ca96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c6ca74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30514=e3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfu=ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 704838754 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd96a5e480 T30530) Step #5: ==30530==The signal is caused by a READ memory access. Step #5: ==30530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f62956918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6295691a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f629566f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 705735656 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcdd911350 T30546) Step #5: ==30546==The signal is caused by a READ memory access. Step #5: ==30546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f130b3a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f130b3a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (Buizzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/ouldId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f130b385082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 706636846 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30564==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9157a120 T30564) Step #5: ==30564==The signal is caused by a READ memory access. Step #5: ==30564==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0319c3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0319c3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0319c19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 707532375 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce0f00330 T30582) Step #5: ==30582==The signal is caused by a READ memory access. Step #5: ==30582==Hint: this fault wt/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53890a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a08as caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f452fc578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f452fc57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f452fc35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 708433323 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc63b7aa80 T30598) Step #5: ==30598==The signal is caused by a READ memory access. Step #5: ==30598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f448d2ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f448d2eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f448d2c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1913 Step #5: INFO: Running with entro3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/lpic power schedule (0xFF, 100). Step #5: INFO: Seed: 709336482 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff64bd28d0 T30614) Step #5: ==30614==The signal is caused by a READ memory access. Step #5: ==30614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1468ba08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1468ba0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1468b7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 710231980 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc518acb40 T30630) Step #5: ==30630==The signal is caused by a READ memory access. Step #5: ==30630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6c40618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6c4061a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/ibfuzzer-coverage-x86_64/zebra() [0x53ac4d] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coFuzzerMain.cpp:20:10 Step #5: #9 0x7fa6c403f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 711131169 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec67bb890 T30646) Step #5: ==30646==The signal is caused by a READ memory access. Step #5: ==30646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe12f4bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe12f4bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe12f49b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 712028302 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe518b4400 T30666) Step #5: ==30666==The signal is caused by a READ memory access. Step #5: ==30666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0verage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0xbc) [0x6da17c] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebx7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1f4311d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f4311da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f430fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 712934806 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaeb74fb0 T30682) Step #5: ==30682==The signal is caused by a READ memory access. Step #5: ==30682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcfa326c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfa326ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfa324a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 713834658 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is ra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5407c3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a573] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5382c2] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libcnot provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda62c5f70 T30698) Step #5: ==30698==The signal is caused by a READ memory access. Step #5: ==30698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f08188c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08188c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08188a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 714739483 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5b66ec00 T30714) Step #5: ==30714==The signal is caused by a READ memory access. Step #5: ==30714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe7b2cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe7b2cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe7b2ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 715642806 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff68a3bcb0 T30730) Step #5: ==30730==The signal is caused by a READ memory access. Step #5: ==30730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c5b1638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c5b163a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c5b141082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 716543519 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe213c7970 T30746) Step #5: ==30746==The signal is caused by a READ memory access. Step #5: ==30746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3dacac88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3dacac8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dacaa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 717441627 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc68d69a00 T30762) Step #5: ==30762==The signal is caused by a READ memory access. Step #5: ==30762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9c1c9678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c1c967a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c1c945082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 718337550 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc40edd100 T30778) Step #5: ==30778==The signal is caused by a READ memory access. Step #5: ==30778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f09376ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f09376ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f093768b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 719242032 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6c4b6190 T30794) Step #5: ==30794==The signal is caused by a READ memory access. Step #5: ==30794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f902aa518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f902aa51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f902aa2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 720143911 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd7060620 T30810) Step #5: ==30810==The signal is caused by a READ memory access. Step #5: ==30810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5e2ad698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e2ad69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e2ad47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 721048846 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc52d768d0 T30826) Step #5: ==30826==The signal is caused by a READ memory access. Step #5: ==30826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed203878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed20387a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed20365082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 721948357 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1d59e1c0 T30842) Step #5: ==30842==The signal is caused by a READ memory access. Step #5: ==30842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7b893eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b893eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b893c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 722851558 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe16a49960 T30858) Step #5: ==30858==The signal i_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5407c3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bs caused by a READ memory access. Step #5: ==30858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f55885978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5588597a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5588575082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 723750229 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5b61d830 T30874) Step #5: ==30874==The signal is caused by a READ memory access. Step #5: ==30874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fecf91f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fecf91f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecf91d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 724653017 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc671b44e0 T30890) Step #5: ==30890==The signal is caused by a READ memory access. Step #5: ==30890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8cbcb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8cbcb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8cbc8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 725559243 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccb333c50 T30906) Step #5: ==30906==The signal is caused by a READ memory access. Step #5: ==30906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fafdafe68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafdafe6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafdafc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 726460614 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9d0ee5c0 T30922) Step #5: ==30922==The signal is caused by a READ memory access. Step #5: ==30922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe4444278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe444427a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe444405082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 727365136 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc55025620 T30938) Step #5: ==30938==The signal is caused by a READ memory access. Step #5: ==30938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f027ccb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f027ccb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f027cc8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 728265939 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff13094e30 T30954) Step #5: ==30954==The signal is caused by a READ memory access. Step #5: ==30954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f46ec6248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f46ec624a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46ec602082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 729173117 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed256ed80 T30970) Step #5: ==30970==The signal is caused by a READ memory access. Step #5: ==30970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f263cc618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f263cc61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f263cc3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 730081084 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30988==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd84affd90 T30988) Step #5: ==30988==The signal is caused by a READ memory access. Step #5: ==30988==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffb457e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb457e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb457c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: t 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5407c3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b370] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2#10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 730978250 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31004==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff84ef5b20 T31004) Step #5: ==31004==The signal is caused by a READ memory access. Step #5: ==31004==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe25991b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe25991ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2598f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 731880171 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31020==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8cbf2fc0 T31020) Step #5: ==31020==The signal is caused by a READ memory access. Step #5: ==31020==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x331) [0x6da3f1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5382c2] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5407c3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 Z+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6b0e0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6b0e0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6b0ded082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 732778410 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd2d0b790 T31037) Step #5: ==31037==The signal is caused by a READ memory access. Step #5: ==31037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa0237308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa023730a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa02370e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 733677159 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 EBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5382c2] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5389b8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5407c3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /wtotal files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccf1ace10 T31053) Step #5: ==31053==The signal is caused by a READ memory access. Step #5: ==31053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6e3f22d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e3f22da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e3f20b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 734583165 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff764371e0 T31069) Step #5: ==31069==The signal is caused by a READ memory access. Step #5: ==31069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e555088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e55508a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e554e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: Sorkspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5389b8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5382c2] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_UMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 735481943 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9e8d77b0 T31085) Step #5: ==31085==The signal is caused by a READ memory access. Step #5: ==31085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f90b0acc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90b0acca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90b0aaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 736385211 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe61d4d380 T31102) Step #5: ==31102==The signal is caused by a READ memory access. Step #5: ==31102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f592fa8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (Build64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coveragId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f592fa8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f592fa69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 737284994 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff766a0920 T31117) Step #5: ==31117==The signal is caused by a READ memory access. Step #5: ==31117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5121e368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5121e36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5121e14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 738193392 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0e-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x170) [0x6da230] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e713] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x64x000000060d88 sp 0x7ffc22f477f0 T31137) Step #5: ==31137==The signal is caused by a READ memory access. Step #5: ==31137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b7965b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b7965ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b79639082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 739096544 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31156==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8c6f0040 T31156) Step #5: ==31156==The signal is caused by a READ memory access. Step #5: ==31156==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9ab72228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ab7222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ab7200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test un97a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53eb49] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x404) [0x6da4c4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0xit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 740001649 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf6274ef0 T31174) Step #5: ==31174==The signal is caused by a READ memory access. Step #5: ==31174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faa60d0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa60d0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa60cec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 740902014 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5cc21090 T31190) Step #5: ==31190==The signal is caused by a READ memory access. Step #5: ==31190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f886526f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f886526fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/ll53a309] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53acd2] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x170) [0x6da230] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f886524d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 741806180 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff88ccc1a0 T31206) Step #5: ==31206==The signal is caused by a READ memory access. Step #5: ==31206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9106a3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9106a3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9106a1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 742709870 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd112efc40 T31222) Step #5: ==31222==The signal is caused by a READ memory access. Step #5: ==31222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 ided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbca42368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbca4236a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbca4214082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 743614689 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdbe19f00 T31238) Step #5: ==31238==The signal is caused by a READ memory access. Step #5: ==31238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f70dca3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70dca3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70dca18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 744524085 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit co06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e973] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e949] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-xunters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf82a0030 T31254) Step #5: ==31254==The signal is caused by a READ memory access. Step #5: ==31254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe533be78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe533be7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe533bc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 745426022 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa691a610 T31270) Step #5: ==31270==The signal is caused by a READ memory access. Step #5: ==31270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2a7246b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a7246ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a72449082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2486_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538312] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53eb20] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e7d8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 746329815 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd35271af0 T31286) Step #5: ==31286==The signal is caused by a READ memory access. Step #5: ==31286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa12cf548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa12cf54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa12cf32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 747229854 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8c6f5740 T31302) Step #5: ==31302==The signal is caused by a READ memory access. Step #5: ==31302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 086_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e7a1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebx7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc185e0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc185e0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc185deb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 748127974 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc33590cb0 T31318) Step #5: ==31318==The signal is caused by a READ memory access. Step #5: ==31318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe2f8d538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2f8d53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2f8d31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 749027619 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the conra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e81c] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e7a1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libtrol file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0b025080 T31334) Step #5: ==31334==The signal is caused by a READ memory access. Step #5: ==31334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74655418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7465541a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f746551f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 749929921 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6add6cc0 T31350) Step #5: ==31350==The signal is caused by a READ memory access. Step #5: ==31350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faae7fcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faae7fcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faae7fad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: fuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e9b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b330] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ebb0] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e8ad] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzUndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 750835979 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc30175920 T31366) Step #5: ==31366==The signal is caused by a READ memory access. Step #5: ==31366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff1cc5038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1cc503a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1cc4e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 751740973 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1992e1b0 T31382) Step #5: ==31382==The signal is caused by a READ memory access. Step #5: ==31382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7zer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x1da) [0x6da29a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x7f) [0x6da13f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x585) [0x6da645] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774ff7357558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff735755a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff735733082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 752651443 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe87e42070 T31398) Step #5: ==31398==The signal is caused by a READ memory access. Step #5: ==31398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7ad911e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ad911ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ad90fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 753559420 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31414==ERROR: UndefinedBehav] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5383ad] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ea1f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53eb20] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/iorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf59325c0 T31414) Step #5: ==31414==The signal is caused by a READ memory access. Step #5: ==31414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9cdf82c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9cdf82ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cdf80a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 754464121 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde91805e0 T31430) Step #5: ==31430==The signal is caused by a READ memory access. Step #5: ==31430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb2feff08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2feff0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2fefce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31430==ABORTING Step #5: MS: 0 ; base unit: 0000000000001 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540691] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ea78] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4]00000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 755363636 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7cf144a0 T31446) Step #5: ==31446==The signal is caused by a READ memory access. Step #5: ==31446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f692c5938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f692c593a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f692c571082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 756267150 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6d1aaaa0 T31462) Step #5: ==31462==The signal is caused by a READ memory access. Step #5: ==31462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d5e9338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d5e933a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e38 Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e863] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x7f) [0x6da13f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:0f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d5e911082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 757166751 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1c22a070 T31478) Step #5: ==31478==The signal is caused by a READ memory access. Step #5: ==31478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe2343f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2343f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2343ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 758072283 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5d96f7d0 T31494) Step #5: ==31494==The signal is caused by a READ memory access. Step #5: ==31494==Hint: this fault was caused by a dereference of a high val23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0xbc) [0x6da17c] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x585) [0x6da645] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x170) [0x6da230] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: ue address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f92479568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9247956a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9247934082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 758977824 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc41cb5b60 T31510) Step #5: ==31510==The signal is caused by a READ memory access. Step #5: ==31510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8fe9a968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8fe9a96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fe9a74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Se[bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x6ca) [0x6da78a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x5ed: 759877623 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6142ac20 T31526) Step #5: ==31526==The signal is caused by a READ memory access. Step #5: ==31526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f36bccb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36bccb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36bcc95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 760779472 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff86672d70 T31542) Step #5: ==31542==The signal is caused by a READ memory access. Step #5: ==31542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f62058bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f62058bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f620589d015011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x6ca) [0x6da78a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x795) [0x6dafb5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra82 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 761686205 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31560==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefddd4100 T31560) Step #5: ==31560==The signal is caused by a READ memory access. Step #5: ==31560==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcfc83458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfc8345a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfc8323082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 762589186 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed6c27c40 T31578) Step #5: ==31578==The signal is caused by a READ memory access. Step #5: ==31578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDa(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5407c3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: taImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6ebfacd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ebfacda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ebfaab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 763498592 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc34f05e80 T31594) Step #5: ==31594==The signal is caused by a READ memory access. Step #5: ==31594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc70f3038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc70f303a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc70f2e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 764401620 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generat2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e949] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a400] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/e inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5bedded0 T31610) Step #5: ==31610==The signal is caused by a READ memory access. Step #5: ==31610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f87649878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8764987a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8764965082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 765307516 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd790596c0 T31626) Step #5: ==31626==The signal is caused by a READ memory access. Step #5: ==31626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9b61dc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b61dc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b61d9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN:12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53eb20] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53acab] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-cover __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 766204796 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2d55a570 T31642) Step #5: ==31642==The signal is caused by a READ memory access. Step #5: ==31642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f13554918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1355491a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f135546f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 767110148 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff56499570 T31658) Step #5: ==31658==The signal is caused by a READ memory access. Step #5: ==31658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_age-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-covfile (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8bf58ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8bf58eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bf58cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 768013094 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9ea9b2f0 T31674) Step #5: ==31674==The signal is caused by a READ memory access. Step #5: ==31674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa9e3dd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9e3dd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9e3db2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 768915069 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: Undefinederage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53acef] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_6BehaviorSanitizer:DEADLYSIGNAL Step #5: ==31690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde55648d0 T31690) Step #5: ==31690==The signal is caused by a READ memory access. Step #5: ==31690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed5e0408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed5e040a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed5e01e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 769818415 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8bd45390 T31706) Step #5: ==31706==The signal is caused by a READ memory access. Step #5: ==31706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f772b2f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f772b2f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f772b2d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_writ4/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/oue_binary_ids Step #5: ==31706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 770723000 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4d920400 T31722) Step #5: ==31722==The signal is caused by a READ memory access. Step #5: ==31722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcbbec018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcbbec01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbbebdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 771629626 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe8c865a0 T31738) Step #5: ==31738==The signal is caused by a READ memory access. Step #5: ==31738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f831c77e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f831c77ea5f in exit (/lib/x86_64-linux-gnu/lit/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/bc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f831c75c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 772532241 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31755==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea5530120 T31755) Step #5: ==31755==The signal is caused by a READ memory access. Step #5: ==31755==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f617b8248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f617b824a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f617b802082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31755==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 773431354 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8f09ab80 T31773) Step #5: ==31773==The signal is caused by a READ memory access. Step #5: ==31773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcf594078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf59407a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf593e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 774334887 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed2763ec0 T31790) Step #5: ==31790==The signal is caused by a READ memory access. Step #5: ==31790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbbc1b438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbc1b43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbc1b21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1986 Step #5: INFlibfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0O: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 775239014 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee95d7880 T31806) Step #5: ==31806==The signal is caused by a READ memory access. Step #5: ==31806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f48215b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48215b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4821594082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 776146309 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee4b53a90 T31822) Step #5: ==31822==The signal is caused by a READ memory access. Step #5: ==31822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1730f1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1730f1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1730efa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 777042650 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe01405eb0 T31838) Step #5: ==31838==The signal is caused by a READ memory access. Step #5: ==31838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f29a1a698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29a1a69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29a1a47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 777941993 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc06194b20 T31854) Step #5: ==31854==The signal is caused by a READ memory access. Step #5: ==31854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-cx23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspaoverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efcdd19b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efcdd19ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcdd179082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 778846737 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcebdb21a0 T31870) Step #5: ==31870==The signal is caused by a READ memory access. Step #5: ==31870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ae48a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ae48a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ae4886082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 779758607 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400)ce/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /, Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdda6307c0 T31886) Step #5: ==31886==The signal is caused by a READ memory access. Step #5: ==31886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1adc11d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1adc11da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1adc0fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 780665423 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd526dfd50 T31902) Step #5: ==31902==The signal is caused by a READ memory access. Step #5: ==31902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9ec9cc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ec9cc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ec9ca7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CEworkspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [08 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 781567912 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd49b2c990 T31918) Step #5: ==31918==The signal is caused by a READ memory access. Step #5: ==31918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7411d0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7411d0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7411cec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 782468464 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff604bc350 T31934) Step #5: ==31934==The signal is caused by a READ memory access. Step #5: ==31934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x404) [0x6da4c4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3e5] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538222] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/1InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4841aeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4841aeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4841ac9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 783370832 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf514d5d0 T31950) Step #5: ==31950==The signal is caused by a READ memory access. Step #5: ==31950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f711b5538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f711b553a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f711b531082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 784281687 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; wil2/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e973] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e973] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538974] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:2l process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf7272270 T31966) Step #5: ==31966==The signal is caused by a READ memory access. Step #5: ==31966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbbbeb6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbbeb6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbbeb4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 785191149 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31984==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecb6b6d30 T31984) Step #5: ==31984==The signal is caused by a READ memory access. Step #5: ==31984==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f89961158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8996115a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89960f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV0:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b41c] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x404) [0x6da4c4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10 (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 786096179 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6e161880 T32002) Step #5: ==32002==The signal is caused by a READ memory access. Step #5: ==32002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f38bef448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38bef44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38bef22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 787006107 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc6b1fa90 T32018) Step #5: ==32018==The signal is caused by a READ memory access. Step #5: ==32018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f49c72538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49c7253a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49c7231082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 787916428 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc767c36d0 T32034) Step #5: ==32034==The signal is caused by a READ memory access. Step #5: ==32034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f784a0868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f784a086a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f784a064082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 788816727 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8a46b050 T32050) Step #5: ] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x554) [0x6da614] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ipmr_route_stats+0x286) [0x576bf6] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540691] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ad4e] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e1e0] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:23 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x554) [0x6da614] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f75af39a083] Step #5: 2023/12/01 06:20:23 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==82==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x000000000098 (pc 0x0000006cbce4 bp 0x7fff14d39540 sp 0x7fff14d39510 T82) Step #5: ==82==The signal is caused by a WRITE memory access. Step #5: ==82==Hint: address points to the zero page. Step #5: #0 0x6cbce4 in event_ignore_late_timer /src/frr/./lib/frrevent.h:302:27 Step #5: #1 0x6cbce4 in work_queue_schedule /src/frr/lib/workqueue.c:122:4 Step #5: #2 0x6cbbac in work_queue_add /src/frr/lib/workqueue.c:147:2 Step #5: #3 0x597580 in mq_add_handler /src/frr/zebra/zebra_rib.c:3382:3 Step #5: #4 0x597580 in rib_add_multipath_nhe /src/frr/zebra/zebra_rib.c:4284:9 Step #5: #5 0x5375fd in zread_route_add /src/frr/zebra/zapi_msg.c:2137:8 Step #5: #6 0x53efe0 in zserv_handle_commands /src/frr/zebra/zapi_msg.c:4029:3 Step #5: #7 0x515010 in LLVMFuzzerTestOneInput /src/frr/zebra/main.c:369:2 Step #5: #8 0x45b8a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #9 0x464694 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #10 0x44c739 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #11 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7f75af39a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #13 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: event_ignore_late_timer--work_queue_schedule--work_queue_add Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/frr/./lib/frrevent.h:302:27 in event_ignore_late_timer Step #5: ==82==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x0,0x30,0x20,0x20,0x0,0x0,0x0,0x0,0x0,0x8,0x0,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0xff,0xd6,0x88,0x2,0xa,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x0,0x0,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20, Step #5: \0000 \000\000\000\000\000\010\000 \377\326\210\002\012 \000\000 Step #5: artifact_prefix='./'; Test unit written to ./crash-2de1fd5497846e90ccc7d9f1eaca4dce6fd45af4 Step #5: Base64: ADAgIAAAAAAACAAgICAgICAg/9aIAgogICAgICAgICAgICAgAAAgICAgICAgICA= Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3279518421 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: '/corpus/zebra/regressions/2de1fd5497846e90ccc7d9f1eaca4dce6fd45af4' caused a failure at the previous merge step Step #5: MERGE-INNER: 5865 total files; 3328 processed earlier; will process 2537 files now Step #5: 2023/12/01 06:20:24 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:24 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:24 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:24 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:24 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:24 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:24 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:24 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:24 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:24 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:24 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:24 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:24 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fdd9832b083] Step #5: 2023/12/01 06:20:24 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #1 pulse cov: 875 ft: 876 exec/s: 0 rss: 34Mb Step #5: #2 pulse cov: 935 ft: 1010 exec/s: 0 rss: 34Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x000000000098 (pc 0x0000006cbce4 bp 0x7ffeac9ac250 sp 0x7ffeac9ac220 T102) Step #5: ==102==The signal is caused by a WRITE memory access. Step #5: ==102==Hint: address points to the zero page. Step #5: #0 0x6cbce4 in event_ignore_late_timer /src/frr/./lib/frrevent.h:302:27 Step #5: #1 0x6cbce4 in work_queue_schedule /src/frr/lib/workqueue.c:122:4 Step #5: #2 0x6cbbac in work_queue_add /src/frr/lib/workqueue.c:147:2 Step #5: #3 0x5953ed in mq_add_handler /src/frr/zebra/zebra_rib.c:3382:3 Step #5: #4 0x5953ed in zebra_rib_queue_evpn_route_add /src/frr/zebra/zebra_rib.c:3485:9 Step #5: #5 0x5de868 in zebra_evpn_proc_remote_nh /src/frr/zebra/zebra_evpn_mh.c:4008:3 Step #5: #6 0x53efe0 in zserv_handle_commands /src/frr/zebra/zapi_msg.c:4029:3 Step #5: #7 0x515010 in LLVMFuzzerTestOneInput /src/frr/zebra/main.c:369:2 Step #5: #8 0x45b8a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #9 0x464694 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #10 0x44c739 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #11 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7fdd9832b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #13 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: event_ignore_late_timer--work_queue_schedule--work_queue_add Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/frr/./lib/frrevent.h:302:27 in event_ignore_late_timer Step #5: ==102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x0,0x30,0x20,0x20,0x0,0x0,0x0,0x0,0x0,0x70,0x20,0x20,0x20,0x20,0x20,0x20,0x0,0x1,0x20,0xff,0xff,0x20,0x1,0x0,0xff,0xff,0x20,0xff,0x0,0x1,0x20,0x20,0x20,0x20,0x20,0x0,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20, Step #5: \0000 \000\000\000\000\000p \000\001 \377\377 \001\000\377\377 \377\000\001 \000 Step #5: artifact_prefix='./'; Test unit written to ./crash-23c159a1615d894a6a6ccaf664accfc2cd97f645 Step #5: Base64: ADAgIAAAAAAAcCAgICAgIAABIP//IAEA//8g/wABICAgICAAICAgICAgICAgICA= Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3280424700 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: '/corpus/zebra/regressions/23c159a1615d894a6a6ccaf664accfc2cd97==32050==The signal is caused by a READ memory access. Step #5: ==32050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f266cd4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f266cd4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f266cd2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 789714791 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd36d49b90 T32066) Step #5: ==32066==The signal is caused by a READ memory access. Step #5: ==32066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f060e6c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f060e6c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f060e6a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d32f645' caused a failure at the previous merge step Step #5: MERGE-INNER: 5865 total files; 3331 processed earlier; will process 2534 files now Step #5: 2023/12/01 06:20:25 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5382c2] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7ff81926e083] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #1 pulse cov: 1035 ft: 1036 exec/s: 0 rss: 34Mb Step #5: #2 pulse cov: 1063 ft: 1120 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:25 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b453] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7ff81926e083] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #4 pulse cov: 1085 ft: 1157 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:25 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x795) [0x6dafb5] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7ff81926e083] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 55bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 790618384 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd439c0c20 T32082) Step #5: ==32082==The signal is caused by a READ memory access. Step #5: ==32082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9d5ad3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d5ad3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d5ad1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 791519245 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc83141ac0 T32098) Step #5: ==32098==The signal is caused by a READ memory access. Step #5: ==32098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f75878cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75878cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75878aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 792418514 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd974eb710 T32114) Step #5: ==32114==The signal is caused by a READ memory access. Step #5: ==32114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5ee6fd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ee6fd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ee6fb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 793325104 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5b5f5950 T32130) Step #5: ==32130==The signal is caused by a READ memory access. Step #5: ==32130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x000000000098 (pc 0x0000006cbce4 bp 0x7ffc0e7afaf0 sp 0x7ffc0e7afac0 T114) Step #5: ==114==The signal is caused by a WRITE memory access. Step #5: ==114==Hint: address points to the zero page. Step #5: #0 0x6cbce4 in event_ignore_late_timer /src/frr/./lib/frrevent.h:302:27 Step #5: #1 0x6cbce4 in work_queue_schedule /src/frr/lib/workqueue.c:122:4 Step #5: #2 0x6cbbac in work_queue_add /src/frr/lib/workqueue.c:147:2 Step #5: #3 0x5953ed in mq_add_handler /src/frr/zebra/zebra_rib.c:3382:3 Step #5: #4 0x5953ed in zebra_rib_queue_evpn_route_add /src/frr/zebra/zebra_rib.c:3485:9 Step #5: #5 0x5de868 in zebra_evpn_proc_remote_nh /src/frr/zebra/zebra_evpn_mh.c:4008:3 Step #5: #6 0x53efe0 in zserv_handle_commands /src/frr/zebra/zapi_msg.c:4029:3 Step #5: #7 0x515010 in LLVMFuzzerTestOneInput /src/frr/zebra/main.c:369:2 Step #5: #8 0x45b8a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #9 0x464694 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #10 0x44c739 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #11 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7ff81926e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #13 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: event_ignore_late_timer--work_queue_schedule--work_queue_add Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/frr/./lib/frrevent.h:302:27 in event_ignore_late_timer Step #5: ==114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x0,0x31,0x20,0x20,0x0,0x0,0x0,0x0,0x0,0x70,0x20,0x20,0x20,0x20,0x20,0x20,0x0,0x1,0x20,0x20,0x20,0x20,0x1,0x4,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x0,0x1,0x20,0x20,0x20,0x20,0x20,0x1,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20, Step #5: \0001 \000\000\000\000\000p \000\001 \001\004 \000\001 \001 Step #5: artifact_prefix='./'; Test unit written to ./crash-c1cbf3003da62c9002ae4c14a5c7ea5e22d74e47 Step #5: Base64: ADEgIAAAAAAAcCAgICAgIAABICAgIAEEICAgICAgICAAASAgICAgASAgICAgICAg Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3281330155 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: '/corpus/zebra/regressions/c1cbf3003da62c9002ae4c14a5c7ea5e22d74e47' caused a failure at the previous merge step Step #5: MERGE-INNER: 5865 total files; 3337 processed earlier; will process 2528 files now Step #5: 2023/12/01 06:20:25 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538312] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 7] /workspac. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f296a1c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f296a1c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f296a1a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 794234354 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4ce5d350 T32146) Step #5: ==32146==The signal is caused by a READ memory access. Step #5: ==32146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f342fec08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f342fec0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f342fe9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 795138338 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INe/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #1 pulse cov: 1032 ft: 1033 exec/s: 0 rss: 34Mb Step #5: 2023/12/01 06:20:25 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e1e0] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #2 pulse cov: 1068 ft: 1140 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:25 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #4 pulse cov: 1181 ft: 1272 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:25 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0xcc) [0x6dfbec] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539a87] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:25 ZEBFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5771dfe0 T32162) Step #5: ==32162==The signal is caused by a READ memory access. Step #5: ==32162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a6e4488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a6e448a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a6e426082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 796041123 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6ca3aff0 T32178) Step #5: ==32178==The signal is caused by a READ memory access. Step #5: ==32178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a35bca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a35bcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a35ba8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0RA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:25 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ad89] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #8 pulse cov: 1220 ft: 1330 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:25 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:25 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:25 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:25 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:25 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xa46) [0x6db266] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #16 pulse cov: 1320 ft: 1521 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:25 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:25 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c123] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x795) [0x6dafb5] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b489] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c160] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c1b3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #32 pulse cov: 1387 ft: 1687 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a59a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x585) [0x6da645] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540691] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack fb33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 796940832 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc78cacd0 T32194) Step #5: ==32194==The signal is caused by a READ memory access. Step #5: ==32194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a6131f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a6131fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a612fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 797838543 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc651ee710 T32210) Step #5: ==32210==The signal is caused by a READ memory access. Step #5: ==32210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzerrames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(str-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faa5c2a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa5c2a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa5c284082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 798739477 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc14ebde40 T32226) Step #5: ==32226==The signal is caused by a READ memory access. Step #5: ==32226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7f2d9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7f2d9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7f2d7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 799635521 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txeam_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a59a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a59a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zet' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeaeb95e10 T32242) Step #5: ==32242==The signal is caused by a READ memory access. Step #5: ==32242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f59dceac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59dceaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59dce8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 800531787 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0d5c7230 T32258) Step #5: ==32258==The signal is caused by a READ memory access. Step #5: ==32258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff0a3fe68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0a3fe6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0a3fc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provibra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a573] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: de additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 801431611 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0ea31c60 T32274) Step #5: ==32274==The signal is caused by a READ memory access. Step #5: ==32274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7f9f7148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f9f714a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f9f6f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 802333354 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9b5fccc0 T32290) Step #5: ==32290==The signal is caused by a READ memory access. Step #5: ==32290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5efcb048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5efcb04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5efcae2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 803236482 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5e921000 T32306) Step #5: ==32306==The signal is caused by a READ memory access. Step #5: ==32306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff2bbe3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff2bbe3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2bbe18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 804140296 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca290ceb0 T32322) Step #5: ==32322==The signal is caused by a READ memory access. Step #5: ==32322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f78f801c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f78f801ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78f7ffa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 805042503 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff21a45db0 T32338) Step #5: ==32338==The signal is caused by a READ memory access. Step #5: ==32338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6fa11a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6fa11a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fa117e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact[bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53adc8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x1ca) [0x6da28a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 805950287 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32356==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3cd8d870 T32356) Step #5: ==32356==The signal is caused by a READ memory access. Step #5: ==32356==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3542a268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3542a26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3542a04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 806853941 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff57c62e30 T32373) Step #5: ==32373==The signal is caused by a READ memory access. Step #5: ==32373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fef5375e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef5375ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef5373c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 807757372 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde03238c0 T32390) Step #5: ==32390==The signal is caused by a READ memory access. Step #5: ==32390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f10a1bb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10a1bb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10a1b95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 808657285 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe15f74a70 T32406) Step #5: ==32406==The signal is caused by a READ memory access. Step #5: ==32406==Hint: this fault was caused by a dereference of a high value address (see register values below). x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c1c6] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x8 Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff5152758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff515275a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff515253082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 809561426 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcdfbcecd0 T32422) Step #5: ==32422==The signal is caused by a READ memory access. Step #5: ==32422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f98425f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98425f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98425d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 810463361 Step #5: INFO: Loaded 1 modules (6_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x631) [0x6da6f1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #64 pulse cov: 1522 ft: 2260 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c200] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0413a020 T32438) Step #5: ==32438==The signal is caused by a READ memory access. Step #5: ==32438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff62c7418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff62c741a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff62c71f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 811363116 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32456==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe86e70df0 T32456) Step #5: ==32456==The signal is caused by a READ memory access. Step #5: ==32456==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f71525798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7152579a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7152557082 in __libc_start_main (/lib/x86_64-lin01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/liux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 812263360 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc573dbd0 T32474) Step #5: ==32474==The signal is caused by a READ memory access. Step #5: ==32474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2980538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd298053a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd298031082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 813164787 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcef6d72f0 T32490) Step #5: ==32490==The signal is caused by a READ memory access. Step #5: ==32490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgbfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c266] Step #5: 2023/12/01 0pd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0b857bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b857bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b85799082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 814070220 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe18414c30 T32506) Step #5: ==32506==The signal is caused by a READ memory access. Step #5: ==32506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb4ccb7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4ccb7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4ccb5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 814967461 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE6:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEB-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2a6684d0 T32522) Step #5: ==32522==The signal is caused by a READ memory access. Step #5: ==32522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fddb4d9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fddb4d9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddb4d7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 815861031 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbd2f7e30 T32538) Step #5: ==32538==The signal is caused by a READ memory access. Step #5: ==32538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f14b11368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f14b1136a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14b1114082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frameImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 816762496 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0ad097e0 T32554) Step #5: ==32554==The signal is caused by a READ memory access. Step #5: ==32554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac31df08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac31df0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac31dce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 817662507 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe76d0fc90 T32570) Step #5: ==32570==The signal is caused by a READ memory access. Step #5: ==32570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpds: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c253] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: +0x7f8f91) Step #5: #5 0x7f02c61bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02c61bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02c619a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 818565773 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc62790c0 T32586) Step #5: ==32586==The signal is caused by a READ memory access. Step #5: ==32586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb42a1038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb42a103a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb42a0e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 819463910 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32602==2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /worERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4c30e930 T32602) Step #5: ==32602==The signal is caused by a READ memory access. Step #5: ==32602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff44b70d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff44b70da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff44b6eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 820365808 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9a176e60 T32618) Step #5: ==32618==The signal is caused by a READ memory access. Step #5: ==32618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f16b09f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16b09f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16b09ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32618==ABORTING Step #5: MS: 0 ; bkspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6ase unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 821271953 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8a39d0e0 T32634) Step #5: ==32634==The signal is caused by a READ memory access. Step #5: ==32634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f273be628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f273be62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f273be40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 822176962 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe53880e00 T32650) Step #5: ==32650==The signal is caused by a READ memory access. Step #5: ==32650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff51a9eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff51a9eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x172092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff51a9c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 823080175 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea0534af0 T32666) Step #5: ==32666==The signal is caused by a READ memory access. Step #5: ==32666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff16203c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff16203ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff16201a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 823971988 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc209d3310 T32682) Step #5: ==32682==The signal is caused by a READ memory access. Step #5: ==32682==Hint: this fault was caused by a dere1) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_ference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5414dc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5414dc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5414da3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 824878032 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfd2b1360 T32698) Step #5: ==32698==The signal is caused by a READ memory access. Step #5: ==32698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3f0323c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f0323ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f0321a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2042 Step #5: INFO: Running with entropic power schedule 64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) (0xFF, 100). Step #5: INFO: Seed: 825782187 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd929b970 T32714) Step #5: ==32714==The signal is caused by a READ memory access. Step #5: ==32714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f181b2658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f181b265a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f181b243082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 826692908 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd615bf750 T32730) Step #5: ==32730==The signal is caused by a READ memory access. Step #5: ==32730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5b12c168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b12c16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:1[0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 0 Step #5: #9 0x7f5b12bf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 827595232 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc834c39e0 T32746) Step #5: ==32746==The signal is caused by a READ memory access. Step #5: ==32746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7aef4be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7aef4bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7aef49c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 828494882 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaa08d910 T32762) Step #5: ==32762==The signal is caused by a READ memory access. Step #5: ==32762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x72023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #128 pulse cov: 1695 ft: 3018 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f79ba8538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f79ba853a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79ba831082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 829400890 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7cc4e640 T32778) Step #5: ==32778==The signal is caused by a READ memory access. Step #5: ==32778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0e517a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e517a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e51785082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 830305279 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFucc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c2a0] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/ozzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca2e1f4f0 T32794) Step #5: ==32794==The signal is caused by a READ memory access. Step #5: ==32794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f727cd7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f727cd7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f727cd58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 831206897 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeef8b25d0 T32810) Step #5: ==32810==The signal is caused by a READ memory access. Step #5: ==32810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbf100948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf10094a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf10072082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0xut/libfuzzer-coverage-x86_64/zebra() [0x538222] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c2e0] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzze44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 832110724 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8cf71d60 T32826) Step #5: ==32826==The signal is caused by a READ memory access. Step #5: ==32826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa20b3778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa20b377a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa20b355082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 833013521 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2c2341c0 T32842) Step #5: ==32842==The signal is caused by a READ memory access. Step #5: ==32842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in r-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d__llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f522046f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f522046fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f522044d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 833910674 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc78f6ba0 T32858) Step #5: ==32858==The signal is caused by a READ memory access. Step #5: ==32858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f533fb2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f533fb2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f533fb0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 834820915 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x404) [0x6da4c4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff98559330 T32874) Step #5: ==32874==The signal is caused by a READ memory access. Step #5: ==32874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4741f0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4741f0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4741eeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 835725594 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd25b6eb0 T32890) Step #5: ==32890==The signal is caused by a READ memory access. Step #5: ==32890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8b801bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b801bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b8019d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c320] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c360] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:26 ZEBRA: fb391) in __llvm_write_binary_ids Step #5: ==32890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 836626472 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed6b04160 T32906) Step #5: ==32906==The signal is caused by a READ memory access. Step #5: ==32906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8ea3c588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ea3c58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ea3c36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 837527656 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff585f35b0 T32922) Step #5: ==32922==The signal is caused by a READ memory access. Step #5: ==32922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9d94c818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d94c81a5f in exit (/li[bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c901] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #256 pulse cov: 1779 ft: 3303 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xa46) [0x6db266] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xa46) [0x6db266] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53beb0] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0xbc) [0x6da17c] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-b/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d94c5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 838423438 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd084d65b0 T32941) Step #5: ==32941==The signal is caused by a READ memory access. Step #5: ==32941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe90f7828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe90f782a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe90f760082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 839318790 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9e67de50 T32958) Step #5: ==32958==The signal is caused by a READ memory access. Step #5: ==32958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fec7d31b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec7d31ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec7d2f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 840222550 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe25001470 T32974) Step #5: ==32974==The signal is caused by a READ memory access. Step #5: ==32974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3bcab648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3bcab64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bcab42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUx86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coTER: attempt 2059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 841130036 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7c518a90 T32993) Step #5: ==32993==The signal is caused by a READ memory access. Step #5: ==32993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efeed8698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efeed869a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efeed847082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 842025601 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6ac75640 T33010) Step #5: ==33010==The signal is caused by a READ memory access. Step #5: ==33010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0c956618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c95661a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c9563f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 842935161 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9c26a7b0 T33026) Step #5: ==33026==The signal is caused by a READ memory access. Step #5: ==33026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f46314988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4631498a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4631476082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 843832113 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea97b3bb0 T33042) Step #5: ==33042==The signal is caused by a READ memory access. Step #5: ==33042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binaryverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5407c3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x404) [0x6da4c4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5407c3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2a5ea758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a5ea75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a5ea53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 844743434 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff756a36b0 T33058) Step #5: ==33058==The signal is caused by a READ memory access. Step #5: ==33058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd85d9b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd85d9b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd85d98e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 845646626 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 7290libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5407c3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c944] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x404) [0x6da4c4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a59a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x66b) [0x6da72b] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c982] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 00 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecdb5b9e0 T33074) Step #5: ==33074==The signal is caused by a READ memory access. Step #5: ==33074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6fabc6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6fabc6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fabc49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 846544087 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8c4ec330 T33090) Step #5: ==33090==The signal is caused by a READ memory access. Step #5: ==33090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc767b048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc767b04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc767ae2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 847444291 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8bc97f50 T33106) Step #5: ==33106==The signal is caused by a READ memory access. Step #5: ==33106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba5cf308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba5cf30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba5cf0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 848343527 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8d425d50 T33122) Step #5: ==33122==The signal is caused by a READ memory access. Step #5: ==33122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1b4b3f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b4b3f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b4b3d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 849240981 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc80dec010 T33138) Step #5: ==33138==The signal is caused by a READ memory access. Step #5: ==33138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f594f57f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f594f57fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f594f55d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 850146109 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc0421f40 T33154) Step #5: ==33154==The signal is caused by a READ memory access. Step #5: ==33154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2a029738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a02973a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a02951082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 851046106 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd79b97bf0 T33170) Step #5: ==33170==The signal is caused by a READ memory access. Step #5: ==33170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f83da48f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f83da48fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83da46d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBe6:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-covehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 851943347 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9590a350 T33186) Step #5: ==33186==The signal is caused by a READ memory access. Step #5: ==33186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbc55a968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc55a96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc55a74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 852837296 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc12413c0 T33202) Step #5: ==33202==The signal is caused by a READ memory access. Step #5: ==33202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f28190ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28190caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28190a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 853739562 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd00093be0 T33218) Step #5: ==33218==The signal is caused by a READ memory access. Step #5: ==33218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa68ae208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa68ae20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa68adfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 854641440 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0xrage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x1ca) [0x6da28a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #512 pulse cov: 1881 ft: 3574 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c9c0] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib7ffd43f4b800 T33234) Step #5: ==33234==The signal is caused by a READ memory access. Step #5: ==33234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd8faa728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8faa72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8faa50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 855534767 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe94cc9490 T33250) Step #5: ==33250==The signal is caused by a READ memory access. Step #5: ==33250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a6bf7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a6bf7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a6bf5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 856430851 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfb751920 T33266) Step #5: ==33266==The signal is caused by a READ memory access. Step #5: ==33266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f01c5d478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f01c5d47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01c5d25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 857332408 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd85aed40 T33282) Step #5: ==33282==The signal is caused by a READ memory access. Step #5: ==33282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f13ceba98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13ceba9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53adc8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xa46) [0x6db266] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13ceb87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 858235099 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8bd11350 T33298) Step #5: ==33298==The signal is caused by a READ memory access. Step #5: ==33298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f37a71738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37a7173a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37a7151082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 859134969 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd98e3e010 T33314) Step #5: ==33314==The signal is caused by a READ memory access. Step #5: ==33314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f15a8a298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f15a8a29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15a8a07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 860040415 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0f819780 T33330) Step #5: ==33330==The signal is caused by a READ memory access. Step #5: ==33330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82325078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8232507a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82324e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 860939478 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x631) [0x6da6f1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53eb49] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c9fe] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /wor5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7e6850c0 T33346) Step #5: ==33346==The signal is caused by a READ memory access. Step #5: ==33346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fae393628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae39362a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae39340082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 861839971 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd90304250 T33362) Step #5: ==33362==The signal is caused by a READ memory access. Step #5: ==33362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5ddcbc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ddcbc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ddcba3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 862740376 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3e43c650 T33378) Step #5: ==33378==The signal is caused by a READ memory access. Step #5: ==33378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffb69a5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb69a5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb69a3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 863640214 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3f0cafb0 T33394) Step #5: ==33394==The signal is caused by a READ memory access. Step #5: ==33394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWrikspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: teData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faf25ed98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf25ed9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf25eb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 864538267 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaa149c30 T33410) Step #5: ==33410==The signal is caused by a READ memory access. Step #5: ==33410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f064a50c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f064a50ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f064a4ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 865439389 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9d6c2430 T33426) Step #5: ==33426==The signal is caused by a READ memory access. Step #5: ==33426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f351ca8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f351ca8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f351ca6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 866335604 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef26c2d70 T33445) Step #5: ==33445==The signal is caused by a READ memory access. Step #5: ==33445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff95e19e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff95e19ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff95e17c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSa[bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ca3c] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 nitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 867240038 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc529fe60 T33462) Step #5: ==33462==The signal is caused by a READ memory access. Step #5: ==33462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe75fc4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe75fc4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe75fc2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 868144993 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9e78d4b0 T33478) Step #5: ==33478==The signal is caused by a READ memory access. Step #5: ==33478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f360a8028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f360a802a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f360a7e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 869049034 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe64251bc0 T33494) Step #5: ==33494==The signal is caused by a READ memory access. Step #5: ==33494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e3fc978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e3fc97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e3fc75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 869954518 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33510==ERROR: UndefinedBehaviorSanitizer: SEGV ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x585) [0x6da645] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xa46) [0x6db266] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff26d7b420 T33510) Step #5: ==33510==The signal is caused by a READ memory access. Step #5: ==33510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efd3fbb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd3fbb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd3fb90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 870864202 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3cbc27a0 T33526) Step #5: ==33526==The signal is caused by a READ memory access. Step #5: ==33526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbcb959b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbcb959ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcb9579082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 871761578 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd84a6dcd0 T33542) Step #5: ==33542==The signal is caused by a READ memory access. Step #5: ==33542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3329ef18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3329ef1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3329ecf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 872661462 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4c5830f0 T33558) Step #5: ==33558==The signal is caused by a READ memory access. Step #5: ==33558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c6e1928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c6e192a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ca78] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cab4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53caf0] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e1e0] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_bacf7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c6e170082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 873557141 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3f4baa10 T33574) Step #5: ==33574==The signal is caused by a READ memory access. Step #5: ==33574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8bd2f278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8bd2f27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bd2f05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 874460832 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe56afebc0 T33590) Step #5: ==33590==The signal is caused by a READ memory access. Step #5: ==33590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff5310c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5310c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff53109e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 875361422 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff51d35b0 T33606) Step #5: ==33606==The signal is caused by a READ memory access. Step #5: ==33606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0e385978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e38597a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e38575082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 876265307 Step #5: INFO:ktrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33623==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca2185530 T33623) Step #5: ==33623==The signal is caused by a READ memory access. Step #5: ==33623==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f025fda38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f025fda3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f025fd81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 877170493 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2830fe60 T33641) Step #5: ==33641==The signal is caused by a READ memory access. Step #5: ==33641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff9967d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9967d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9967b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 878076869 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccc5a8080 T33658) Step #5: ==33658==The signal is caused by a READ memory access. Step #5: ==33658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f64fe0e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64fe0e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64fe0c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 878983084 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33676==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe341a6a10 T33676) Step #5: ==33676==The signal is caused by a READ memory access. Step #5: ==33676==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzz [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x7f) [0x6da13f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x66b) [0x6da72b] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/ler-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d26dcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d26dcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d26dab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 879889023 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcedcd1f0 T33693) Step #5: ==33693==The signal is caused by a READ memory access. Step #5: ==33693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f16b83568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16b8356a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16b8334082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 880784096 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8767ad60 T33709) Step #5: ==33709==The signal is caused by a READ memory access. Step #5: ==33709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f525f3d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f525f3d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f525f3af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 881677374 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcdebc72a0 T33725) Step #5: ==33725==The signal is caused by a READ memory access. Step #5: ==33725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb4839678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb483967a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb483945082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binaribfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb2e] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7y_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 882578443 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0dd4abf0 T33741) Step #5: ==33741==The signal is caused by a READ memory access. Step #5: ==33741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4090f0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4090f0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4090eea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 883482112 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddc13fee0 T33758) Step #5: ==33758==The signal is caused by a READ memory access. Step #5: ==33758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f812840c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f812840ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81283ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 884377761 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9b6d4220 T33774) Step #5: ==33774==The signal is caused by a READ memory access. Step #5: ==33774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3fe54f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3fe54fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3fe52d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 885280753 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:Dcc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzeEADLYSIGNAL Step #5: ==33790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc05ad57d0 T33790) Step #5: ==33790==The signal is caused by a READ memory access. Step #5: ==33790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f98985c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98985c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98985a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 886178118 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2073e110 T33806) Step #5: ==33806==The signal is caused by a READ memory access. Step #5: ==33806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6fec5168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6fec516a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fec4f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3380r-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 887079589 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcce2ee00 T33822) Step #5: ==33822==The signal is caused by a READ memory access. Step #5: ==33822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3ae29208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ae2920a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ae28fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 887990592 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4db26510 T33838) Step #5: ==33838==The signal is caused by a READ memory access. Step #5: ==33838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc14a7d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc14a7d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc14a7ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 888896099 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd854f1470 T33854) Step #5: ==33854==The signal is caused by a READ memory access. Step #5: ==33854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f21942948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2194294a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2194272082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 889802245 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb3ce85d0 T33870) Step #5: ==33870==The signal is caused by a READ memory access. Step #5: ==33870==Hint: this fault 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverag was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f994b4de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f994b4dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f994b4bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 890704147 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33888==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeae019540 T33888) Step #5: ==33888==The signal is caused by a READ memory access. Step #5: ==33888==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fec6c4a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec6c4a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec6c47f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 891607876 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef746ebb0 T33906) Step #5: ==33906==The signal is caused by a READ memory access. Step #5: ==33906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f274f2178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f274f217a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f274f1f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 892513598 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeba8b08a0 T33922) Step #5: ==33922==The signal is caused by a READ memory access. Step #5: ==33922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f117d6658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f117d665a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzee-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26r/FuzzerMain.cpp:20:10 Step #5: #9 0x7f117d643082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 893414060 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9c3ddcc0 T33938) Step #5: ==33938==The signal is caused by a READ memory access. Step #5: ==33938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b036778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b03677a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b03655082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 894317669 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed29bc4e0 T33954) Step #5: ==33954==The signal is caused by a READ memory access. Step #5: ==33954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcf4a27f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf4a27fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf4a25d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 895216452 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0fbeabb0 T33970) Step #5: ==33970==The signal is caused by a READ memory access. Step #5: ==33970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa2075608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa207560a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa20753e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 896124006 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len i ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0xdc) [0x6dfbfc] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539a87] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.sos not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4bd47eb0 T33986) Step #5: ==33986==The signal is caused by a READ memory access. Step #5: ==33986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2eae2d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2eae2d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2eae2b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 897027599 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3e5e7da0 T34002) Step #5: ==34002==The signal is caused by a READ memory access. Step #5: ==34002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7c8eeea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c8eeeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c8eec8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-co.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [verage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 897928033 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1eda5180 T34018) Step #5: ==34018==The signal is caused by a READ memory access. Step #5: ==34018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3af63208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3af6320a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3af62fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 898828967 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe37d890f0 T34034) Step #5: ==34034==The signal is caused by a READ memory access. Step #5: ==34034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 0c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4a32fd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a32fd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a32faf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 899731229 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbcb63c50 T34050) Step #5: ==34050==The signal is caused by a READ memory access. Step #5: ==34050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efdab6c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efdab6c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdab6a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 900632258 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files n6:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workow Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc546e360 T34066) Step #5: ==34066==The signal is caused by a READ memory access. Step #5: ==34066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7d426818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d42681a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d4265f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 901538851 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0438ce60 T34082) Step #5: ==34082==The signal is caused by a READ memory access. Step #5: ==34082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f40bc5758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f40bc575a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40bc553082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-covspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverageerage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 902443911 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1d03e9d0 T34098) Step #5: ==34098==The signal is caused by a READ memory access. Step #5: ==34098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f834f7868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f834f786a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f834f764082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 903350038 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3e09d150 T34114) Step #5: ==34114==The signal is caused by a READ memory access. Step #5: ==34114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdc8ead98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0x13f) [0x6dfc5f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539bf9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9]8ead9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc8eab7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 904254691 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed6e5c260 T34130) Step #5: ==34130==The signal is caused by a READ memory access. Step #5: ==34130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fce723f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce723f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce723d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 905159105 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd70052740 T34146) Step #5: ==34146==The signal Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538312] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0x17b) [0x6dfc9b] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539bf9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0f0] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+ is caused by a READ memory access. Step #5: ==34146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f17daec38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17daec3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17daea1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 906056936 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4104b380 T34162) Step #5: ==34162==The signal is caused by a READ memory access. Step #5: ==34162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f23046428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2304642a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2304620082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd800x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0x201) [0x6dfd21] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539a87] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0x201) [0x6dfd21] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539a87] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x4709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 906966088 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe13857240 T34178) Step #5: ==34178==The signal is caused by a READ memory access. Step #5: ==34178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9b8e19d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b8e19da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b8e17b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 907872494 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc93e76230 T34194) Step #5: ==34194==The signal is caused by a READ memory access. Step #5: ==34194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe1c5de48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe1c5de4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: 64695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-cover #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1c5dc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 908775049 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34212==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb3370770 T34212) Step #5: ==34212==The signal is caused by a READ memory access. Step #5: ==34212==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56ea4918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56ea491a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56ea46f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 909676614 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc114a1fd0 T34229) Step #5: ==34229==The signal is caused by a READ memory access. Step #5: ==34229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 iage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26n __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f417ea688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f417ea68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f417ea46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 910579808 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8d1c2300 T34246) Step #5: ==34246==The signal is caused by a READ memory access. Step #5: ==34246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd1c5abc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1c5abca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1c5a9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 911480041 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tab ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x795) [0x6dafb5] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/01 06:20:2les (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc19c83920 T34262) Step #5: ==34262==The signal is caused by a READ memory access. Step #5: ==34262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9306e248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9306e24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9306e02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 912384254 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7c1eb490 T34278) Step #5: ==34278==The signal is caused by a READ memory access. Step #5: ==34278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4079cba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4079cbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4079c98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: 6 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #1024 pulse cov: 2152 ft: 4322 exec/s: 0 rss: 36Mb Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b130] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86 #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 913290235 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8ce7eb60 T34294) Step #5: ==34294==The signal is caused by a READ memory access. Step #5: ==34294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f430be2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f430be2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f430be0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 914199142 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd00aedeb0 T34310) Step #5: ==34310==The signal is caused by a READ memory access. Step #5: ==34310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bg_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540691] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b170] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-covpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f21b53498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21b5349a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21b5327082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 915095372 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd86e5180 T34326) Step #5: ==34326==The signal is caused by a READ memory access. Step #5: ==34326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f67a1a408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67a1a40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67a1a1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 916004949 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 537erage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0x201) [0x6dfd21] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539bf9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 068 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffabcb2f0 T34345) Step #5: ==34345==The signal is caused by a READ memory access. Step #5: ==34345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6545b888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6545b88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6545b66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 916898132 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa5a5df50 T34362) Step #5: ==34362==The signal is caused by a READ memory access. Step #5: ==34362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f75f53cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75f53cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75f53ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info.:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b1b0] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b203] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b216] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 s Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 917788484 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea771d150 T34378) Step #5: ==34378==The signal is caused by a READ memory access. Step #5: ==34378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f28303d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28303d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28303ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 918695302 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5bd448b0 T34394) Step #5: ==34394==The signal is caused by a READ memory access. Step #5: ==34394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f350a04a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (Buitack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b203] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [ldId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f350a04aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f350a028082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 919597052 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff11fb8900 T34410) Step #5: ==34410==The signal is caused by a READ memory access. Step #5: ==34410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faadf1af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faadf1afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faadf18d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 920498803 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b250] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [ 0x000000060d88 sp 0x7fff89956410 T34426) Step #5: ==34426==The signal is caused by a READ memory access. Step #5: ==34426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f39da0358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39da035a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39da013082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 921406685 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb22fba40 T34442) Step #5: ==34442==The signal is caused by a READ memory access. Step #5: ==34442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f481f5b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f481f5b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f481f597082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 922307829 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4cc746a0 T34458) Step #5: ==34458==The signal is caused by a READ memory access. Step #5: ==34458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0e728998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e72899a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e72877082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 923201446 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1c5b74f0 T34474) Step #5: ==34474==The signal is caused by a READ memory access. Step #5: ==34474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f65821d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65821d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOnellvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65821ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 924102454 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3fa023f0 T34490) Step #5: ==34490==The signal is caused by a READ memory access. Step #5: ==34490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f27216cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f27216cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27216ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 925005045 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd37eca3b0 T34506) Step #5: ==34506==The signal is caused by a READ memory access. Step #5: ==34506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the prInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9]ovided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f93d01db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93d01dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93d01b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 925906466 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd49bc0a10 T34522) Step #5: ==34522==The signal is caused by a READ memory access. Step #5: ==34522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff0793fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0793fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0793d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 926811185 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getcounters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0cd44f90 T34538) Step #5: ==34538==The signal is caused by a READ memory access. Step #5: ==34538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5bf9e2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5bf9e2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bf9e08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 927709545 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc52f878f0 T34554) Step #5: ==34554==The signal is caused by a READ memory access. Step #5: ==34554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5bbd7c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5bbd7c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bbd7a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0xl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 928607862 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb4ba7b10 T34570) Step #5: ==34570==The signal is caused by a READ memory access. Step #5: ==34570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e8bf7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e8bf7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e8bf59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 929509249 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6f6c95e0 T34586) Step #5: ==34586==The signal is caused by a READ memory access. Step #5: ==34586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #20x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1d9dcc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d9dcc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d9dc9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 930410939 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf2b99780 T34602) Step #5: ==34602==The signal is caused by a READ memory access. Step #5: ==34602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f31d89b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31d89b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31d8994082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 931318433 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the c /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5ontrol file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcce387230 T34618) Step #5: ==34618==The signal is caused by a READ memory access. Step #5: ==34618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe8f33be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8f33bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8f339c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 932227400 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5b75bf00 T34634) Step #5: ==34634==The signal is caused by a READ memory access. Step #5: ==34634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa2c0eae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2c0eaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2c0e8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteDat3be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0x201) [0x6dfd21] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539a87] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86a Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 933122949 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9fb436e0 T34650) Step #5: ==34650==The signal is caused by a READ memory access. Step #5: ==34650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5b8ca258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b8ca25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b8ca03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 934020586 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd476235a0 T34666) Step #5: ==34666==The signal is caused by a READ memory access. Step #5: ==34666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 x7f80d7eba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80d7ebaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80d7e98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 934924127 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc08026c50 T34682) Step #5: ==34682==The signal is caused by a READ memory access. Step #5: ==34682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffb5b5c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb5b5c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb5b5a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 935826966 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34698==ERROR: UndefinedBehZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_6aviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc26f9ec90 T34698) Step #5: ==34698==The signal is caused by a READ memory access. Step #5: ==34698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd65e22e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd65e22ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd65e20c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 936735965 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd84ebbd50 T34714) Step #5: ==34714==The signal is caused by a READ memory access. Step #5: ==34714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff19b73b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff19b73ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff19b719082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34714==ABORTING Step #5: MS: 0 ; base unit: 0000000004/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 937637488 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefd649330 T34730) Step #5: ==34730==The signal is caused by a READ memory access. Step #5: ==34730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb5885b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5885b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb58858e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 938533582 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcce99dde0 T34746) Step #5: ==34746==The signal is caused by a READ memory access. Step #5: ==34746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3f552688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f55268a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZE380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f55246082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 939441350 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdca92da10 T34762) Step #5: ==34762==The signal is caused by a READ memory access. Step #5: ==34762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0c79e758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c79e75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c79e53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 940341381 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc508ec580 T34778) Step #5: ==34778==The signal is caused by a READ memory access. Step #5: ==34778==Hint: this fault was caused by a dereference of a high vBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_alue address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa40c4088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa40c408a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa40c3e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 941240424 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca65cde20 T34794) Step #5: ==34794==The signal is caused by a READ memory access. Step #5: ==34794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f800bf578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f800bf57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f800bf35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023Seed: 942145764 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4fe1a290 T34813) Step #5: ==34813==The signal is caused by a READ memory access. Step #5: ==34813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3d82318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3d8231a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3d820f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 943052179 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34832==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb60660c0 T34832) Step #5: ==34832==The signal is caused by a READ memory access. Step #5: ==34832==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea916da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea916daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea916b/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b290] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 943946712 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc97cc5ab0 T34850) Step #5: ==34850==The signal is caused by a READ memory access. Step #5: ==34850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3e2d9148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e2d914a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e2d8f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 944852768 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffeafdb340 T34866) Step #5: ==34866==The signal is caused by a READ memory access. Step #5: ==34866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWrite64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64DataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f36645f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36645f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36645ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 945752627 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe62216980 T34882) Step #5: ==34882==The signal is caused by a READ memory access. Step #5: ==34882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0b7a3198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b7a319a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b7a2f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 946647873 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not gener/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/0ate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe57fb63b0 T34898) Step #5: ==34898==The signal is caused by a READ memory access. Step #5: ==34898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fde601568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde60156a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde60134082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 947543856 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcec494090 T34914) Step #5: ==34914==The signal is caused by a READ memory access. Step #5: ==34914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc39d0818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc39d081a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc39d05f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 948436551 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe18623b60 T34930) Step #5: ==34930==The signal is caused by a READ memory access. Step #5: ==34930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5b394068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b39406a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b393e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 949339727 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc43672be0 T34946) Step #5: ==34946==The signal is caused by a READ memory access. Step #5: ==34946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0144c5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0144c5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0144c3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 950241870 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc04753700 T34962) Step #5: ==34962==The signal is caused by a READ memory access. Step #5: ==34962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe38a52f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe38a52fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe38a50d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 951144785 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: Undefin1 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverageedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9a722700 T34978) Step #5: ==34978==The signal is caused by a READ memory access. Step #5: ==34978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d462998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d46299a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d46277082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 952052554 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcaf8e4b0 T34994) Step #5: ==34994==The signal is caused by a READ memory access. Step #5: ==34994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f438a4768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f438a476a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f438a454082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 952958822 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6a86a390 T35010) Step #5: ==35010==The signal is caused by a READ memory access. Step #5: ==35010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9a2b5848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a2b584a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a2b562082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 953855992 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde6b5f190 T35026) Step #5: ==35026==The signal is caused by a READ memory access. Step #5: ==35026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f027afe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f027afe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f027afc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 954759425 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda6fefa10 T35042) Step #5: ==35042==The signal is caused by a READ memory access. Step #5: ==35042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f70852258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7085225a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7085203082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 955660043 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7f9b7850 T35058) Step #5: ==35058==The signal is caused by a READ memory access. Step #5: ==35-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-c058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f85f17e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85f17e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85f17c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 956557293 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4d7bb080 T35074) Step #5: ==35074==The signal is caused by a READ memory access. Step #5: ==35074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f48899d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48899d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48899b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 957461121 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfcd3bc30 T35090) Step #5: ==35090==The signal is caused by a READ memory access. Step #5: ==35090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0c7860b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c7860ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c785e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 958361161 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8b3ef340 T35106) Step #5: ==35106==The signal is caused by a READ memory access. Step #5: ==35106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb2d61778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2d6177a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/overage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-covecompiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2d6155082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 959264293 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1254ddb0 T35122) Step #5: ==35122==The signal is caused by a READ memory access. Step #5: ==35122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9e74cb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e74cb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e74c91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 960171841 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc13c3fa50 T35138) Step #5: ==35138==The signal is caused by a READ memory access. Step #5: ==35138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4bb2d8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4bb2d8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bb2d6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 961073471 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3d501fa0 T35154) Step #5: ==35154==The signal is caused by a READ memory access. Step #5: ==35154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe0764788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe076478a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe076456082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 961974972 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad940rage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_640), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2a1b7c40 T35170) Step #5: ==35170==The signal is caused by a READ memory access. Step #5: ==35170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc212fd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc212fd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc212fb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 962881645 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd93ecdf30 T35186) Step #5: ==35186==The signal is caused by a READ memory access. Step #5: ==35186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb8574468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb857446a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb857424082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-covCE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 963784897 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff88eb2030 T35202) Step #5: ==35202==The signal is caused by a READ memory access. Step #5: ==35202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fca577358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca57735a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca57713082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 964679859 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe18b87920 T35218) Step #5: ==35218==The signal is caused by a READ memory access. Step #5: ==35218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFilerage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzee InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb6461b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6461b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb646197082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 965583307 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc48f1ce00 T35234) Step #5: ==35234==The signal is caused by a READ memory access. Step #5: ==35234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbf8532b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf8532ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf85309082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 966483671 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; wr-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_ill process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc7c691b0 T35250) Step #5: ==35250==The signal is caused by a READ memory access. Step #5: ==35250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f38df5968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38df596a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38df574082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 967388068 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1ff36940 T35266) Step #5: ==35266==The signal is caused by a READ memory access. Step #5: ==35266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdb13a3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb13a3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb13a1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SE64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x631) [0x6da6f1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coveraGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 968295730 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35284==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2beab6c0 T35284) Step #5: ==35284==The signal is caused by a READ memory access. Step #5: ==35284==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f48fce8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48fce8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48fce68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 969202681 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce984fc90 T35302) Step #5: ==35302==The signal is caused by a READ memory access. Step #5: ==35302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f08a28ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e38ge-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:26 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f680d7cc083] Step #5: 2023/12/01 06:20:26 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x000000000098 (pc 0x0000006cbce4 bp 0x7ffc9db172e0 sp 0x7ffc9db172b0 T126) Step #5: ==126==The signal is caused by a WRITE memory access. Step #5: ==126==Hint: address points to the zero page. Step #5: #0 0x6cbce4 in event_ignore_late_timer /src/frr/./lib/frrevent.h:302:27 Step #5: #1 0x6cbce4 in work_queue_schedule /src/frr/lib/workqueue.c:122:4 Step #5: #2 0x6cbbac in work_queue_add /src/frr/lib/workqueue.c:147:2 Step #5: #3 0x597580 in mq_add_handler /src/frr/zebra/zebra_rib.c:3382:3 Step #5: #4 0x597580 in rib_add_multipath_nhe /src/frr/zebra/zebra_rib.c:4284:9 Step #5: #5 0x5375fd in zread_route_add /src/frr/zebra/zapi_msg.c:2137:8 Step #5: #6 0x53efe0 in zserv_handle_commands /src/frr/zebra/zapi_msg.c:4029:3 Step #5: #7 0x515010 in LLVMFuzzerTestOneInput /src/frr/zebra/main.c:369:2 Step #5: #8 0x45b8a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #9 0x464694 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #10 0x44c739 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #11 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7f680d7cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #13 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: event_ignore_late_timer--work_queue_schedule--work_queue_add Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/frr/./lib/frrevent.h:302:27 in event_ignore_late_timer Step #5: ==126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x0,0x65,0x0,0x7,0x0,0x0,0x0,0x0,0x0,0x8,0xc,0xff,0xff,0xff,0xfe,0x4,0x0,0x33,0x20,0x1,0x1f,0x2,0xa,0x15,0x2d,0x2f,0xca,0x0,0x2,0x2c,0x4d,0xff,0xfb,0x1,0x90,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x4d,0xff,0xfb,0x1,0x0,0x0,0x0,0xfb,0x1,0x0,0xff,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x20,0x0,0x0,0xfe,0x0,0x0,0x0,0x0,0xf7,0xff,0xff,0xff,0x1c,0x0,0x0,0x0,0x0,0x0,0x93,0x0,0x26,0xff,0x4,0x2, Step #5: \000e\000\007\000\000\000\000\000\010\014\377\377\377\376\004\0003 \001\037\002\012\025-/\312\000\002,M\377\373\001\220\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000M\377\373\001\000\000\000\373\001\000\377\000\000\000\000\000\000\000\000\000 \000\000\376\000\000\000\000\367\377\377\377\034\000\000\000\000\000\223\000&\377\00f7340) Step #5: #6 0x7f08a28baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08a2898082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 970112687 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb2c5f160 T35318) Step #5: ==35318==The signal is caused by a READ memory access. Step #5: ==35318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f98afd158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98afd15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98afcf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 971015851 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefc6c35e0 T3533404\002 Step #5: artifact_prefix='./'; Test unit written to ./crash-dff2934208531d3d3f1120279ad17f61d7abc77b Step #5: Base64: AGUABwAAAAAACAz////+BAAzIAEfAgoVLS/KAAIsTf/7AZAAAAAAAAAAAAAAAAAAAAAAAAAAAABN//sBAAAA+wEA/wAAAAAAAAAAACAAAP4AAAAA9////xwAAAAAAJMAJv8EAg== Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3282878302 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: '/corpus/zebra/regressions/dff2934208531d3d3f1120279ad17f61d7abc77b' caused a failure at the previous merge step Step #5: MERGE-INNER: 5865 total files; 4564 processed earlier; will process 1301 files now Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x000000000098 (pc 0x0000006cbce4 bp 0x7ffef8a5b750 sp 0x7ffef8a5b720 T142) Step #5: ==142==The signal is caused by a WRITE memory access. Step #5: ==142==Hint: address points to the zero page. Step #5: #0 0x6cbce4 in event_ignore_late_timer /src/frr/./lib/frrevent.h:302:27 Step #5: #1 0x6cbce4 in work_queue_schedule /src/frr/lib/workqueue.c:122:4 Step #5: #2 0x6cbbac in work_queue_add /src/frr/lib/workqueue.c:147:2 Step #5: #3 0x597580 in mq_add_handler /src/frr/zebra/zebra_rib.c:3382:3 Step #5: #4 0x597580 in rib_add_multipath_nhe /src/frr/zebra/zebra_rib.c:4284:9 Step #5: #5 0x5375fd in zread_route_add /src/frr/zebra/zapi_msg.c:2137:8 Step #5: #6 0x53efe0 in zserv_handle_commands /src/frr/zebra/zapi_msg.c:4029:3 Step #5: #7 0x515010 in LLVMFuzzerTestOneInput /src/frr/zebra/main.c:369:2 Step #5: #8 0x45b8a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #9 0x464694 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #10 0x44c739 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #11 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7faaff2eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #13 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: event_ignore_late_timer--work_queue_schedule--work_queue_add Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/frr/./lib/frrevent.h:302:27 in event_ignore_late_timer Step #5: ==142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x0,0x65,0x2d,0x0,0x0,0x0,0x0,0x0,0x0,0x8,0x1,0x22,0x60,0xa3,0x48,0x96,0x8,0x40,0x65,0x1,0x1f,0x2,0xa,0x15,0x0,0x95,0xc2,0x0,0x2,0x2c,0x4d,0xff,0xfb,0x1,0x90,0x1f,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x2c,0x4d,0xff,0xfb,0x1,0x80,0x1f,0x0,0x0,0x0,0x0,0x0,0x3d,0x0,0x2,0x35,0x4d,0xff,0x0,0x1,0x91,0x0,0xfb,0xe7,0x0,0x0,0x10,0x0,0x0,0xfb,0x0,0x0,0x0,0x19,0x0,0x20,0x23,0x0,0x0,0x41,0x64,0x25,0x0,0x0,0x0, Step #5: \000e-\000\000\000\000\000\000\010\001\"`\243H\226\010@e\001\037\002\012\025\000\225\302\000\002,M\377\373\001\220\037\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000,M\377\373\001\200\037\000\000\000\000\000=\000\0025M\377\000\001\221\000\373\347\000\000\020\000\000\373\000\000\000\031\000 #\000\000Ad%\000\000\000 Step #5: artifact_prefix='./'; Test unit written to ./crash-8b52bea928d4ff084917710dac2e0aebb3fa84e9 Step #5: Base64: AGUtAAAAAAAACAEiYKNIlghAZQEfAgoVAJXCAAIsTf/7AZAfAAAAAAAAAAAAAAAAAAAAAAAAACxN//sBgB8AAAAAAD0AAjVN/wABkQD75wAAEAAA+wAAABkAICMAAEFkJQAAAA== Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3283785620 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 ) Step #5: ==35334==The signal is caused by a READ memory access. Step #5: ==35334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc514d838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc514d83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc514d61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 971921624 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce9196610 T35350) Step #5: ==35350==The signal is caused by a READ memory access. Step #5: ==35350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe738cea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe738ceaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe738cc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d[0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: '/corpus/zebra/regressions/8b52bea928d4ff084917710dac2e0aebb3fa84e9' caused a failure at the previous merge step Step #5: MERGE-INNER: 5865 total files; 4565 processed earlier; will process 1300 files now Step #5: #1 pulse cov: 884 ft: 885 exec/s: 0 rss: 34Mb Step #5: #2 pulse cov: 1073 ft: 1174 exec/s: 0 rss: 34Mb Step #5: #4 pulse cov: 1127 ft: 1309 exec/s: 0 rss: 34Mb Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0x201) [0x6dfd21] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539bf9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x1ca) [0x6da28a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #8 pulse cov: 1245 ft: 1519 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b370] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: 3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 972824094 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc49640fb0 T35366) Step #5: ==35366==The signal is caused by a READ memory access. Step #5: ==35366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fab7cd998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab7cd99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab7cd77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 973726371 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc84974c30 T35382) Step #5: ==35382==The signal is caused by a READ memory access. Step #5: ==35382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05c667d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05c667da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/Fuzz[bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #16 pulse cov: 1334 ft: 1692 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0x201) [0x6dfd21] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539bf9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:2erDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05c665b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 974627697 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde7433270 T35398) Step #5: ==35398==The signal is caused by a READ memory access. Step #5: ==35398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f909005b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f909005ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9090039082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 975524498 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecd127db0 T35414) Step #5: ==35414==The signal is caused by a READ memory access. Step #5: ==35414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was us0:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #32 pulse cov: 1395 ft: 2275 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /wed. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c8820e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c8820ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c881ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 976425146 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff135dfcb0 T35430) Step #5: ==35430==The signal is caused by a READ memory access. Step #5: ==35430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fca48b1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca48b1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca48afa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 977328792 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: orkspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e1e0] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0x201) [0x6dfd21] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539a87] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x66b) [0x6da72b] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53beb0] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #64 pulse cov: 1600 ft: 3011 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x8INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3c876f80 T35449) Step #5: ==35449==The signal is caused by a READ memory access. Step #5: ==35449==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f387635f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f387635fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f387633d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 978230806 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe122f9560 T35466) Step #5: ==35466==The signal is caused by a READ memory access. Step #5: ==35466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6a810ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a810eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a810ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 979135568 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5cadbf70 T35482) Step #5: ==35482==The signal is caused by a READ memory access. Step #5: ==35482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9df1cf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9df1cf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9df1cce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 980033642 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeea09b220 T35498) Step #5: ==35498==The signal is caused by a READ memory access. Step #5: ==35498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzz6_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538222] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b41c] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538222] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b453] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workser-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f67901df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67901dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67901bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 980929143 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6b66def0 T35514) Step #5: ==35514==The signal is caused by a READ memory access. Step #5: ==35514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc97e62e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc97e62ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc97e60c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 981833360 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3deea940 T35530) Step #5: ==35530==The signal is caused by a READ memory access. Step #5: ==35530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fabdaa2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabdaa2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabdaa0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 982738841 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc73e37ce0 T35546) Step #5: ==35546==The signal is caused by a READ memory access. Step #5: ==35546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd7e29158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7e2915a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7e28f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 983638927 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2730b9c0 T35562) Step #5: ==35562==The signal is caused by a READ memory access. Step #5: ==35562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1b0d1788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b0d178a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b0d156082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 984544414 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe28847570 T35578) Step #5: ==35578==The signal is caused by a READ memory access. Step #5: ==35578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f16cc1648a6 (/lib/x86_64-linux-gnu/lipace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b489] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0x201) [0x6dfd21] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539bf9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x5b5) [0x6da675] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b216] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b203] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x6ca) [0x6da78a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x170) [0x6da230] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x7f) [0x6da13f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #128 pulse cov: 1796 ft: 3863 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x631) [0x6da6f1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x585) [0x6da645] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b453] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b41c] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /wbc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16cc164a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16cc142082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 985449377 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8a4edf00 T35594) Step #5: ==35594==The signal is caused by a READ memory access. Step #5: ==35594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f09391b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f09391b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0939194082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 986353558 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4e926570 T35610) Step #5: ==35610==The signal is caused by a READ memory access. Step #5: ==35610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fecf171d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fecf171da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecf16fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 987249318 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbddc5410 T35626) Step #5: ==35626==The signal is caused by a READ memory access. Step #5: ==35626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f066b0fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f066b0fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f066b0d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifaorkspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64ct_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 988157344 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa779ceb0 T35642) Step #5: ==35642==The signal is caused by a READ memory access. Step #5: ==35642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcc63a178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc63a17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc639f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 989062658 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc439e56a0 T35658) Step #5: ==35658==The signal is caused by a READ memory access. Step #5: ==35658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c296a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c296a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c29684082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 989966407 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff542afd0 T35674) Step #5: ==35674==The signal is caused by a READ memory access. Step #5: ==35674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d2b4208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d2b420a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d2b3fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 990861260 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda449e8e0 T35690) Step #5: ==35690==The signal is caused by a READ memory access. Step #5: ==35690==Hint: this fault was caused by a dereference of a high value address (see register values below)RA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_m. Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f35cfd9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35cfd9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35cfd7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 991769420 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6ff72730 T35706) Step #5: ==35706==The signal is caused by a READ memory access. Step #5: ==35706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd8a4a828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8a4a82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8a4a60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 992668129 Step #5: INFO: Loaded 1 modules ain+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /wo (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb1e12ee0 T35722) Step #5: ==35722==The signal is caused by a READ memory access. Step #5: ==35722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd8aa7bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8aa7bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8aa79a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 993574258 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde0104210 T35738) Step #5: ==35738==The signal is caused by a READ memory access. Step #5: ==35738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe98df4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe98df4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe98df2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 994474929 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe23dc0570 T35757) Step #5: ==35757==The signal is caused by a READ memory access. Step #5: ==35757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa9a3eb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9a3eb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9a3e93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 995371508 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde97d22e0 T35774) Step #5: ==35774==The signal is caused by a READ memory access. Step #5: ==35774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74c72228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74c7222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74c7200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 996264750 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2ca6da70 T35790) Step #5: ==35790==The signal is caused by a READ memory access. Step #5: ==35790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbac73618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbac7361a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbac733f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 997160283 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9a958080 T35806) Step #5: ==35806==The signal is caused by a READ memory access. Step #5: ==35806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa174d178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa174d17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa174cf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 998069348 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4c3d2be0 T35822) Step #5: ==35822==The signal is caused by a READ memory access. Step #5: ==35822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8d74cf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d74cf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d74cd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 998973787 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0e918c70 T35838) Step #5: ==35838==The signal is caused by a READ memory access. Step #5: ==35838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7c5992e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c5992ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c5990c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 999883481 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef63417f0 T35854) Step #5: ==35854==The signal is caused by a READ memory access. Step #5: ==35854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff72be8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff72be8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff72be6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1000781982 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfee90cf0 T35870) Step #5: ==35870==The signal is caused by a READ memory access. Step #5: ==35870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff9512e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9512e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9512bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1001685635 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1ce67610 T35886) Step #5: ==35886==The signal is caused by a READ memory access. Step #5: ==35886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9b9e3028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b9e302a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b9e2e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1002581953 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa3223b80 T35902) Step #5: ==35902==The signal is caused by a READ memory access. Step #5: ==35902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd6df83a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6df83aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6df818082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1003479821 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4758d720 T35918) Step #5: ==35918==The signal is caused by a READ memory access. Step #5: ==35918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc60b7468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc60b746a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc60b724082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1004380399 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff68559240 T35934) Step #5: ==35934==The signal is caused by a READ memory access. Step #5: ==35934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f93905278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9390527a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9390505082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1005283638 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdabae3d40 T35950) Step #5: ==35950==The signal is caused by a READ memory access. Step #5: ==35950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d9675f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d9675fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d9673d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1006185992 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef2bb9100 T35966) Step #5: ==35966==The signal is caused by a READ memory access. Step #5: ==35966==Hint: this fault was caused rkspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ea1f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRAby a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe788ed38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe788ed3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe788eb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1007086170 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd760b4270 T35982) Step #5: ==35982==The signal is caused by a READ memory access. Step #5: ==35982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2bfaae58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2bfaae5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bfaac3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1007991504 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca46dfbc0 T35998) Step #5: ==35998==The signal is caused by a READ memory access. Step #5: ==35998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1864a858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1864a85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1864a63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1008892716 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5b0c3570 T36014) Step #5: ==36014==The signal is caused by a READ memory access. Step #5: ==36014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f98788ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98788cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerM: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: ain.cpp:20:10 Step #5: #9 0x7f98788ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1009793642 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbc7e4480 T36030) Step #5: ==36030==The signal is caused by a READ memory access. Step #5: ==36030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0cfd7648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0cfd764a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cfd742082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1010697831 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7cf73ed0 T36049) Step #5: ==36049==The signal is caused by a READ memory access. Step #5: ==36049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb3[bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-covera91) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa97a39b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa97a39ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa97a379082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1011598901 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfd1f4c30 T36066) Step #5: ==36066==The signal is caused by a READ memory access. Step #5: ==36066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f965a9168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f965a916a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f965a8f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1012497707 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is notge-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7e832690 T36082) Step #5: ==36082==The signal is caused by a READ memory access. Step #5: ==36082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc4c3d088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4c3d08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4c3ce6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1013401780 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe22edf230 T36098) Step #5: ==36098==The signal is caused by a READ memory access. Step #5: ==36098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6e091c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e091c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e091a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coveraZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06ge-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1014297910 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde9f310d0 T36114) Step #5: ==36114==The signal is caused by a READ memory access. Step #5: ==36114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb9f0bb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9f0bb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9f0b91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1015200348 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda2468a00 T36130) Step #5: ==36130==The signal is caused by a READ memory access. Step #5: ==36130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: :20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__li #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f386f99d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f386f99da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f386f97b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1016102448 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36148==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5a8daad0 T36148) Step #5: ==36148==The signal is caused by a READ memory access. Step #5: ==36148==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1b799fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b799fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b799da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1016993731 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files nbc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x7f) [0x6da13f] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 202ow Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffece92a880 T36162) Step #5: ==36162==The signal is caused by a READ memory access. Step #5: ==36162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5e0c9938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e0c993a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e0c971082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1017900721 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb618cff0 T36178) Step #5: ==36178==The signal is caused by a READ memory access. Step #5: ==36178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f90d14d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90d14d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90d14b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-co3/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/verage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1018805037 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36196==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed22c6660 T36196) Step #5: ==36196==The signal is caused by a READ memory access. Step #5: ==36196==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f296f37d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f296f37da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f296f35b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1019707733 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36216==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4e005260 T36216) Step #5: ==36216==The signal is caused by a READ memory access. Step #5: ==36216==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f63ee5198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x712/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspacf63ee519a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63ee4f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1020607147 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36232==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffeaa1f4c0 T36232) Step #5: ==36232==The signal is caused by a READ memory access. Step #5: ==36232==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5a650198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a65019a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a64ff7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1021508143 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee8600ca0 T36249) Step #5: ==36249==The se/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #256 pulse cov: 1941 ft: 4372 exec/s: 0 rss: 36Mb Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-cignal is caused by a READ memory access. Step #5: ==36249==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbe7297c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe7297ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe7295a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1022410006 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe76ab1d20 T36265) Step #5: ==36265==The signal is caused by a READ memory access. Step #5: ==36265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a5e2008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a5e200a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a5e1de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef9560189overage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-cov0afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1023314370 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbb9f2da0 T36282) Step #5: ==36282==The signal is caused by a READ memory access. Step #5: ==36282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1d23b0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d23b0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d23aea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1024219493 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6b5302e0 T36298) Step #5: ==36298==The signal is caused by a READ memory access. Step #5: ==36298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5974cd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5974cd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5974cb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1025115944 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb94c4010 T36314) Step #5: ==36314==The signal is caused by a READ memory access. Step #5: ==36314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc73eca38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc73eca3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc73ec81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1026017507 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0806a0e0 T36330) Step #5: ==36330==The signal is caused by a READ memory access. Step #5: ==36330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1213cb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1213cb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1213c92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1026918819 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed7d287b0 T36346) Step #5: ==36346==The signal is caused by a READ memory access. Step #5: ==36346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32e57488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32e5748a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32e5726082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1027814349 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc663c070 T36362) Step #5: ==36362==The signal is caused by a READ memory access. Step #5: ==36362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6b85d668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b85d66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b85d44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1028709703 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeaf8ca6e0 T36378) Step #5: ==36378==The signal is caused by a READ memory access. Step #5: ==36378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f40a645d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f40a645da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40a643b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1029613170 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedc2c7910 T36394) Step #5: ==36394==The signal is caused by a READ memory access. Step #5: ==36394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7b5ec648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b5ec64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b5ec42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1030520368 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe304d08b0 T36410) Step #5: ==36410==The signal is caused by a READ memory access. Step #5: ==36410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0d65b098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d65b09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d65ae7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1031418380 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde5324530 T36426) Step #5: ==36426==The signal is caused by a READ memory access. Step #5: ==36426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f765d1ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f765d1baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f765d198082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1032327230 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd1829e30 T36442) Step #5: ==36442==The signal is caused by a READ memory access. Step #5: ==36442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7bd019b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7bd019ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bd0179082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1033226169 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc5597390 T36458) Step #5: ==36458==The signal is caused by a READ memory access. Step #5: ==36458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7b6338d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b6338da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b6336b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not providerage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e658] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53eb20] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e8ad] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libe additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1034119025 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3c9fb6c0 T36474) Step #5: ==36474==The signal is caused by a READ memory access. Step #5: ==36474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7f30aa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f30aa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f30a85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1035029508 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd320ade90 T36490) Step #5: ==36490==The signal is caused by a READ memory access. Step #5: ==36490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32158598a6 (/lib/x86_64-linux-gnu/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-covec.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3215859a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3215837082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1035935653 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaf1c89e0 T36506) Step #5: ==36506==The signal is caused by a READ memory access. Step #5: ==36506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdbd2ea38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbd2ea3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbd2e81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1036833942 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe37a3f6a0 T36522) Step #5: ==36522==The signal is caused by a READ memory access. Step #5: ==36522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2fbdf748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2fbdf74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fbdf52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1037733329 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcc472830 T36538) Step #5: ==36538==The signal is caused by a READ memory access. Step #5: ==36538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3c50a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3c50a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3c5080082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1038637930 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf8b8b4d0 T36554) Step #5: ==36554==The signal is caused by a READ memory access. Step #5: ==36554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4720dcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4720dcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4720daa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1039537316 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1f1d1f10 T36570) Step #5: ==36570==The signal is caused by a READ memory access. Step #5: ==36570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f353be908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f353be90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f353be6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1040437927 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdebde0610 T36586) Step #5: ==36586==The signal is caused by a READ memory access. Step #5: ==36586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f35018ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35018eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35018cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1041339544 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcad972030 T36602) Step #5: ==36602==The signal is caused by a READ memory access. Step #5: ==36602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f744a8838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f744a883a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f744a861082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1042241243 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2ca936b0 T36618) Step #5: ==36618==The signal is caused by a READ memory access. Step #5: ==36618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f86bf0038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86bf003a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86befe1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1043146251 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6005ad80 T36634) Step #5: ==36634==The signal is caused by a READ memory access. Step #5: ==36634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff52f6008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff52f600a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff52f5de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1044045811 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbb89f1c0 T36650) Step #5: ==36650==The signal is caused by a READ memory access. Step #5: ==36650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f11b40828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11b4082a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11b4060082 in __libc_start_main (/librage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53eb20] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1044943464 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd880fed80 T36666) Step #5: ==36666==The signal is caused by a READ memory access. Step #5: ==36666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7effba6148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7effba614a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effba5f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1045843918 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36687==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde90c6e70 T36687) Step #5: ==36687==The signal is caused by a READ memory access. Step #5: ==36687==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-cover023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coveragage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fafdfced8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafdfceda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafdfccb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36687==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1046744436 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5f2e4f40 T36706) Step #5: ==36706==The signal is caused by a READ memory access. Step #5: ==36706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2542f158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2542f15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2542ef3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1047647835 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048e-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/ze576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe75cd7090 T36722) Step #5: ==36722==The signal is caused by a READ memory access. Step #5: ==36722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f62a7f088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f62a7f08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62a7ee6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1048550602 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff94d0a770 T36738) Step #5: ==36738==The signal is caused by a READ memory access. Step #5: ==36738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97fe0248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97fe024a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97fe002082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1049451968 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff63272cd0 T36754) Step #5: ==36754==The signal is caused by a READ memory access. Step #5: ==36754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff8684438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff868443a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff868421082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1050350677 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7afbdb90 T36770) Step #5: ==36770==The signal is caused by a READ memory access. Step #5: ==36770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-cobra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/liverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efdc82788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efdc8278a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdc8256082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1051255204 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd373c24a0 T36786) Step #5: ==36786==The signal is caused by a READ memory access. Step #5: ==36786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb4f2d6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4f2d6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4f2d4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1052155195 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEbfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfADLYSIGNAL Step #5: ==36802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff9656910 T36802) Step #5: ==36802==The signal is caused by a READ memory access. Step #5: ==36802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4afe87e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4afe87ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4afe85c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1053057963 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeac2e25d0 T36818) Step #5: ==36818==The signal is caused by a READ memory access. Step #5: ==36818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3ad7dba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ad7dbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ad7d98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3681uzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23)8==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1053962719 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd85ce1410 T36834) Step #5: ==36834==The signal is caused by a READ memory access. Step #5: ==36834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f69c1d268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69c1d26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69c1d04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1054866284 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0c4dc950 T36850) Step #5: ==36850==The signal is caused by a READ memory access. Step #5: ==36850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f63754128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6375412a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/o(BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63753f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1055767288 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaac02d20 T36866) Step #5: ==36866==The signal is caused by a READ memory access. Step #5: ==36866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd1927308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd192730a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd19270e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1056663306 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0e4619c0 T36882) Step #5: ==36882==The signal is caused by a READ memory access. Step #5: ==36882==Hint: this fut/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fee93aef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee93aefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee93acd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1057571143 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5b8ea180 T36898) Step #5: ==36898==The signal is caused by a READ memory access. Step #5: ==36898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f59eff048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59eff04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59efee2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2300 Step #5: INFO: Running witspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3h entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1058473052 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3f7c6b70 T36914) Step #5: ==36914==The signal is caused by a READ memory access. Step #5: ==36914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f21d98788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21d9878a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21d9856082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1059376874 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9ef3c750 T36930) Step #5: ==36930==The signal is caused by a READ memory access. Step #5: ==36930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f467a37b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f467a37ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lic4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspab/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f467a359082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1060280737 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0ccbdc30 T36946) Step #5: ==36946==The signal is caused by a READ memory access. Step #5: ==36946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f83290a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f83290a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8329081082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1061183855 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb6652fd0 T36962) Step #5: ==36962==The signal is caused by a READ memory access. Step #5: ==36962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x8ce/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libf6_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7dfd54b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7dfd54ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dfd529082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1062084458 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4829f700 T36978) Step #5: ==36978==The signal is caused by a READ memory access. Step #5: ==36978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff6a1c6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6a1c6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6a1c4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1062990809 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO:uzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0 -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff642c1ae0 T36994) Step #5: ==36994==The signal is caused by a READ memory access. Step #5: ==36994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c72cfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c72cfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c72cd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1063894057 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccb9a93c0 T37010) Step #5: ==37010==The signal is caused by a READ memory access. Step #5: ==37010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb9440df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9440dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9440bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzlibfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1064792152 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd84875ed0 T37026) Step #5: ==37026==The signal is caused by a READ memory access. Step #5: ==37026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff555a148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff555a14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5559f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1065692677 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc1ce02c0 T37042) Step #5: ==37042==The signal is caused by a READ memory access. Step #5: ==37042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile Instrer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverageProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6ff58e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ff58e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ff58c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1066593239 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcae43c30 T37058) Step #5: ==37058==The signal is caused by a READ memory access. Step #5: ==37058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f355c2368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f355c236a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f355c214082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1067488621 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will p-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /worksprocess 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd73c081e0 T37074) Step #5: ==37074==The signal is caused by a READ memory access. Step #5: ==37074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f98efd8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98efd8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98efd6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1068397245 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe324de740 T37090) Step #5: ==37090==The signal is caused by a READ memory access. Step #5: ==37090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f38371ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38371caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38371a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (ace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspacout/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1069303962 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2d1274f0 T37106) Step #5: ==37106==The signal is caused by a READ memory access. Step #5: ==37106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f53be8e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53be8e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53be8c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1070204321 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd99ef3a20 T37122) Step #5: ==37122==The signal is caused by a READ memory access. Step #5: ==37122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9249e238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380fe/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(7340) Step #5: #6 0x7f9249e23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9249e01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1071100023 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37140==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff701eb710 T37140) Step #5: ==37140==The signal is caused by a READ memory access. Step #5: ==37140==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f86bb5358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86bb535a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86bb513082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1072007568 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee36df150 T37158main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /w) Step #5: ==37158==The signal is caused by a READ memory access. Step #5: ==37158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe18dd7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe18dd7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe18dd5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1072899441 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7f4bfb70 T37174) Step #5: ==37174==The signal is caused by a READ memory access. Step #5: ==37174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f443efbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f443efbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f443ef9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0orkspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bd3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1073801654 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5d209c80 T37190) Step #5: ==37190==The signal is caused by a READ memory access. Step #5: ==37190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fefe27e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefe27e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefe27be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1074701229 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc57a758c0 T37206) Step #5: ==37206==The signal is caused by a READ memory access. Step #5: ==37206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe3412538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe341253a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/Ft 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe341231082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1075602952 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecb616260 T37222) Step #5: ==37222==The signal is caused by a READ memory access. Step #5: ==37222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9ab076c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ab076ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ab074a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1076506291 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6b0f5290 T37238) Step #5: ==37238==The signal is caused by a READ memory access. Step #5: ==37238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register wf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2as used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbdf24738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbdf2473a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdf2451082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1077417664 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7fed9760 T37254) Step #5: ==37254==The signal is caused by a READ memory access. Step #5: ==37254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7febe9ac28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7febe9ac2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febe9aa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1078321444 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6c] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspacd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca0573660 T37270) Step #5: ==37270==The signal is caused by a READ memory access. Step #5: ==37270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f49102238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4910223a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4910201082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1079218088 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef171e230 T37286) Step #5: ==37286==The signal is caused by a READ memory access. Step #5: ==37286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7effc7f678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7effc7f67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effc7f45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c20e/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_star92f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1080115820 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed31a9850 T37302) Step #5: ==37302==The signal is caused by a READ memory access. Step #5: ==37302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcd70a588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd70a58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd70a36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1081015929 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd80a7f940 T37318) Step #5: ==37318==The signal is caused by a READ memory access. Step #5: ==37318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (ot+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fab57ce78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab57ce7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab57cc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1081919909 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37336==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce2b91090 T37336) Step #5: ==37336==The signal is caused by a READ memory access. Step #5: ==37336==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feb8e2ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb8e2aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb8e289082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1082821788 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTut/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt emp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdac41b830 T37354) Step #5: ==37354==The signal is caused by a READ memory access. Step #5: ==37354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f650c3d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f650c3d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f650c3b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1083721602 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd56def070 T37370) Step #5: ==37370==The signal is caused by a READ memory access. Step #5: ==37370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f45dae088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45dae08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45dade6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitize0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4]r can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1084623580 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc83c1b8a0 T37386) Step #5: ==37386==The signal is caused by a READ memory access. Step #5: ==37386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9af319e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9af319ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9af317c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1085526287 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed2fe4690 T37402) Step #5: ==37402==The signal is caused by a READ memory access. Step #5: ==37402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0443b798a6 (/lib/x86_ /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x8664-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0443b79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0443b57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1086427330 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd9256710 T37418) Step #5: ==37418==The signal is caused by a READ memory access. Step #5: ==37418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82c77e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82c77e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82c77c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1087328143 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37434==ERROR: UndefinedBehaviorSanitizer: SEGV on_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc95f25c70 T37434) Step #5: ==37434==The signal is caused by a READ memory access. Step #5: ==37434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6dc3e6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6dc3e6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dc3e49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1088231085 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc663e0c60 T37450) Step #5: ==37450==The signal is caused by a READ memory access. Step #5: ==37450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4e1a1148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e1a114a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e1a0f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000 [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1089137994 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb424bdc0 T37466) Step #5: ==37466==The signal is caused by a READ memory access. Step #5: ==37466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f206c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f206c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f2069e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1090037692 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd54687200 T37482) Step #5: ==37482==The signal is caused by a READ memory access. Step #5: ==37482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5fe16d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5fe16d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x4 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_sta4f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fe16b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1090944710 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeffc0fbc0 T37498) Step #5: ==37498==The signal is caused by a READ memory access. Step #5: ==37498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa93cff08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa93cff0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa93cfce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1091845652 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0c488130 T37514) Step #5: ==37514==The signal is caused by a READ memory access. Step #5: ==37514==Hint: this fault was caused by a dereference of a high value address (see rt_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEregister values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efec69dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efec69dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efec69ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1092749839 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4ae99840 T37530) Step #5: ==37530==The signal is caused by a READ memory access. Step #5: ==37530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fedf24dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fedf24dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedf24ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1093649728 Step #5: BRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6]INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc084abb0 T37546) Step #5: ==37546==The signal is caused by a READ memory access. Step #5: ==37546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f16cd7188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16cd718a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16cd6f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1094548687 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe47b1ae50 T37562) Step #5: ==37562==The signal is caused by a READ memory access. Step #5: ==37562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f44ac4478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44ac447a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44ac425082 in __libc_ /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zstart_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1095449422 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe50c9bf50 T37578) Step #5: ==37578==The signal is caused by a READ memory access. Step #5: ==37578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f70b2c888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70b2c88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70b2c66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1096351966 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37596==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0303c180 T37596) Step #5: ==37596==The signal is caused by a READ memory access. Step #5: ==37596==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (outebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e8ad] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /wo/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0813f688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0813f68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0813f46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1097263228 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe15ce3ee0 T37614) Step #5: ==37614==The signal is caused by a READ memory access. Step #5: ==37614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f60869198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6086919a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60868f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1098164798 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs rkspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/outlarger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1017d0b0 T37630) Step #5: ==37630==The signal is caused by a READ memory access. Step #5: ==37630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97087f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97087f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97087d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1099059406 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8137cc00 T37646) Step #5: ==37646==The signal is caused by a READ memory access. Step #5: ==37646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c39a8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c39a8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c39a69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:28 ZEwrite_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1099954853 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee85ab7c0 T37662) Step #5: ==37662==The signal is caused by a READ memory access. Step #5: ==37662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8743eb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8743eb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8743e92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1100850371 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda6e17230 T37678) Step #5: ==37678==The signal is caused by a READ memory access. Step #5: ==37678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (BRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x631) [0x6da6f1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f763e7138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f763e713a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f763e6f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1101753109 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7c58f9e0 T37694) Step #5: ==37694==The signal is caused by a READ memory access. Step #5: ==37694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe613a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe613a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe6137f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1102654491 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc95d33490 T37710) Step #5: ==37710==The signal is caused by a READ memory access. Step #5: ==37710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e1c37c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e1c37ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e1c35a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1103558256 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd830277d0 T37726) Step #5: ==37726==The signal is caused by a READ memory access. Step #5: ==37726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f69941108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6994110a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69940ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1104463588 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7e534e00 T37742) Step #5: ==37742==The signal is caused by a READ memory access. Step #5: ==37742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f074bb2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f074bb2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f074bb0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1105370677 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdace4b640 T37758) Step #5: ==37758==The signal is caused by a READ memory access. Step #5: ==37758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82d921c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82d921ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82d91fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1106271344 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcdbaf6980 T37774) Step #5: ==37774==The signal is caused by a READ memory access. Step #5: ==37774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f794ec1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f794ec1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f794ebfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1107177470 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff7f5c650 T37790) Step #5: ==37790==The signal is caused by a READ memory access. Step #5: ==37790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f68eb7918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68eb791a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68eb76f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1108078775 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffacf0d2c0 T37806) Step #5: ==37806==The signal is caused by a READ memory access. Step #5: ==37806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9b5bac18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b5bac1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b5ba9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1108986644 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4f74c690 T37822) Step #5: ==37822==The signal is caused by a READ memory access. Step #5: ==37822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa06e11b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa06e11ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa06e0f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1109895529 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe397cb4b0 T37838) Step #5: ==37838==The signal is caused by a READ memory access. Step #5: ==37838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff814cb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff814cb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff814c96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1110794900 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd40a14800 T37854) Step #5: ==37854==The signal is caused by a READ memory access. Step #5: ==37854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56a145a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56a145aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56a1438082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1111697256 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8df5e210 T37870) Step #5: ==37870==The signal is caused by a READ memory access. Step #5: ==37870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfu023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 0zzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7ec378f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ec378fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ec376d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1112603581 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc5fb6320 T37886) Step #5: ==37886==The signal is caused by a READ memory access. Step #5: ==37886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fab43f8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab43f8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab43f6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1113501543 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzxad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd824971e0 T37902) Step #5: ==37902==The signal is caused by a READ memory access. Step #5: ==37902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb50b9cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb50b9cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb50b9a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1114405024 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffefda6b70 T37918) Step #5: ==37918==The signal is caused by a READ memory access. Step #5: ==37918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7b98d3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b98d3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b98d1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C481zer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:248C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1115307002 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd36153ec0 T37934) Step #5: ==37934==The signal is caused by a READ memory access. Step #5: ==37934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f68519218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6851921a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68518ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1116209271 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdba12e240 T37950) Step #5: ==37950==The signal is caused by a READ memory access. Step #5: ==37950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in0:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53eb20] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4fccbc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4fccbc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fccba0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1117114175 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd26d47c90 T37969) Step #5: ==37969==The signal is caused by a READ memory access. Step #5: ==37969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f230b38d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f230b38da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f230b36b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1118010289 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff76bea630 T37986) Step #5: ==37986==The signal is caused by a READ memory access. Step #5: ==37986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f72ee5e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72ee5e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72ee5bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1118905935 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3fc402a0 T38002) Step #5: ==38002==The signal is caused by a READ memory access. Step #5: ==38002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f84bfd9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84bfd9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84bfd79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorS2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e8ad] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 202anitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1119811258 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffceabf1fc0 T38018) Step #5: ==38018==The signal is caused by a READ memory access. Step #5: ==38018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc5989738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc598973a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc598951082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1120714755 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe5810cf0 T38034) Step #5: ==38034==The signal is caused by a READ memory access. Step #5: ==38034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ca3f9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e3/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /worksp47eb0b33105e380f7340) Step #5: #6 0x7f0ca3f9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ca3f7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1121616126 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff22ca9ab0 T38050) Step #5: ==38050==The signal is caused by a READ memory access. Step #5: ==38050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2a5d1768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a5d176a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a5d154082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1122524597 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fface/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53beb0] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb4083] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:28 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f3c4dbb408c4453f970 T38069) Step #5: ==38069==The signal is caused by a READ memory access. Step #5: ==38069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f38fa7f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38fa7f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38fa7d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1123429747 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff26af9230 T38086) Step #5: ==38086==The signal is caused by a READ memory access. Step #5: ==38086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff032e8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff032e8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff032e69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash3] Step #5: 2023/12/01 06:20:28 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x000000000098 (pc 0x0000006cbce4 bp 0x7ffdcc863580 sp 0x7ffdcc863550 T154) Step #5: ==154==The signal is caused by a WRITE memory access. Step #5: ==154==Hint: address points to the zero page. Step #5: #0 0x6cbce4 in event_ignore_late_timer /src/frr/./lib/frrevent.h:302:27 Step #5: #1 0x6cbce4 in work_queue_schedule /src/frr/lib/workqueue.c:122:4 Step #5: #2 0x6cbbac in work_queue_add /src/frr/lib/workqueue.c:147:2 Step #5: #3 0x597580 in mq_add_handler /src/frr/zebra/zebra_rib.c:3382:3 Step #5: #4 0x597580 in rib_add_multipath_nhe /src/frr/zebra/zebra_rib.c:4284:9 Step #5: #5 0x5375fd in zread_route_add /src/frr/zebra/zapi_msg.c:2137:8 Step #5: #6 0x53efe0 in zserv_handle_commands /src/frr/zebra/zapi_msg.c:4029:3 Step #5: #7 0x515010 in LLVMFuzzerTestOneInput /src/frr/zebra/main.c:369:2 Step #5: #8 0x45b8a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #9 0x464694 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #10 0x44c739 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #11 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7f3c4dbb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #13 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: event_ignore_late_timer--work_queue_schedule--work_queue_add Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/frr/./lib/frrevent.h:302:27 in event_ignore_late_timer Step #5: ==154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x0,0x94,0x17,0x0,0x0,0x0,0x0,0x0,0x0,0x8,0xc,0x3,0x33,0x0,0x32,0x0,0x1,0x0,0x9,0x1,0x5,0x2,0x2,0x14,0xeb,0x56,0x74,0x0,0x1,0x0,0x9,0x14,0x2,0x5,0x56,0x2,0xeb,0x1,0x74,0x0,0x8,0x34,0x0,0x2,0x28,0x26,0xff,0xfb,0x5,0x91,0xe7,0x0,0x64,0x0,0x0,0x0,0x8c,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0xe7,0x8,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x8,0x0,0x0,0x38,0x20,0x5d,0x0,0x0,0x0,0x0,0x0,0x5,0x0,0x0,0x0,0xf0,0x5d,0x40,0x60,0x8,0x60,0x0,0x1,0x2,0x5d,0x76,0x0,0x33,0x0,0x0,0x0,0x0,0x10,0x0,0x0,0xff,0xfb,0x1,0x91,0xe7,0xfd,0x0,0x0,0x0,0x0,0x0,0x1,0x91,0x0,0x0,0x8,0xc,0x3,0x10,0x0,0x0,0x0,0x0,0xd0,0xff,0xff,0xf2, Step #5: \000\224\027\000\000\000\000\000\000\010\014\0033\0002\000\001\000\011\001\005\002\002\024\353Vt\000\001\000\011\024\002\005V\002\353\001t\000\0104\000\002(&\377\373\005\221\347\000d\000\000\000\214\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\347\010\000\000\000\000\000\000\000\010\000\0008 ]\000\000\000\000\000\005\000\000\000\360]@`\010`\000\001\002]v\0003\000\000\000\000\020\000\000\377\373\001\221\347\375\000\000\000\000\000\001\221\000\000\010\014\003\020\000\000\000\000\320\377\377\362 Step #5: artifact_prefix='./'; Test unit written to ./crash-9a89fbbe89339f394e3d070ceaa7753011c121f0 Step #5: Base64: AJQXAAAAAAAACAwDMwAyAAEACQEFAgIU61Z0AAEACRQCBVYC6wF0AAg0AAIoJv/7BZHnAGQAAACMAAAAAAAAAAAAAAAAAAAAAAAAAOcIAAAAAAAAAAgAADggXQAAAAAABQAAAPBdQGAIYAABAl12ADMAAAAAEAAA//sBkef9AAAAAAABkQAACAwDEAAAAADQ///y Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3285017612 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: '/corpus/zebra/regressions/9a89fbbe89339f394e3d070ceaa7753-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1124330786 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1ad00840 T38102) Step #5: ==38102==The signal is caused by a READ memory access. Step #5: ==38102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6befc7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6befc7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6befc5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1125240568 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff20105b20 T38118) Step #5: ==38118==The signal is caused by a READ memory access. Step #5: ==38118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f33262338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3326233a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler011c121f0' caused a failure at the previous merge step Step #5: MERGE-INNER: 5865 total files; 5028 processed earlier; will process 837 files now Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #1 pulse cov: 875 ft: 876 exec/s: 0 rss: 34Mb Step #5: #2 pulse cov: 980 ft: 1012 exec/s: 0 rss: 34Mb Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #4 pulse cov: 1092 ft: 1209 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a801] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #8 pulse cov: 1152 ft: 1353 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuz-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3326211082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1126143807 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdce7636d0 T38134) Step #5: ==38134==The signal is caused by a READ memory access. Step #5: ==38134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f62ecd7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f62ecd7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62ecd58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1127048087 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc82e62a00 T38150) Step #5: ==38150==The signal is caused by a READ memory access. Step #5: ==38150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn zer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0f0] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b130] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzewhich register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efd025ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd025aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd0258a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1127956866 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefcc11fa0 T38166) Step #5: ==38166==The signal is caused by a READ memory access. Step #5: ==38166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1154bca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1154bcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1154ba8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1128865634 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 r-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #16 pulse cov: 1287 ft: 1590 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b216] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/[0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebe18a4d0 T38182) Step #5: ==38182==The signal is caused by a READ memory access. Step #5: ==38182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efc0f18d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc0f18da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc0f16b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1129771079 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd200b1bc0 T38198) Step #5: ==38198==The signal is caused by a READ memory access. Step #5: ==38198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe598cea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe598ceaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe598cc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId:out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1130671603 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdeeef0790 T38214) Step #5: ==38214==The signal is caused by a READ memory access. Step #5: ==38214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3faa93e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3faa93ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3faa91c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1131575653 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9725cb50 T38230) Step #5: ==38230==The signal is caused by a READ memory access. Step #5: ==38230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in l2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linuprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f5d7c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f5d7c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f5d7a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1132473286 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc81127850 T38246) Step #5: ==38246==The signal is caused by a READ memory access. Step #5: ==38246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9a1ba708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a1ba70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a1ba4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1133379988 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff33c4c2c0 T38262) Step #5: ==38262==The signal is caused by a READ memory access. Step #5: ==38262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f76e762d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f76e762da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76e760b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1134283176 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd278f4580 T38278) Step #5: ==38278==The signal is caused by a READ memory access. Step #5: ==38278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f429c9bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f429c9bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f429c99b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: Undefinedx-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #32 pulse cov: 1366 ft: 1869 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzerBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1135190166 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6287ecb0 T38294) Step #5: ==38294==The signal is caused by a READ memory access. Step #5: ==38294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc37e5138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc37e513a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc37e4f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1136094511 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc603cf830 T38310) Step #5: ==38310==The signal is caused by a READ memory access. Step #5: ==38310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2527b-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /wc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2527bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd25279a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1136995441 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec7ed9a70 T38326) Step #5: ==38326==The signal is caused by a READ memory access. Step #5: ==38326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed61e178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed61e17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed61df5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1137893247 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38342==ERROR: UndefinedBehaviorSaorkspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(nitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6db084b0 T38342) Step #5: ==38342==The signal is caused by a READ memory access. Step #5: ==38342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff3c954a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff3c954aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3c9528082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1138800067 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc1cd8170 T38358) Step #5: ==38358==The signal is caused by a READ memory access. Step #5: ==38358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c37b638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c37b63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c37b41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38358==ABORTING Step #5: MS: 0 ; base unit: 000000000000000) [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b216] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x5b5) [0x6da675] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 20230000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1139696846 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3b1258c0 T38374) Step #5: ==38374==The signal is caused by a READ memory access. Step #5: ==38374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f835fa088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f835fa08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f835f9e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1140599620 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef8b1bd70 T38390) Step #5: ==38390==The signal is caused by a READ memory access. Step #5: ==38390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc97c3078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc97c307a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x631) [0x6da6f1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a9907340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc97c2e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1141504688 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffdce1170 T38406) Step #5: ==38406==The signal is caused by a READ memory access. Step #5: ==38406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4f5fc848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f5fc84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f5fc62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1142410354 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4e287720 T38422) Step #5: ==38422==The signal is caused by a READ memory access. Step #5: ==38422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5de48b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5de48b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5de488f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1143315073 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe34699d70 T38438) Step #5: ==38438==The signal is caused by a READ memory access. Step #5: ==38438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f655c7878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f655c787a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f655c765082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: S83] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x631) [0x6da6f1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #64 pulse cov: 1738 ft: 3006 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 seed: 1144213913 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd570ea400 T38454) Step #5: ==38454==The signal is caused by a READ memory access. Step #5: ==38454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd0565188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd056518a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0564f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1145117821 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf4e95a10 T38470) Step #5: ==38470==The signal is caused by a READ memory access. Step #5: ==38470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05126918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0512691a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05126tack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) 6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1146023536 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd68f19a0 T38486) Step #5: ==38486==The signal is caused by a READ memory access. Step #5: ==38486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f25ecd568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25ecd56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25ecd34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1146928738 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccee29b50 T38502) Step #5: ==38502==The signal is caused by a READ memory access. Step #5: ==38502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWr[0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: iteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e0f6aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e0f6aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e0f688082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1147835867 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8e2bc530 T38521) Step #5: ==38521==The signal is caused by a READ memory access. Step #5: ==38521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6fb27fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6fb27faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fb27d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1148736230 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtracegenerate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe25527240 T38538) Step #5: ==38538==The signal is caused by a READ memory access. Step #5: ==38538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f31758018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3175801a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31757df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1149637105 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38556==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5f4213f0 T38556) Step #5: ==38556==The signal is caused by a READ memory access. Step #5: ==38556==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3187bf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3187bf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3187bd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDU+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /wP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1150539542 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda71aafc0 T38574) Step #5: ==38574==The signal is caused by a READ memory access. Step #5: ==38574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f09269c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f09269c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09269a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1151452529 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd135da4c0 T38590) Step #5: ==38590==The signal is caused by a READ memory access. Step #5: ==38590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_proforkspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e1e0] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538b07] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538b07] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/ile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efea5de58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efea5de5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efea5dc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1152357049 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdab431bc0 T38606) Step #5: ==38606==The signal is caused by a READ memory access. Step #5: ==38606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe6727278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe672727a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe672705082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1153265300 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #128 pulse cov: 1884 ft: 3778 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspMb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc36615150 T38622) Step #5: ==38622==The signal is caused by a READ memory access. Step #5: ==38622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8f1bd8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f1bd8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f1bd6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1154173360 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf3143fc0 T38638) Step #5: ==38638==The signal is caused by a READ memory access. Step #5: ==38638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7dbaf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7dbaf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7dbad7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) iace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2n __llvm_write_binary_ids Step #5: ==38638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1155070337 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc2e87a40 T38654) Step #5: ==38654==The signal is caused by a READ memory access. Step #5: ==38654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4efdff98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4efdff9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4efdfd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1155974563 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd84bea0c0 T38670) Step #5: ==38670==The signal is caused by a READ memory access. Step #5: ==38670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f770efec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f770efeca5f in exit (/lib/x86_023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 064-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f770efca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1156866578 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4584a8c0 T38686) Step #5: ==38686==The signal is caused by a READ memory access. Step #5: ==38686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f12a92988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f12a9298a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12a9276082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1157776310 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7b4b0bb0 T38702) Step #5: ==38702==The signal is caused by a READ memo6:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 ry access. Step #5: ==38702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fafe50598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafe5059a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafe5037082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1158678530 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc02548050 T38718) Step #5: ==38718==The signal is caused by a READ memory access. Step #5: ==38718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4425e3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4425e3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4425e1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTERstack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA:: attempt 2412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1159575740 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9018fd50 T38734) Step #5: ==38734==The signal is caused by a READ memory access. Step #5: ==38734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe658c768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe658c76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe658c54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1160474105 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb503c050 T38750) Step #5: ==38750==The signal is caused by a READ memory access. Step #5: ==38750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1202f948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1202f94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1202f72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1161377767 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0218c250 T38766) Step #5: ==38766==The signal is caused by a READ memory access. Step #5: ==38766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f62ff9068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f62ff906a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62ff8e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1162274383 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecb058ac0 T38782) Step #5: ==38782==The signal is caused by a READ memory access. Step #5: ==38782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e6093f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e6093fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e6091d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1163177622 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6850e4e0 T38798) Step #5: ==38798==The signal is caused by a READ memory access. Step #5: ==38798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7542d0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7542d0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7542ced082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1164076254 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0c8ca7f0 T38814) Step #5: ==38814==The signal is caused by a READ memory access. Step #5: ==38814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3c980588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c98058a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c98036082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1164983446 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5de1afe0 T38830) Step #5: ==38830==The signal is caused by a READ memory access. Step #5: ==38830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7cda5668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7cda566a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cda544082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1165883215 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee3ed4290 T38846) Step #5: ==38846==The signal is caused by a READ memory access. Step #5: ==38846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcb512ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb512eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb512c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1166793209 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbd23d430 T38862) Step #5: ==38862==The signal is caused by a READ memory access. Step #5: ==38862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba3d8fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba3d8faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba3d8d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1167700817 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffafbeec60 T38878) Step #5: ==38878==The signal is caused by a READ memory access. Step #5: ==38878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc38d4598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc38d459a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc38d437082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1168605822 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe6a85a40 T38894) Step #5: ==38894==The signal is caused by a READ memory access. Step #5: ==38894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f67629c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67629c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67629a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1169508049 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38912==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9ae3cd40 T38912) Step #5: ==38912==The signal is caused by a READ memory access. Step #5: ==38912==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe4bd1338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4bd133a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4bd111082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: Un [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b250] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtracdefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1170409581 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38928==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa6d2bfa0 T38928) Step #5: ==38928==The signal is caused by a READ memory access. Step #5: ==38928==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcb4aed78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb4aed7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb4aeb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1171316108 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6ae3f710 T38945) Step #5: ==38945==The signal is caused by a READ memory access. Step #5: ==38945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c93d428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c93d42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c93d20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1172215291 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8a2f0680 T38961) Step #5: ==38961==The signal is caused by a READ memory access. Step #5: ==38961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f26f59a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26f59a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26f5986082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1173109264 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe04e81b50 T38977) Step #5: ==38977==The signal is caused by a READ memory access. Step #5: ==38977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4824e708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4824e70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4824e4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1174001452 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38992==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd40c18e00 T38992) Step #5: ==38992==The signal is caused by a READ memory access. Step #5: ==38992==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe75600e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe75600ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe755fec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38992==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit wre+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53eb20] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a400] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() itten to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1174906341 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1b8d6ef0 T39013) Step #5: ==39013==The signal is caused by a READ memory access. Step #5: ==39013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc6ae0db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc6ae0dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6ae0b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1175800742 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39028==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfabe3aa0 T39028) Step #5: ==39028==The signal is caused by a READ memory access. Step #5: ==39028==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82b75968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82b7596a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-[0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82b7574082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1176697952 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7e16d890 T39042) Step #5: ==39042==The signal is caused by a READ memory access. Step #5: ==39042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9a867688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a86768a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a86746082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1177603995 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39059==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb041f3e0 T39059) Step #5: ==39059==The signal is caused by a READ memory access. Step #5: ==39059==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d2ce618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d2ce61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d2ce3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39059==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1178508920 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39076==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff51b8440 T39076) Step #5: ==39076==The signal is caused by a READ memory access. Step #5: ==39076==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc06b0e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc06b0e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc06b0c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1179417539 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit c] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a400] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x170) [0x6da230] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x9a9) [0x6db1c9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x361) [0x6da421] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x1ca) [0x6da28a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x361) [0x6da421] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12ounters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0edd2510 T39093) Step #5: ==39093==The signal is caused by a READ memory access. Step #5: ==39093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda681d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda681d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda681b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1180315960 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff38d1a890 T39109) Step #5: ==39109==The signal is caused by a READ memory access. Step #5: ==39109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fef17cd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef17cd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef17cb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #256 pulse cov: 2003 ft: 4497 exec/s: 0 rss: 36Mb Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-cover24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1181215415 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2dc55fe0 T39125) Step #5: ==39125==The signal is caused by a READ memory access. Step #5: ==39125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd4451b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd4451b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd445191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1182121006 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff6ffa560 T39141) Step #5: ==39141==The signal is caused by a READ memory access. Step #5: ==39141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f83d41d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f83d41d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83d41b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1183023034 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9136fcf0 T39158) Step #5: ==39158==The signal is caused by a READ memory access. Step #5: ==39158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f50231588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5023158a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5023136082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1183929134 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef2cf92d0 T39174) Step #5: ==39174==The signal is caused by a READ memory access. Step #5: ==39174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e72ab98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e72ab9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e72a97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1184826409 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd5dc8e90 T39190) Step #5: ==39190==The signal is caused by a READ memory access. Step #5: ==39190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f179c18f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f179c18fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f179c16d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1185739979 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbe5d6610 T39209) Step #5: ==39209==The signal is caused by a READ memory access. Step #5: ==39209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f59e6cae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59e6caea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59e6c8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1186642349 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3e37e0a0 T39226) Step #5: ==39226==The signal is caused by a READ memory access. Step #5: ==39226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0a142348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a14234a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a14212082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1187543421 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff97fc8800 T39242) Step #5: ==39242==The signal is caused by a READ memory access. Step #5: ==39242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed683aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed683aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed68388082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1188438513 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39258==ERROR: Undage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b170] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:efinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2b190de0 T39258) Step #5: ==39258==The signal is caused by a READ memory access. Step #5: ==39258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f65871e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65871e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65871c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1189344427 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe37461bb0 T39274) Step #5: ==39274==The signal is caused by a READ memory access. Step #5: ==39274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff246bca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff246bcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff246ba8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1190249094 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcff315e10 T39290) Step #5: ==39290==The signal is caused by a READ memory access. Step #5: ==39290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6a148f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a148f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a148d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1191150375 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd882f8100 T39306) Step #5: ==39306==The signal is caused by a READ memory access. Step #5: ==39306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8bcff148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8bcff14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bcfef2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1192042656 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff449d7e90 T39322) Step #5: ==39322==The signal is caused by a READ memory access. Step #5: ==39322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f24bad0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24bad0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24baceb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1192944210 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca5cc2fb0 T39338) Step #5: ==39338==The signal is caused by a READ memory access. Step #5: ==39338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa84c0678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa84c067a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa84c045082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1193846633 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3e949030 T39354) Step #5: ==39354==The signal is caused by a READ memory access. Step #5: ==39354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efd469e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd469e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd469c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1194748140 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9a3fe240 T39370) Step #5: ==39370==The signal is caused by a READ memory access. Step #5: ==39370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f349b05b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f349b05ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f349b039082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1195660557 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7842e5e0 T39386) Step #5: ==39386==The signal is caused by a READ memory access. Step #5: ==39386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f67771a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67771a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f677717e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1196558892 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffca518bc0 T39402) Step #5: ==39402==The signal is caused by a READ memory access. Step #5: ==39402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd8a08208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8a0820a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8a07fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1197458729 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc57f3bde0 T39418) Step #5: ==39418==The signal is caused by a READ memory access. Step #5: ==39418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7-x86_64/zebra() [0x53b170] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b170] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b170] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebfa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd6d87f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6d87f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6d87d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1198364334 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed164a630 T39434) Step #5: ==39434==The signal is caused by a READ memory access. Step #5: ==39434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f40d30fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f40d30fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40d30dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1199268164 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(Fuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff327811d0 T39450) Step #5: ==39450==The signal is caused by a READ memory access. Step #5: ==39450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc0a85c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc0a85c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0a85a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1200173028 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff129a10a0 T39469) Step #5: ==39469==The signal is caused by a READ memory access. Step #5: ==39469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7ea932c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ea932ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ea930a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpdzserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b170] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a]+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1201080867 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb9871580 T39486) Step #5: ==39486==The signal is caused by a READ memory access. Step #5: ==39486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6b0b918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6b0b91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6b0b6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1201984486 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe18d50640 T39502) Step #5: ==39502==The signal is caused by a READ memory access. Step #5: ==39502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3c7234a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c7234aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c72328082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1202889428 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2bc392e0 T39518) Step #5: ==39518==The signal is caused by a READ memory access. Step #5: ==39518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f375ae708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f375ae70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f375ae4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1203793864 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE e Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coveragexec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc0483a10 T39534) Step #5: ==39534==The signal is caused by a READ memory access. Step #5: ==39534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f86cb40b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86cb40ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86cb3e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1204700116 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd46292620 T39550) Step #5: ==39550==The signal is caused by a READ memory access. Step #5: ==39550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c139558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c13955a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c13933082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1205614999 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe855e21f0 T39566) Step #5: ==39566==The signal is caused by a READ memory access. Step #5: ==39566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f87f495c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87f495ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87f493a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1206515795 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff17fa4a70 T39582) Step #5: ==39582==The signal is caused by a READ memory access. Step #5: ==39582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7678d258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7678d25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7678d03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1207422365 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee95502a0 T39598) Step #5: ==39598==The signal is caused by a READ memory access. Step #5: ==39598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8edaa628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8edaa62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8edaa40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1208323996 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc341aec0 T39614) Step #5: ==39614==The signal is caused by a READ memory access. Step #5: ==39614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff4a60678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4a6067a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4a6045082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1209224882 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6a013b30 T39630) Step #5: ==39630==The signal is caused by a READ memory access. Step #5: ==39630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efc708728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc70872a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc70850082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1210133275 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe75befc50 T39646) Step #5: ==39646==The signal is caused by a READ memory access. Step #5: ==39646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f108a6978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f108a697a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f108a675082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1211028161 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec7c429b0 T39662) Step #5: ==39662==The signal is caused by a READ memory access. Step #5: ==39662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8cbe91f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8cbe91fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cbe8fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1211923571 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1e8085f0 T39678) Step #5: ==39678==The signal is caused by a READ memory access. Step #5: ==39678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9937d928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9937d92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9937d70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1212824581 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebef43c60 T39694) Step #5: ==39694==The signal is caused by a READ memory access. Step #5: ==39694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e7cb188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e7cb18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e7caf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1213739843 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff247726f0 T39710) Step #5: ==39710==The signal is caused by a READ memory access. Step #5: ==39710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c619678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c61967a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c61945082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1214644827 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC table-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023s (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd049f9d00 T39726) Step #5: ==39726==The signal is caused by a READ memory access. Step #5: ==39726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f98638e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98638e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98638c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1215545923 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedf4c0c70 T39742) Step #5: ==39742==The signal is caused by a READ memory access. Step #5: ==39742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f799c0f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f799c0f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f799c0d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: /12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /wor #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1216442420 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39760==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe25ea2e80 T39760) Step #5: ==39760==The signal is caused by a READ memory access. Step #5: ==39760==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea60d208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea60d20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea60cfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1217345931 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb28da380 T39778) Step #5: ==39778==The signal is caused by a READ memory access. Step #5: ==39778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bkspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:29 ZEBgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa9c00688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9c0068a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9c0046082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1218248968 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8e994ff0 T39794) Step #5: ==39794==The signal is caused by a READ memory access. Step #5: ==39794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f29fe50b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29fe50ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29fe4e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1219154198 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: RA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff170250e0 T39810) Step #5: ==39810==The signal is caused by a READ memory access. Step #5: ==39810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9e645b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e645b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e64596082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1220056480 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe543313c0 T39826) Step #5: ==39826==The signal is caused by a READ memory access. Step #5: ==39826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f59d71d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59d71d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59d71b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional i/workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:29 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/nfo. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1220952436 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb10dc4d0 T39842) Step #5: ==39842==The signal is caused by a READ memory access. Step #5: ==39842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f87a3bd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87a3bd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87a3bb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1221853434 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc7e26ef0 T39858) Step #5: ==39858==The signal is caused by a READ memory access. Step #5: ==39858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f438f0cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a601 06:20:29 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fc971a99083] Step #5: 2023/12/01 06:20:29 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x002020202050 (pc 0x0000006ae191 bp 0x7ffd94e63e70 sp 0x7ffd94e63e70 T170) Step #5: ==170==The signal is caused by a READ memory access. Step #5: #0 0x6ae191 in stream_fifo_head /src/frr/lib/stream.c:1309:15 Step #5: #1 0x53f0e6 in zserv_handle_commands /src/frr/zebra/zapi_msg.c:3956:9 Step #5: #2 0x515010 in LLVMFuzzerTestOneInput /src/frr/zebra/main.c:369:2 Step #5: #3 0x45b8a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #4 0x464694 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #5 0x44c739 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #6 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #7 0x7fc971a99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #8 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: stream_fifo_head--zserv_handle_commands--LLVMFuzzerTestOneInput Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/frr/lib/stream.c:1309:15 in stream_fifo_head Step #5: ==170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-c13a915584730a0523a5d7a921ac3700fd7b4ecc Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3286121850 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: '/corpus/zebra/regressions/c13a915584730a0523a5d7a921ac3700fd7b4ecc' caused a failure at the previous merge step Step #5: MERGE-INNER: 5865 total files; 5362 processed earlier; will process 503 files now Step #5: #1 pulse cov: 770 ft: 771 exec/s: 0 rss: 34Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x005138332034 (pc 0x0000006ae071 bp 0x7ffdc39233f0 sp 0x7ffdc39233f0 T186) Step #5: ==186==The signal is caused by a READ memory access. Step #5: #0 0x6ae071 in stream_fifo_pop /src/frr/lib/stream.c:1281:19 Step #5: #1 0x53ed6e in zserv_handle_commands /src/frr/zebra/zapi_msg.c:3957:9 Step #5: #2 0x515010 in LLVMFuzzerTestOneInput /src/frr/zebra/main.c:369:2 Step #5: #3 0x45b8a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compi) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f438f0cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f438f0ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1222759233 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc08781180 T39874) Step #5: ==39874==The signal is caused by a READ memory access. Step #5: ==39874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6ea5f118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ea5f11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ea5eef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1223663736 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007ler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #4 0x464694 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #5 0x44c739 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #6 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #7 0x7f516f7e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #8 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: stream_fifo_pop--zserv_handle_commands--LLVMFuzzerTestOneInput Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/frr/lib/stream.c:1281:19 in stream_fifo_pop Step #5: ==186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-973c418713efbe71859a0891c55ec3303139b963 Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3287020639 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: '/corpus/zebra/regressions/973c418713efbe71859a0891c55ec3303139b963' caused a failure at the previous merge step Step #5: MERGE-INNER: 5865 total files; 5364 processed earlier; will process 501 files now Step #5: #1 pulse cov: 772 ft: 773 exec/s: 0 rss: 33Mb Step #5: #2 pulse cov: 791 ft: 821 exec/s: 0 rss: 33Mb Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #4 pulse cov: 1085 ft: 1210 exec/s: 0 rss: 33Mb Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0f0] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/lfb391 bp 0x000000060d88 sp 0x7ffee85b06c0 T39890) Step #5: ==39890==The signal is caused by a READ memory access. Step #5: ==39890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f06a2b278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06a2b27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06a2b05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1224567341 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe06b57410 T39906) Step #5: ==39906==The signal is caused by a READ memory access. Step #5: ==39906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc0006668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc000666a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc000644082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1225472884 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6fb40220 T39926) Step #5: ==39926==The signal is caused by a READ memory access. Step #5: ==39926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb3717d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3717d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3717b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1226378156 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1a7ede10 T39942) Step #5: ==39942==The signal is caused by a READ memory access. Step #5: ==39942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3836b4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3836b4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D02ibfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a59a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #8 pulse cov: 1242 ft: 1686 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x8A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3836b28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1227277731 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4cbf6600 T39958) Step #5: ==39958==The signal is caused by a READ memory access. Step #5: ==39958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7053fd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7053fd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7053fb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1228178248 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4881f850 T39974) Step #5: ==39974==The signal is caused by a READ memory access. Step #5: ==39974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5cc0b0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5cc0b0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cc0aec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1229084157 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe934e3d30 T39990) Step #5: ==39990==The signal is caused by a READ memory access. Step #5: ==39990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5aa1c188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5aa1c18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aa1bf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1229984578 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee82f7250 T40006) Step #5: ==40006==The signal is caused by a READ memory access. Step #5: ==40006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f28dd2058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28dd205a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28dd1e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1230883243 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1d150250 T40022) Step #5: ==40022==The signal is caused by a READ memory access. Step #5: ==40022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5853a2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5853a2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5853a09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1231785922 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2e1b2c90 T40038) Step #5: ==40038==The signal is caused by a READ memory access. Step #5: ==40038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbda48e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbda48e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbda48c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1232683281 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1f682030 T40054) Step #5: ==40054==The signal is caused by a READ memory access. Step #5: ==40054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f76cb26e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f76cb26ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76cb24c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1233584707 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc09e56030 T40070) Step #5: ==40070==The signal is caused by a READ memory access. Step #5: ==40070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd451b9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd451b9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd451b78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1234489886 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde4876340 T40086) Step #5: ==40086==The signal is caused by a READ memory access. Step #5: ==40086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f17bf5708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17bf570a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17bf54e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1235392519 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf6b86bf0 T40102) Step #5: ==40102==The signal is caused by a READ memory access. Step #5: ==40102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcf8955f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf8955fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf8953d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1236286150 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc19979ea0 T40118) Step #5: ==40118==The signal is caused by a READ memory access. Step #5: ==40118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f66276238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6627623a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6627601082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1237189195 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc70c4e8a0 T40134) Step #5: ==40134==The signal is caused by a READ memory access. Step #5: ==40134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5a934f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a934f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a934d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1238091885 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe93383440 T40150) Step #5: ==40150==The signal is caused by a READ memory access. Step #5: ==40150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9d522438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d52243a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d52221082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1238992833 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc72908e20 T40166) Step #5: ==40166==The signal is caused by a READ memory access. Step #5: ==40166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbfceb6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbfceb6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfceb48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1239892410 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef1441550 T40182) Step #5: ==40182==The signal is caused by a READ memory access. Step #5: ==40182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4d43c038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d43c03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d43be1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1240797018 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde7db0290 T40198) Step #5: ==40198==The signal is caused by a READ memory access. Step #5: ==40198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f44cfd268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44cfd26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44cfd04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1241695796 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcab9593d0 T40214) Step #5: ==40214==The signal is caused by a READ memory access. Step #5: ==40214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa936afe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa936afea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa936adc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1242593925 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd793cc680 T40230) Step #5: ==40230==The signal is caused by a READ memory access. Step #5: ==40230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2461c418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2461c41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2461c1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1243501993 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe88b0f020 T40246) Step #5: ==40246==The signal is caused by a READ memory access. Step #5: ==40246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd8c62c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8c62c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8c629e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1244405568 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff05d74810 T40262) Step #5: ==40262==The signal is caused by a READ memory access. Step #5: ==40262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fae5e5fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae5e5fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae5e5dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1245303673 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc48f05420 T40278) Step #5: ==40278==The signal is caused by a READ memory access. Step #5: ==40278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f081c22e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f081c22ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f081c20c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1246203475 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd42e0f4d0 T40294) Step #5: ==40294==The signal is caused by a READ memory access. Step #5: ==40294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe8122428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe812242a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe812220082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1247102065 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde4a659f0 T40310) Step #5: ==40310==The signal is caused by a READ memory access. Step #5: ==40310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5b6d0da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b6d0daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b6d0b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1248003085 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0b3dbc70 T40326) Step #5: ==40326==The signal is caused by a READ memory access. Step #5: ==40326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff3197228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff319722a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff319700082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1248906577 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd09c1a9b0 T40342) Step #5: ==40342==The signal is caused by a READ memory access. Step #5: ==40342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c5d60c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c5d60ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c5d5ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1249811073 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeae6e5d50 T40358) Step #5: ==40358==The signal is caused by a READ memory access. Step #5: ==40358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efd4bcd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd4bcd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd4bcae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1250712474 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe41f674f0 T40378) Step #5: ==40378==The signal is caused by a READ memory access. Step #5: ==40378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5e8ef458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e8ef45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e8ef23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1251617013 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7c021f00 T40398) Step #5: ==40398==The signal is caused by a READ memory access. Step #5: ==40398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff902ce38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff902ce3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff902cc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1252516453 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd84c8af80 T40414) Step #5: ==40414==The signal is caused by a READ memory access. Step #5: ==40414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6600af98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6600af9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6600ad7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1253414136 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc23512220 T40430) Step #5: ==40430==The signal is caused by a READ memory access. Step #5: ==40430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f969b1938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f969b193a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f969b171082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1254319978 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9e36fba0 T40446) Step #5: ==40446==The signal is caused by a READ memory access. Step #5: ==40446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f85c901b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85c901ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85c8ff9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1255217593 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0d9b93c0 T40462) Step #5: ==40462==The signal is caused by a READ memory access. Step #5: ==40462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb7095568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb709556a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb709534082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #16 pulse cov: 1295 ft: 2052 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-cocoverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1256121933 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffda66f5f0 T40478) Step #5: ==40478==The signal is caused by a READ memory access. Step #5: ==40478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa03467b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa03467ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa034659082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1257022144 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5ed153c0 T40494) Step #5: ==40494==The signal is caused by a READ memory access. Step #5: ==40494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa14059e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa14059ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa14057c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1257922718 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe65ccf710 T40510) Step #5: ==40510==The signal is caused by a READ memory access. Step #5: ==40510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa71b41b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa71b41ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa71b3f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1258818856 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe576b0050 T40526) Step #5: ==40526==Theverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53aa21] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #32 pulse cov: 1418 ft: 2445 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(z signal is caused by a READ memory access. Step #5: ==40526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f07fbcc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07fbcc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07fbca3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1259724482 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd24938720 T40542) Step #5: ==40542==The signal is caused by a READ memory access. Step #5: ==40542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f55ab2478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55ab247a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55ab225082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1260627324 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd6ed3950 T40558) Step #5: ==40558==The signal is caused by a READ memory access. Step #5: ==40558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f06da5b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06da5b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06da58f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1261530781 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc373eb1c0 T40574) Step #5: ==40574==The signal is caused by a READ memory access. Step #5: ==40574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f028736b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f028736ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0287349082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1262426111 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd48b3320 T40590) Step #5: ==40590==The signal is caused by a READ memory access. Step #5: ==40590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcc31f888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc31f88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc31f66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1263326160 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb50196c0 T40606) Step #5: ==40606==The signal is caused by a READ memory access. Step #5: ==40606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #log_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x585) [0x6da645] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3e5] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-c0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f77349f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f77349f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77349d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1264227723 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6bd6e5e0 T40622) Step #5: ==40622==The signal is caused by a READ memory access. Step #5: ==40622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd02ee498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd02ee49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd02ee27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1265136374 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe822e6680 T40638) Step #5: ==40638==The signal is caused by a READ memory access. Step #5: ==40638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c97f7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c97f7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c97f5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1266041747 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff07916a90 T40654) Step #5: ==40654==The signal is caused by a READ memory access. Step #5: ==40654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f762bebc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f762bebca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f762be9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b331overage-x86_64/zebra() [0x53b370] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b370] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x8605e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1266949596 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3dee11e0 T40670) Step #5: ==40670==The signal is caused by a READ memory access. Step #5: ==40670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2bb3ccd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2bb3ccda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bb3cab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1267855470 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe256dcfb0 T40686) Step #5: ==40686==The signal is caused by a READ memory access. Step #5: ==40686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-c_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3e5] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b216] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b41c] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64overage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc011d8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc011d8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc011d68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1268765597 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff91125270 T40702) Step #5: ==40702==The signal is caused by a READ memory access. Step #5: ==40702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe1386d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe1386d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1386b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1269670611 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.tx/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0t' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb6927320 T40718) Step #5: ==40718==The signal is caused by a READ memory access. Step #5: ==40718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d7acd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d7acd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d7acaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1270571327 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff6c20ac0 T40734) Step #5: ==40734==The signal is caused by a READ memory access. Step #5: ==40734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f93ac9fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93ac9fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93ac9dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provx44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #64 pulse cov: 1518 ft: 2825 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:31 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fb618576083] Step #5: 2023/12/01 06:20:31 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==198==ERROR: UndefinedBehaide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1271475215 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3c2ada10 T40750) Step #5: ==40750==The signal is caused by a READ memory access. Step #5: ==40750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f24b376f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24b376fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24b374d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1272374431 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc8cbfb50 T40766) Step #5: ==40766==The signal is caused by a READ memory access. Step #5: ==40766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5adf6e78a6 (/lib/x86_64-linux-gnu/lviorSanitizer: SEGV on unknown address 0x000000721202 (pc 0x000000721202 bp 0x202f438021c0700 sp 0x7ffe7a68a190 T198) Step #5: ==198==The signal is caused by a READ memory access. Step #5: ==198==Hint: PC is at a non-executable region. Maybe a wild jump? Step #5: #0 0x721202 in std::__Fuzzer::__POW10_SPLIT_2 cxa_noexception.cpp Step #5: Step #5: DEDUP_TOKEN: std::__Fuzzer::__POW10_SPLIT_2 Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV cxa_noexception.cpp in std::__Fuzzer::__POW10_SPLIT_2 Step #5: ==198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-1b38f98a1d1f6da8b48d23f36e27f503a2ef6f85 Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3287956594 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: '/corpus/zebra/regressions/1b38f98a1d1f6da8b48d23f36e27f503a2ef6f85' caused a failure at the previous merge step Step #5: MERGE-INNER: 5865 total files; 5433 processed earlier; will process 432 files now Step #5: #1 pulse cov: 802 ft: 803 exec/s: 0 rss: 33Mb Step #5: #2 pulse cov: 846 ft: 887 exec/s: 0 rss: 34Mb Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b453] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #4 pulse cov: 1029 ft: 1184 exec/s: 0 rss: 34Mb Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/ouibc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5adf6e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5adf6c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1273282168 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2bcb31f0 T40782) Step #5: ==40782==The signal is caused by a READ memory access. Step #5: ==40782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f11e46ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11e46ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11e468b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1274187334 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown addret/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3e5] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3e5] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspass (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb8474f00 T40798) Step #5: ==40798==The signal is caused by a READ memory access. Step #5: ==40798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2dc91d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2dc91d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dc91b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1275086582 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb99e6990 T40814) Step #5: ==40814==The signal is caused by a READ memory access. Step #5: ==40814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f21b3d718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21b3d71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21b3d4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: arce/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #8 pulse cov: 1039 ft: 1246 exec/s: 0 rss: 34Mb Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b370] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b370] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/0tifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1275989553 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40832==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1cc4a420 T40832) Step #5: ==40832==The signal is caused by a READ memory access. Step #5: ==40832==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe81d4128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe81d412a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe81d3f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1276887127 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff64bec740 T40850) Step #5: ==40850==The signal is caused by a READ memory access. Step #5: ==40850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff23c1d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff23c1d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __cov1 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #16 pulse cov: 1100 ft: 1412 exec/s: 0 rss: 34Mb Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9]rec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff23c1b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1277787865 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe58912320 T40866) Step #5: ==40866==The signal is caused by a READ memory access. Step #5: ==40866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a44f558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a44f55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a44f33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1278696835 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeefe60ae0 T40882) Step #5: ==40882==The signal is caused by a READ memory access. Step #5: ==40882==Hint: this fault was caused by a dereference of a high value address (see register value /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53beb0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53beb0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #32 pulse cov: 1269 ft: 1772 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e1e0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53beb0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53beb0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53beb0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-cs below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5908af08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5908af0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5908ace082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1279598028 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbbd866e0 T40898) Step #5: ==40898==The signal is caused by a READ memory access. Step #5: ==40898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb5f63ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5f63eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5f63c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1280496366 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8a06cef0 T40914) Step #5: ==40914==The signal is caused by a READ memory access. Step #5: ==40914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffba3dc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffba3dc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffba3da1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1281397321 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd3398340 T40930) Step #5: ==40930==The signal is caused by a READ memory access. Step #5: ==40930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f75b8a028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75b8a02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75b89e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1282302960 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40948==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff880d5070 T40948) Step #5: ==40948==The signal is caused by a READ memory access. Step #5: ==40948==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f21fb1e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21fb1e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21fb1bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1283213827 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdec65e920 T40966) Step #5: ==40966==The signal is caused by a READ memory access. Step #5: ==40966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-covoverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:2erage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f53700888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5370088a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5370066082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1284116654 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7d061820 T40982) Step #5: ==40982==The signal is caused by a READ memory access. Step #5: ==40982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9c056d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c056d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c056b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1285019400 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd88fa1b60 T40998) Step #5: ==40998==The signal is caused by a READ memory access. Step #5: ==40998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe45f0948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe45f094a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe45f072082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1285921873 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0cbcce20 T41014) Step #5: ==41014==The signal is caused by a READ memory access. Step #5: ==41014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc11cd1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc11cd1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc11ccfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_i0:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53beb0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/ds--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1286822069 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda5c08620 T41030) Step #5: ==41030==The signal is caused by a READ memory access. Step #5: ==41030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2a424378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a42437a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a42415082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1287712487 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeff16d3f0 T41046) Step #5: ==41046==The signal is caused by a READ memory access. Step #5: ==41046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7d0befa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d0befaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d0bed8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1288616054 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0414aea0 T41062) Step #5: ==41062==The signal is caused by a READ memory access. Step #5: ==41062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feef309c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feef309ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feef307a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1289513446 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a573] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6DEADLYSIGNAL Step #5: ==41078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd008782a0 T41078) Step #5: ==41078==The signal is caused by a READ memory access. Step #5: ==41078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff2412aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff2412aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff241288082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1290413285 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddf99ae30 T41094) Step #5: ==41094==The signal is caused by a READ memory access. Step #5: ==41094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff3dd90c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff3dd90ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3dd8ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1291312467 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc401378f0 T41110) Step #5: ==41110==The signal is caused by a READ memory access. Step #5: ==41110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b8b8b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b8b8b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b8b88e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1292212490 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd86326730 T41126) Step #5: ==41126==The signal is caused by a READ memory access. Step #5: ==41126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f08663a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08663a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #64 pulse cov: 1622 ft: 2828 exec/s: 0 rss: 36Mb Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/z) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0866382082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1293110841 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc43a768f0 T41142) Step #5: ==41142==The signal is caused by a READ memory access. Step #5: ==41142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efc31b7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc31b7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc31b5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1294007775 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4fecf620 T41158) Step #5: ==41158==The signal is caused by a READ memory access. Step #5: ==41158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1d1021d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d1021da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d101fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1294908179 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeda337210 T41174) Step #5: ==41174==The signal is caused by a READ memory access. Step #5: ==41174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa53c9138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa53c913a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa53c8f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1295815151 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff57a4a0b0 T41190) Step #5: ==41190==The signal is caused by a READ memory access. Step #5: ==41190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1b1b6a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b1b6a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b1b680082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1296714066 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd24d36fb0 T41206) Step #5: ==41206==The signal is caused by a READ memory access. Step #5: ==41206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82dc56f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82dc56fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82dc54d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1297611388 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc86898fc0 T41222) Step #5: ==41222==The signal is caused by a READ memory access. Step #5: ==41222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f942ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f942cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f942ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1298515018 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8eb99880 T41238) Step #5: ==41238==The signal is caused by a READ memory access. Step #5: ==41238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-ebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb8a84788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8a8478a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8a8456082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1299421031 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0de92710 T41254) Step #5: ==41254==The signal is caused by a READ memory access. Step #5: ==41254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbb2a6f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb2a6f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb2a6d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1300325328 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INF64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7feadf5f2083] Step #5: 2023/12/01 06:20:32 ZEBRAO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc80bf9a50 T41270) Step #5: ==41270==The signal is caused by a READ memory access. Step #5: ==41270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c9b2f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c9b2f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c9b2d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1301223608 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7a44c810 T41286) Step #5: ==41286==The signal is caused by a READ memory access. Step #5: ==41286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd6085a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6085a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd608587082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (ou: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x000000700a0a bp 0xa0a0a0a0a0a0a0a sp 0x7ffe2b777ac0 T210) Step #5: ==210==The signal is caused by a READ memory access. Step #5: ==210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: Segmentation fault (core dumped) Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3288116959 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: '/corpus/zebra/regressions/a71502de8f08a77adad7b4346b6f9d10ccd3de62' caused a failure at the previous merge step Step #5: MERGE-INNER: 5865 total files; 5525 processed earlier; will process 340 files now Step #5: #1 pulse cov: 980 ft: 981 exec/s: 0 rss: 33Mb Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b489] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #2 pulse cov: 1164 ft: 1293 exec/s: 0 rss: 34Mb Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #4 pulse cov: 1169 ft: 1377 exec/s: 0 rss: 34Mb Step #5: #8 pulse cov: 1198 ft: 1933 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfut/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1302118542 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0e59a410 T41302) Step #5: ==41302==The signal is caused by a READ memory access. Step #5: ==41302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f65755b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65755b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6575594082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303028576 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7f745190 T41318) Step #5: ==41318==The signal is caused by a READ memory access. Step #5: ==41318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile Inszzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b489] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coveragetrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0cb980f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0cb980fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cb97ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303939653 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde6c80500 T41338) Step #5: ==41338==The signal is caused by a READ memory access. Step #5: ==41338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc48b2bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc48b2bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc48b29b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1304843050 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #16 pulse cov: 1270 ft: 2215 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3e5] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-co process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeaba481e0 T41354) Step #5: ==41354==The signal is caused by a READ memory access. Step #5: ==41354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb09bb308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb09bb30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb09bb0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1305747860 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc88f344f0 T41370) Step #5: ==41370==The signal is caused by a READ memory access. Step #5: ==41370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7dd7938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7dd793a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7dd771082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1306648329 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8900a6c0 T41386) Step #5: ==41386==The signal is caused by a READ memory access. Step #5: ==41386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbb93d1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb93d1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb93cfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1307558543 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd13e0cc0 T41402) Step #5: ==41402==The signal is caused by a READ memory access. Step #5: ==41402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f599e8788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e38verage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3e5] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b453] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/01 06:20:32 ZEB0f7340) Step #5: #6 0x7f599e878a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f599e856082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1308461707 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1c8dec70 T41418) Step #5: ==41418==The signal is caused by a READ memory access. Step #5: ==41418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff56d7038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff56d703a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff56d6e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1309362337 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd504df860 T414RA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3e5] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #32 pulse cov: 1313 ft: 2513 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b453] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b453] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x170) [0x6da230] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x4734) Step #5: ==41434==The signal is caused by a READ memory access. Step #5: ==41434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8e0a7a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e0a7a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e0a786082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1310268029 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41452==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf3a23d10 T41452) Step #5: ==41452==The signal is caused by a READ memory access. Step #5: ==41452==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d1cc118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d1cc11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d1cbef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b45de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3e5] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3e5] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libb0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1311174986 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc76ed5f0 T41469) Step #5: ==41469==The signal is caused by a READ memory access. Step #5: ==41469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c876d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c876d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c876ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1312077754 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcef151c0 T41485) Step #5: ==41485==The signal is caused by a READ memory access. Step #5: ==41485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f943c1388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f943c138a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzerfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b489] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace//FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f943c116082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1312978010 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc882e54e0 T41501) Step #5: ==41501==The signal is caused by a READ memory access. Step #5: ==41501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3f440b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f440b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f44095082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313880704 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd35a9fd30 T41517) Step #5: ==41517==The signal is caused by a READ memory access. Step #5: ==41517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which registerout/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f208 was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb06c71c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb06c71ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb06c6fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1314789117 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe02cccad0 T41534) Step #5: ==41534==The signal is caused by a READ memory access. Step #5: ==41534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f92889018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9288901a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92888df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1315698255 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41552==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff43a2bff0 T41552) Step #5: ==41552==The signal is caused by a READ memory access. Step #5: ==41552==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb7f363d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb7f363da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7f361b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1316604568 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff543bad80 T41570) Step #5: ==41570==The signal is caused by a READ memory access. Step #5: ==41570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f783b08a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f783b08aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f783b068082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1317508859 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc253851e0 T41586) Step #5: ==41586==The signal is caused by a READ memory access. Step #5: ==41586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba481298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba48129a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba48107082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1318409630 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd00923440 T41602) Step #5: ==41602==The signal is caused by a READ memory access. Step #5: ==41602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f81f23698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81f2369a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81f2347082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1319318022 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca1da63d0 T41618) Step #5: ==41618==The signal is caused by a READ memory access. Step #5: ==41618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6762bdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6762bdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6762bba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1320229634 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzze3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #64 pulse cov: 1400 ft: 3053 exec/s: 0 rss: 35Mb Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2rTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd53849ca0 T41634) Step #5: ==41634==The signal is caused by a READ memory access. Step #5: ==41634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4a87e968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a87e96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a87e74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1321126103 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd744f43d0 T41650) Step #5: ==41650==The signal is caused by a READ memory access. Step #5: ==41650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5a010318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a01031a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a0100f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSaniti023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b41c] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-zer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1322023466 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe77b83bd0 T41666) Step #5: ==41666==The signal is caused by a READ memory access. Step #5: ==41666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f169d1828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f169d182a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f169d160082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1322927488 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9a412a20 T41682) Step #5: ==41682==The signal is caused by a READ memory access. Step #5: ==41682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efffdef88a6 (/lib/x8coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b370] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b489] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b41c] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/01 06:20:32 6_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efffdef8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efffded6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1323827710 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc975ebc40 T41698) Step #5: ==41698==The signal is caused by a READ memory access. Step #5: ==41698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbf106d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf106d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf106b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1324733953 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41714==ERROR: UndefinedBehaviorSanitizer: SEGV ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b489] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7]on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe18cafef0 T41714) Step #5: ==41714==The signal is caused by a READ memory access. Step #5: ==41714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc99bdcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc99bdcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc99bdab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1325631236 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec8942c00 T41730) Step #5: ==41730==The signal is caused by a READ memory access. Step #5: ==41730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f10ab7ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10ab7eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10ab7c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41730==ABORTING Step #5: MS: 0 ; base unit: 00000000000000000000000000000 /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #128 pulse cov: 1578 ft: 3817 exec/s: 0 rss: 36Mb Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b41c] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:2000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1326535798 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecdb25890 T41746) Step #5: ==41746==The signal is caused by a READ memory access. Step #5: ==41746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fafc909a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafc909aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafc9078082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1327433408 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41763==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6f0e61c0 T41763) Step #5: ==41763==The signal is caused by a READ memory access. Step #5: ==41763==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1107a7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1107a7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b370] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b453] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b203] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverax44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1107a5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41763==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1328334635 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2304e250 T41782) Step #5: ==41782==The signal is caused by a READ memory access. Step #5: ==41782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3530a298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3530a29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3530a07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1329240664 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc31ab61e0 T41798) Step #5: ==41798==The signal is caused by a READ memory access. Step #5: ==41798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f04d64478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f04d6447a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04d6425082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1330144612 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcde799cb0 T41814) Step #5: ==41814==The signal is caused by a READ memory access. Step #5: ==41814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6bbeb678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6bbeb67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bbeb45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 133105154ge-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b41c] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2f6] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_5 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcded93cb0 T41830) Step #5: ==41830==The signal is caused by a READ memory access. Step #5: ==41830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcd92efa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd92efaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd92ed8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1331957056 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed3e3d910 T41846) Step #5: ==41846==The signal is caused by a READ memory access. Step #5: ==41846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f322d5e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f322d5e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f322d5be082 in __lib64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b203] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/c_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1332860237 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd68f0630 T41862) Step #5: ==41862==The signal is caused by a READ memory access. Step #5: ==41862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f64e81fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64e81faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64e81d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1333763917 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9d5d7950 T41878) Step #5: ==41878==The signal is caused by a READ memory access. Step #5: ==41878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fafab1d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafab1d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafab1b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1334660734 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff44d5680 T41894) Step #5: ==41894==The signal is caused by a READ memory access. Step #5: ==41894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6e3f3878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e3f387a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e3f365082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1335565847 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate input01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b203] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverages larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe00ece8a0 T41910) Step #5: ==41910==The signal is caused by a READ memory access. Step #5: ==41910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb73b5cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb73b5cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb73b5aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1336469310 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaca8dc20 T41926) Step #5: ==41926==The signal is caused by a READ memory access. Step #5: ==41926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd5f15578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd5f1557a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5f1535082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llv-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b203] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-covm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1337376005 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff73116ac0 T41942) Step #5: ==41942==The signal is caused by a READ memory access. Step #5: ==41942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fced980b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fced980ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fced97e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1338281641 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa682b810 T41958) Step #5: ==41958==The signal is caused by a READ memory access. Step #5: ==41958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_fileerage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06: (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fab0396f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab0396fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab0394d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1339185476 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8fbb8170 T41974) Step #5: ==41974==The signal is caused by a READ memory access. Step #5: ==41974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f196fc908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f196fc90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f196fc6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1340092557 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBe20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coveragehaviorSanitizer:DEADLYSIGNAL Step #5: ==41990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd51f9ab0 T41990) Step #5: ==41990==The signal is caused by a READ memory access. Step #5: ==41990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d182dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d182dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d182ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1340996780 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc36dec7b0 T42006) Step #5: ==42006==The signal is caused by a READ memory access. Step #5: ==42006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f89e33c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89e33c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89e33a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1341895564 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc34489ad0 T42022) Step #5: ==42022==The signal is caused by a READ memory access. Step #5: ==42022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c672fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c672fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c672dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342794690 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff98f8c910 T42038) Step #5: ==42038==The signal is caused by a READ memory access. Step #5: ==42038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f08940f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08940f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08940d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1343698090 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe709c5d40 T42054) Step #5: ==42054==The signal is caused by a READ memory access. Step #5: ==42054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efef8f278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efef8f27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efef8f05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1344602266 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce035d2a0 T42070) Step #5: ==42070==The signal is caused by a READ memory access. Step #5: ==42070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe72a118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe72a11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe729ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1345507199 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff056dabd0 T42086) Step #5: ==42086==The signal is caused by a READ memory access. Step #5: ==42086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7adc8f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7adc8f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7adc8d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2619-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zeb Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1346411179 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc2e70c80 T42102) Step #5: ==42102==The signal is caused by a READ memory access. Step #5: ==42102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f173c1048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f173c104a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f173c0e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1347313473 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcef0fbbe0 T42118) Step #5: ==42118==The signal is caused by a READ memory access. Step #5: ==42118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8d03c538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d03c53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-projra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20ect/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d03c31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1348214938 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6f60a8d0 T42134) Step #5: ==42134==The signal is caused by a READ memory access. Step #5: ==42134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2f4e5328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f4e532a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f4e510082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1349118458 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42152==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe63ad7d40 T42152) Step #5: ==42152==The signal is caused by a READ memory access. Step #5: ==42152==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f59a35278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59a3527a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59a3505082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1350014551 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeaf7f7bf0 T42170) Step #5: ==42170==The signal is caused by a READ memory access. Step #5: ==42170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feb0bb668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb0bb66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb0bb44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1350915643 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1d061480 T42186) Step #5: ==42186==The signal is caused by a READ memory access. Step #5: ==42186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb5584e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5584e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5584c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1351808192 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8ef41970 T42202) Step #5: ==42202==The signal is caused by a READ memory access. Step #5: ==42202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe2125f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2125f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2125d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1352706411 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42220==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc7e2b780 T42220) Step #5: ==42220==The signal is caused by a READ memory access. Step #5: ==42220==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f85e2a5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85e2a5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85e2a3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1353617675 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff121154f0 T42238) Step #5: ==42238==The signal is caused by a READ memory access. Step #5: ==42238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f856dba08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f856dba0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f856db7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1354527029 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd0aea840 T42254) Step #5: ==42254==The signal is caused by a READ memory access. Step #5: ==42254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa8393698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa839369a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa839347082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1355428004 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe861f83c0 T42270) Step #5: ==42270==The signal is caused by a READ memory access. Step #5: ==42270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0b5dc938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b5dc93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b5dc71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1356326701 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3aad6880 T42286) Step #5: ==42286==The signal is caused by a READ memory access. Step #5: ==42286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82319228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8231922a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8231900082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehavio:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e1e0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d1c6] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: rSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1357230203 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd9182520 T42302) Step #5: ==42302==The signal is caused by a READ memory access. Step #5: ==42302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0bfa47d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0bfa47da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bfa45b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1358134379 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffeb1e9600 T42318) Step #5: ==42318==The signal is caused by a READ memory access. Step #5: ==42318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f45054798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4505479a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4505457082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1359028077 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1b132fa0 T42334) Step #5: ==42334==The signal is caused by a READ memory access. Step #5: ==42334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdbcb0898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbcb089a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbcb067082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1359930078 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x72023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-ffdae0d9110 T42350) Step #5: ==42350==The signal is caused by a READ memory access. Step #5: ==42350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f156bd8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f156bd8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f156bd6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1360832397 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2b680f50 T42366) Step #5: ==42366==The signal is caused by a READ memory access. Step #5: ==42366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f058afa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f058afa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f058af85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crax86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x8sh-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1361733770 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd7875620 T42382) Step #5: ==42382==The signal is caused by a READ memory access. Step #5: ==42382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f8f15e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f8f15ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f8f13c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1362637658 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff62876290 T42398) Step #5: ==42398==The signal is caused by a READ memory access. Step #5: ==42398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f41674568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4167456a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compil6_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/er-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4167434082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1363539793 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb1848f40 T42414) Step #5: ==42414==The signal is caused by a READ memory access. Step #5: ==42414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe1d0f6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe1d0f6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1d0f4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364439448 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa55e2090 T42430) Step #5: ==42430==The signal is caused by a READ memory access. Step #5: ==42430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to lear12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coven which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2c828368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c82836a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c82814082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1365342382 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff60db2e50 T42446) Step #5: ==42446==The signal is caused by a READ memory access. Step #5: ==42446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f77f57188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f77f5718a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77f56f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1366247979 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 7290rage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzz0 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5de7add0 T42462) Step #5: ==42462==The signal is caused by a READ memory access. Step #5: ==42462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f33a2fe88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33a2fe8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33a2fc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1367154611 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffeca7e330 T42478) Step #5: ==42478==The signal is caused by a READ memory access. Step #5: ==42478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbb567b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb567b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb56795082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildIer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebrad: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1368050802 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff2085d80 T42494) Step #5: ==42494==The signal is caused by a READ memory access. Step #5: ==42494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7ea0d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7ea0d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7ea0b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1368949666 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfa455770 T42510) Step #5: ==42510==The signal is caused by a READ memory access. Step #5: ==42510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0f0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0f0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #256 pulse cov: 1750 ft: 4760 exec/s: 0 rss: 40Mb Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInpu lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f44428b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44428b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4442895082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1369849660 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb25e8730 T42526) Step #5: ==42526==The signal is caused by a READ memory access. Step #5: ==42526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd98ab078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd98ab07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd98aae5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1370753179 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control filt+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b330] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /libe '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce9b88030 T42542) Step #5: ==42542==The signal is caused by a READ memory access. Step #5: ==42542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f63042008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6304200a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63041de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1371655315 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7614f540 T42558) Step #5: ==42558==The signal is caused by a READ memory access. Step #5: ==42558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbb3d57c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb3d57ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb3d55a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: Undefin/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0f0] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x12edBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1372555202 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6d7e2a80 T42574) Step #5: ==42574==The signal is caused by a READ memory access. Step #5: ==42574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5fb3c738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5fb3c73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fb3c51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1373462630 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0ff49eb0 T42590) Step #5: ==42590==The signal is caused by a READ memory access. Step #5: ==42590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5f308) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/01 06:20:32 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: e3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f30e3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f30e19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1374364025 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdea0d2db0 T42606) Step #5: ==42606==The signal is caused by a READ memory access. Step #5: ==42606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6c2b7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6c2b7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6c2b5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1375263954 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42622==ERROR: UndefinedBehavior2023/12/01 06:20:32 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f632d3f2083] Step #5: 2023/12/01 06:20:32 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #340 DONE cov: 1756 ft: 4842 exec/s: 0 rss: 50Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd19b9fc0 T213) Step #5: ==213==The signal is caused by a READ memory access. Step #5: ==213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f632d4148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f632d414a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f632d3f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3289276289 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7c30b890 T225) Step #5: ==225==The signal is caused by a READ memory access. Step #5: ==225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f502ebf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f502ebf3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f502ebd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3290164572 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec5a26630 T237) Step #5: ==237==The signal is caused by a READ memory access. Step #5: ==237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe94a4178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe94a417a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe94a3f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3291059682 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9cafa290 T249) Step #5: ==249==The signal is caused by a READ memory access. Step #5: ==249==Hint: this fault was Sanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe88f074b0 T42622) Step #5: ==42622==The signal is caused by a READ memory access. Step #5: ==42622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f54b57ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f54b57efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54b57cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1376168657 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc286fc5a0 T42638) Step #5: ==42638==The signal is caused by a READ memory access. Step #5: ==42638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc650aa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc650aa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc650a7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd578b5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd578b5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd578b3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3291948945 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1f2adee0 T261) Step #5: ==261==The signal is caused by a READ memory access. Step #5: ==261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4747fa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4747fa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4747f81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3292845372 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2fbf06e0 T273) Step #5: ==273==The signal is caused by a READ memory access. Step #5: ==273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4d119f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4d119fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4d117d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3293744963 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==285==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbcfad510 T285) Step #5: ==285==The signal is caused by a READ memory access. Step #5: ==285==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe5bc3688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe5bc368a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5bc346082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3294642375 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==299==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd524e5820 T299) Step #5: ==299==The signal is caused by a READ memory access. Step #5: ==299==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26e682e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26e682ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26e680c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==299==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3295532768 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==312==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff76c18300 T312) Step #5: ==312==The signal is caused by a READ memory access. Step #5: =000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1377080641 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1397b0a0 T42654) Step #5: ==42654==The signal is caused by a READ memory access. Step #5: ==42654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff03d2618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff03d261a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff03d23f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1377980894 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd94f48450 T42670) Step #5: ==42670==The signal is caused by a READ memory access. Step #5: ==42670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97734478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9773447a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e38=312==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f89d7b0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89d7b0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89d7ae8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3296431830 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda3ca0d80 T325) Step #5: ==325==The signal is caused by a READ memory access. Step #5: ==325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f95827d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95827d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95827b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3297318222 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==337==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd32a9fa0 T337) Step #5: ==337==The signal is caused by a READ memory access. Step #5: ==337==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0b2a3cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b2a3cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b2a3aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3298210406 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==349==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec8d20790 T349) Step #5: ==349==The signal is caused by a READ memory access. Step #5: ==349==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4baa08a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4baa08aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4baa068082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3299101955 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff18e2caa0 T361) Step #5: ==361==The signal is caused by a READ memory access. Step #5: ==361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efcc4a7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efcc4a7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcc4a5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3299996649 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff147a50a0 T373) Step #5: ==373==The signal is caused by a READ memory access. Step #5: ==373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa68c2c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa68c2c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa68c2a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3300895135 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc873bcef0 T385) Step #5: ==385==The signal is caused by a READ memory access. Step #5: ==385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f43824d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43824d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43824b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3301798492 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3f296700 T397) Step #5: ==397==The signal is caused by a READ memory access. Step #5: ==397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f84022ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84022caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84022a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3302691867 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8432e6e0 T409) Step #5: ==409==The signal is caused by a READ memory access. Step #5: ==409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2740fe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2740fe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d20f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9773425082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378881707 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5b9d8720 T42686) Step #5: ==42686==The signal is caused by a READ memory access. Step #5: ==42686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a9a45f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a9a45fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a9a43d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1379781792 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd51416110 T42705) Step #5: ==42705==The signal is caused by a READ memory access. Step #5: ==42705==Hint: this fault was caused by a dereference of a high vc2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2740fc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3303592221 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6a220a30 T421) Step #5: ==421==The signal is caused by a READ memory access. Step #5: ==421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe0b5ad38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0b5ad3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0b5ab1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3304491545 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==433==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddd5b1290 T433) Step #5: alue address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c2ca808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c2ca80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c2ca5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1380684699 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0a507090 T42722) Step #5: ==42722==The signal is caused by a READ memory access. Step #5: ==42722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f47d943e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47d943ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47d941c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO:==433==The signal is caused by a READ memory access. Step #5: ==433==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f93bf2578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93bf257a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93bf235082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3305386493 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd55518b60 T445) Step #5: ==445==The signal is caused by a READ memory access. Step #5: ==445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f43383918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4338391a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f433836f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==445==ABORTING Step #5: MS: 0 ; base unit: 0000000 Seed: 1381583063 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbf4e7f30 T42738) Step #5: ==42738==The signal is caused by a READ memory access. Step #5: ==42738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f419a1be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f419a1bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f419a19c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1382482324 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbbf20170 T42754) Step #5: ==42754==The signal is caused by a READ memory access. Step #5: ==42754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa1e83e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1e83e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1e000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3306285078 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3588af90 T457) Step #5: ==457==The signal is caused by a READ memory access. Step #5: ==457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f76d9e628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f76d9e62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76d9e40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3307186602 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3f546840 T469) Step #5: ==469==The signal is caused by a READ memory access. Step #5: ==469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc97c1c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc97c1c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc97c1a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3308087134 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==481==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce87ea200 T481) Step #5: ==481==The signal is caused by a READ memory access. Step #5: ==481==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcd83be88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd83be8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd83bc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3308987211 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==493==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f83c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1383382152 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc133b7e40 T42770) Step #5: ==42770==The signal is caused by a READ memory access. Step #5: ==42770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f75ba9898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75ba989a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75ba967082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1384283804 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2acf1060 T42789) Step #5: ==42789==The signal is caused by a READ memory access. Step #5: ==42789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprof8d sp 0x7ffcaa36c010 T493) Step #5: ==493==The signal is caused by a READ memory access. Step #5: ==493==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f94da9028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94da902a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94da8e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3309887301 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==505==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc75beea50 T505) Step #5: ==505==The signal is caused by a READ memory access. Step #5: ==505==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9abefe68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9abefe6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9abefc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==505==ABORTINGWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f68c7a538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68c7a53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68c7a31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1385178737 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9523bde0 T42806) Step #5: ==42806==The signal is caused by a READ memory access. Step #5: ==42806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4f5d7d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f5d7d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f5d7af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386086607 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will no Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3310787550 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5e58fb80 T517) Step #5: ==517==The signal is caused by a READ memory access. Step #5: ==517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f558ffb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f558ffb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f558ff94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3311684861 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==529==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7f4bc4c0 T529) Step #5: ==529==The signal is caused by a READ memory access. Step #5: ==529==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f15d1d3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f15d1d3aa5f in exit (/lib/x86_t generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff792ccd90 T42822) Step #5: ==42822==The signal is caused by a READ memory access. Step #5: ==42822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2de55968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2de5596a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2de5574082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386991949 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9be86fc0 T42838) Step #5: ==42838==The signal is caused by a READ memory access. Step #5: ==42838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f00a73348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00a7334a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00a7312082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DE64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15d1d18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3312577677 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9cea1160 T541) Step #5: ==541==The signal is caused by a READ memory access. Step #5: ==541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe33ddc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe33ddc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe33dda3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3313470511 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1b62edf0 T553) Step #5: ==553==The signal is caused by a READ memory access. Step #5: ==553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f09be7238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f09be723a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09be701082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3314363772 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcac577100 T565) Step #5: ==565==The signal is caused by a READ memory access. Step #5: ==565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1bdcbba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1bdcbbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bdcb98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3315259245 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe28f4b070 T577) Step #5: ==577==The signal is caused by a READ memory access. Step #5: ==577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3053ccc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3053ccca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3053caa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3316155212 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5ed34ed0 T589) Step #5: ==589==The signal is caused by a READ memory access. Step #5: ==589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f62e61bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f62e61bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62e619a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3317057323 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd17737ff0 T601) Step #5: ==601==The signal is caused by a READ memory access. Step #5: ==601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9945ce08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9945ce0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9945cbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3317948919 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe46983f10 T613) Step #5: ==613==The signal is caused by a READ memory access. Step #5: ==613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f394fd8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f394fd8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f394fd69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3318848847 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff89e61900 T625) Step #5: ==625==The signal is caused by a READ memory access. Step #5: ==625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5176b1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5176b1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5176af9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3319753237 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==637==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe50b61ef0 T637) Step #5: ==637==The signal is caused by a READ memory access. Step #5: ==637==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2de9ad38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2de9ad3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2de9ab1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3320651947 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd5426050 T649) Step #5: ==649==The signal is caused by a READ memory access. Step #5: ==649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f041451f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f041451fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04144fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3321548329 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd829d550 T661) Step #5: ==661==The signal is caused by a READ memory access. Step #5: ==661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00137a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00137a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0013780082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3322445187 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd5f54a70 T673) Step #5: ==673==The signal is caused by a READ memory access. Step #5: ==673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb0d356c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0d356ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0d354a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3323339457 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==685==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc224fcc60 T685) Step #5: ==685==The signal is caused by a READ memory access. Step #5: ==685==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f781f89b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f781f89ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f781f879082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3324232121 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed532ad10 T697) Step #5: ==697==The signal is caused by a READ memory access. Step #5: ==697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f281d3878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f281d387a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f281d365082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3325126275 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc418344b0 T709) Step #5: ==709==The signal is caused by a READ memory access. Step #5: ==709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efcc68488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efcc6848a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcc6826082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3326020322 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe369bcfa0 T721) Step #5: ==721==The signal is caused by a READ memory access. Step #5: ==721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4b67088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4b6708a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4b66e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3326922555 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==735==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddbffbce0 T735) Step #5: ==735==The signal is caused by a READ memory access. Step #5: ==735==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdcf6f7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdcf6f7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcf6f58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3327819043 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==748==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4bc69810 T748) Step #5: ==748==The signal is caused by a READ memory access. Step #5: ==748==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f17532d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17532d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17532af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3328720445 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==761==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd978adc80 T761) Step #5: ==761==The signal is caused by a READ memory access. Step #5: ==761==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe7789a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7789a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe778985082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3329615198 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdac78b00 T773) Step #5: ==773==The signal is caused by a READ memory access. Step #5: ==773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f417b2208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f417b220a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f417b1fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3330513031 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd15fac20 T785) Step #5: ==785==The signal is caused by a READ memory access. Step #5: ==785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd2a51fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2a51fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2a51db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3331409509 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2abd3320 T797) Step #5: ==797==The signal is caused by a READ memory access. Step #5: ==797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f206a5858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f206a585a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f206a563082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3332300760 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdaa938b50 T809) Step #5: ==809==The signal is caused by a READ memory access. Step #5: ==809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4e0aa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4e0aa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4e0a85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional inDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1387893428 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8d45dbc0 T42854) Step #5: ==42854==The signal is caused by a READ memory access. Step #5: ==42854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3c049768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c04976a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c04954082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1388794604 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc563f02d0 T42870) Step #5: ==42870==The signal is caused by a READ memory access. Step #5: ==42870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_prfo. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3333201249 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==821==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd62eccad0 T821) Step #5: ==821==The signal is caused by a READ memory access. Step #5: ==821==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa8afae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa8afaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa8af8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3334096886 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7b4a8d90 T833) Step #5: ==833==The signal is caused by a READ memory access. Step #5: ==833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6e5b8b58a6 ofile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9c490618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c49061a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c4903f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1389698063 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe25c52b70 T42886) Step #5: ==42886==The signal is caused by a READ memory access. Step #5: ==42886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4ca58a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ca58a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ca5883082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1390597977 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e5b8b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e5b893082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3334983855 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff504cd5a0 T845) Step #5: ==845==The signal is caused by a READ memory access. Step #5: ==845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f47222db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47222dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47222b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 64 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3335877164 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8abda3d0 T42902) Step #5: ==42902==The signal is caused by a READ memory access. Step #5: ==42902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f16c00938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16c0093a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16c0071082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1391501236 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc908c22c0 T42918) Step #5: ==42918==The signal is caused by a READ memory access. Step #5: ==42918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc58f0128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc58f012a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc58eff0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3e563a30 T857) Step #5: ==857==The signal is caused by a READ memory access. Step #5: ==857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f79f99718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f79f9971a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79f994f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3336772222 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6557b430 T869) Step #5: ==869==The signal is caused by a READ memory access. Step #5: ==869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f07259d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07259d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07259b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer ca in __llvm_write_binary_ids Step #5: ==42918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1392400742 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcca3bd4f0 T42934) Step #5: ==42934==The signal is caused by a READ memory access. Step #5: ==42934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd4ea24f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd4ea24fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4ea22d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1393307448 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2177f910 T42950) Step #5: ==42950==The signal is caused by a READ memory access. Step #5: ==42950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe1d6848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe1d684a5f in exit (/lib/x8n not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3337660857 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==881==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb02ed950 T881) Step #5: ==881==The signal is caused by a READ memory access. Step #5: ==881==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f42439738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4243973a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4243951082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3338556451 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==893==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcbb42b60 T893) Step #5: ==893==The signal is caused by a READ memory access. Step #5: ==893==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd6_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe1d662082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1394209758 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0c797f30 T42966) Step #5: ==42966==The signal is caused by a READ memory access. Step #5: ==42966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f49ef2298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49ef229a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49ef207082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1395106862 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2c0d25f0 T42982) Step #5: ==42982==The signal is caused by a READ me361) Step #5: #5 0x7f5a999048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a99904a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a998e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3339447388 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==905==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbb5b5180 T905) Step #5: ==905==The signal is caused by a READ memory access. Step #5: ==905==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4970eb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4970eb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4970e97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3340342906 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will pmory access. Step #5: ==42982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faf783418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf78341a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf7831f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1396007411 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd5b20450 T42998) Step #5: ==42998==The signal is caused by a READ memory access. Step #5: ==42998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff4160f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4160f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4160ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTrocess 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeef7953d0 T917) Step #5: ==917==The signal is caused by a READ memory access. Step #5: ==917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f728d1958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f728d195a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f728d173082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3341241197 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8b8e78b0 T929) Step #5: ==929==The signal is caused by a READ memory access. Step #5: ==929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e6611e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e6611ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e660fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UnER: attempt 2675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1396910878 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe233b8ff0 T43014) Step #5: ==43014==The signal is caused by a READ memory access. Step #5: ==43014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f83a7a588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f83a7a58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83a7a36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1397810864 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcad15f010 T43030) Step #5: ==43030==The signal is caused by a READ memory access. Step #5: ==43030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6dfc7018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6dfc701a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in maidefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3342138853 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3f0b5870 T941) Step #5: ==941==The signal is caused by a READ memory access. Step #5: ==941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc102f498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc102f49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc102f27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3343030074 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcffe6cab0 T953) Step #5: ==953==The signal is caused by a READ memory access. Step #5: ==953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-n /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dfc6df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1398711633 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf8f97be0 T43046) Step #5: ==43046==The signal is caused by a READ memory access. Step #5: ==43046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd9a74118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9a7411a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9a73ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1399622561 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1b6d1500 T43062) Step #5: ==43062==The signal is caused by a READ memory access. Step #5: ==43062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_bincoverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8a801c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a801c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a801a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3343919954 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff211abb30 T965) Step #5: ==965==The signal is caused by a READ memory access. Step #5: ==965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fab7360d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab7360da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab735eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3344817966 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 586ary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc9ffaad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc9ffaada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9ffa8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400523096 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea3ef3f50 T43078) Step #5: ==43078==The signal is caused by a READ memory access. Step #5: ==43078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6aab9258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6aab925a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aab903082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1401422114 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs):5 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff09610c00 T977) Step #5: ==977==The signal is caused by a READ memory access. Step #5: ==977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ec96a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ec96a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ec9685082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3345712506 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffeef569b0 T989) Step #5: ==989==The signal is caused by a READ memory access. Step #5: ==989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbb7d9038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb7d903a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb7d8e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWrite 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcce66900 T43094) Step #5: ==43094==The signal is caused by a READ memory access. Step #5: ==43094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f93c87cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93c87cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93c87ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1402328892 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9fe756f0 T43110) Step #5: ==43110==The signal is caused by a READ memory access. Step #5: ==43110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7831298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff783129a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff783107082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d DataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3346607542 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1001==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc1d82be0 T1001) Step #5: ==1001==The signal is caused by a READ memory access. Step #5: ==1001==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3e2c0118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e2c011a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e2bfef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3347501813 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfd74c190 T1013) Step #5: ==1013==The signal is caused by a READ memory access. Step #5: ==1013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvin __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1403229872 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd9c155a0 T43126) Step #5: ==43126==The signal is caused by a READ memory access. Step #5: ==43126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f55046048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5504604a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55045e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1404133711 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8919a9a0 T43142) Step #5: ==43142==The signal is caused by a READ memory access. Step #5: ==43142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: m_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f40c06c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f40c06c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40c06a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3348394393 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc494fce70 T1025) Step #5: ==1025==The signal is caused by a READ memory access. Step #5: ==1025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa7a099b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7a099ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7a0979082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 79 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3349290525 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd628db370 T1037) Step #5: ==1037==The signal is caused by a READ memory access. Step #5: ==1037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f25941528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2594152a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2594130082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 80 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3350189478 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd8f5df60 T1049) Step #5: ==1049==The signal is caused by a READ memory access. Step #5: ==1049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8e1cc578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e1cc57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e1cc35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc0c28d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc0c28d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0c28b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1405030121 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd858a6fe0 T43158) Step #5: ==43158==The signal is caused by a READ memory access. Step #5: ==43158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f722bad48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f722bad4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f722bab2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1405932903 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total fil) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 81 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3351087652 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdddbbdc50 T1061) Step #5: ==1061==The signal is caused by a READ memory access. Step #5: ==1061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9b6b7138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b6b713a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b6b6f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 82 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3351980653 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc099dd6e0 T1073) Step #5: ==1073==The signal is caused by a READ memory access. Step #5: ==1073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in wries; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43176==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6a8453f0 T43176) Step #5: ==43176==The signal is caused by a READ memory access. Step #5: ==43176==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2122b8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2122b8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2122b69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1406835743 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff912b4c50 T43194) Step #5: ==43194==The signal is caused by a READ memory access. Step #5: ==43194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f681c9c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f681c9c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f681c9a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: teFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd662a018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd662a01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6629df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 83 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3352865400 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5f52c250 T1085) Step #5: ==1085==The signal is caused by a READ memory access. Step #5: ==1085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feca52c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feca52c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feca529f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 84 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3353750105 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNUndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1407735051 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4da19580 T43210) Step #5: ==43210==The signal is caused by a READ memory access. Step #5: ==43210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f54f15dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f54f15dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54f15ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1408628678 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb3d634f0 T43226) Step #5: ==43226==The signal is caused by a READ memory access. Step #5: ==43226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f402f4f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e6ER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1097==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb12f77d0 T1097) Step #5: ==1097==The signal is caused by a READ memory access. Step #5: ==1097==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6d404698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d40469a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d40447082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 85 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3354647254 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6f47d530 T1109) Step #5: ==1109==The signal is caused by a READ memory access. Step #5: ==1109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efe0770e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe0770ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe076ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC663010478fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f402f4f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f402f4d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1409535728 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff579aa240 T43242) Step #5: ==43242==The signal is caused by a READ memory access. Step #5: ==43242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f18be2868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18be286a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18be264082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1410439257 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x0000F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 86 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3355542361 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe07326660 T1121) Step #5: ==1121==The signal is caused by a READ memory access. Step #5: ==1121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe42b17a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe42b17aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe42b158082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 87 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3356441074 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1133==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfcb76d90 T1133) Step #5: ==1133==The signal is caused by a READ memory access. Step #5: ==1133==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-co000060d88 sp 0x7ffc2a944c10 T43258) Step #5: ==43258==The signal is caused by a READ memory access. Step #5: ==43258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f75afcfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75afcfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75afcdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1411344250 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb4cc8ef0 T43274) Step #5: ==43274==The signal is caused by a READ memory access. Step #5: ==43274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f17275eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17275eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17275c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit verage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f28334208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2833420a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28333fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 88 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3357336777 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc24687a0 T1145) Step #5: ==1145==The signal is caused by a READ memory access. Step #5: ==1145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe6a26aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6a26aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6a2688082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 89 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3358232065 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde193a1f0 T1157) Step #5: ==1157==The signal is caused by a READ memory access. Step #5: ==1157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c0f6128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c0f612a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c0f5f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 90 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3359132792 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3cce9ec0 T1169) Step #5: ==1169==The signal is caused by a READ memory access. Step #5: ==1169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c5e6e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c5e6e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c5e6c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 91 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3360017119 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcac8a98c0 T1181) Step #5: ==1181==The signal is caused by a READ memory access. Step #5: ==1181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f73a7e798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73a7e79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73a7e57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 92 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3360913189 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa0769840 T1193) Step #5: ==1193==The signal is caused by a READ memory access. Step #5: ==1193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc64947c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc64947ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc64945a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 93 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3361809842 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe904a630 T1205) Step #5: ==1205==The signal is caused by a READ memory access. Step #5: ==1205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb65728a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb65728aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb657268082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 94 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3362706853 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280),written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1412251530 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe039044e0 T43290) Step #5: ==43290==The signal is caused by a READ memory access. Step #5: ==43290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f53f9a298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53f9a29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53f9a07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1413151385 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfeabca20 T43306) Step #5: ==43306==The signal is caused by a READ memory access. Step #5: ==43306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff1f54b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1f54b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llv Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9f410490 T1217) Step #5: ==1217==The signal is caused by a READ memory access. Step #5: ==1217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd02d22c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd02d22ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd02d20a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 95 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3363599599 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff159a5140 T1229) Step #5: ==1229==The signal is caused by a READ memory access. Step #5: ==1229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f559afe98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f559afe9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f559afc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.sm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1f5493082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1414057100 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd94b8dc30 T43322) Step #5: ==43322==The signal is caused by a READ memory access. Step #5: ==43322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6921a338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6921a33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6921a11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1414961646 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6ac76460 T43338) Step #5: ==43338==The signal is caused by a READ memory access. Step #5: ==43338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5a140fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a140faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a140d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1415867064 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbe57cd30 T43354) Step #5: ==43354==The signal is caused by a READ memory access. Step #5: ==43354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f558e7968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f558e796a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f558e774082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1416761172 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea9617de0 T43370) Step #5: ==43370==The signal is caused by a READ memory access. Step #5: ==43370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fad452718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad45271a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad4524f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1417665989 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2f3ca5e0 T43386) Step #5: ==43386==The signal is caused by a READ memory access. Step #5: ==43386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe955be08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe955be0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe955bbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1418561792 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43404==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccea0efd0 T43404) Step #5: ==43404==The signal is caused by a READ memory access. Step #5: ==43404==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f66dff998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66dff99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66dff77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1419457195 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd116c1750 T43422) Step #5: ==43422==The signal is caused by a READ memory access. Step #5: ==43422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3e630468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e63046a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e63024082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1420360793 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef7443b60 T43438) Step #5: ==43438==The signal is caused by a READ memory access. Step #5: ==43438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f45a76eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45a76eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45a76c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1421263349 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdf165750 T43454) Step #5: ==43454==The signal is caused by a READ memory access. Step #5: ==43454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb058d958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb058d95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb058d73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1422168559 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef78c9780 T43470) Step #5: ==43470==The signal is caused by a READ memory access. Step #5: ==43470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f98a84c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98a84c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98a84a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1423066594 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea83626d0 T43486) Step #5: ==43486==The signal is caused by a READ memory access. Step #5: ==43486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c7ec038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c7ec03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c7ebe1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1423970447 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec3379ff0 T43502) Step #5: ==43502==The signal is caused by a READ memory access. Step #5: ==43502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa51a4438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa51a443a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa51a421082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1424871295 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4a8ce650 T43518) Step #5: ==43518==The signal is caused by a READ memory access. Step #5: ==43518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05782d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05782d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05782b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1425772017 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebdfdbef0 T43534) Step #5: ==43534==The signal is caused by a READ memory access. Step #5: ==43534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcdddb7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcdddb7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdddb5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1426676326 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd422a8860 T43550) Step #5: ==43550==The signal is caused by a READ memory access. Step #5: ==43550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac36c628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac36c62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac36c40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1427579223 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd90d21630 T43566) Step #5: ==43566==The signal is caused by a READ memory access. Step #5: ==43566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9014b448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9014b44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9014b22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1428482040 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2f9a5050 T43582) Step #5: ==43582==The signal is caused by a READ memory access. Step #5: ==43582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f63493708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6349370a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f634934e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1429382706 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3dccc370 T43598) Step #5: ==43598==The signal is caused by a READ memory access. Step #5: ==43598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f20452658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2045265a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2045243082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1430284010 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb524c140 T43614) Step #5: ==43614==The signal is caused by a READ memory access. Step #5: ==43614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f86d9dce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86d9dcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86d9dac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1431185012 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc96fb3470 T43630) Step #5: ==43630==The signal is caused by a READ memory access. Step #5: ==43630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f92dee208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92dee20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92dedfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1432096705 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefb54c4b0 T43646) Step #5: ==43646==The signal is caused by a READ memory access. Step #5: ==43646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc9d11aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc9d11aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9d1188082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1432997035 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff758c4870 T43665) Step #5: ==43665==The signal is caused by a READ memory access. Step #5: ==43665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f91b337b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91b337ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91b3359082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1433900426 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd0a0a030 T43682) Step #5: ==43682==The signal is caused by a READ memory access. Step #5: ==43682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f614fa008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f614fa00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f614f9de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1434803533 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcccb551a0 T43698) Step #5: ==43698==The signal is caused by a READ memory access. Step #5: ==43698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9ff38e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ff38e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ff38c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1435701951 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1cb99100 T43714) Step #5: ==43714==The signal is caused by a READ memory access. Step #5: ==43714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f04b14928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f04b1492a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04b1470082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1436605441 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd319f3160 T43730) Step #5: ==43730==The signal is caused by a READ memory access. Step #5: ==43730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdd4ea2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd4ea2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd4ea0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1437510388 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffe512ab0 T43746) Step #5: ==43746==The signal is caused by a READ memory access. Step #5: ==43746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7994e878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7994e87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7994e65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1438411140 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed046c690 T43762) Step #5: ==43762==The signal is caused by a READ memory access. Step #5: ==43762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb16c7748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb16c774a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb16c752082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1439312249 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5700ef20 T43778) Step #5: ==43778==The signal is caused by a READ memory access. Step #5: ==43778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd7b9c158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7b9c15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7b9bf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1440212280 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd43933a50 T43794) Step #5: ==43794==The signal is caused by a READ memory access. Step #5: ==43794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f023044e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f023044ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f023042c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1441102733 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd49890c0 T43810) Step #5: ==43810==The signal is caused by a READ memory access. Step #5: ==43810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efc9114c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc9114ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc9112a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1442001883 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc9124f90 T43826) Step #5: ==43826==The signal is caused by a READ memory access. Step #5: ==43826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7f29a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7f29a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7f2980082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1442905449 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc80b0b590 T43842) Step #5: ==43842==The signal is caused by a READ memory access. Step #5: ==43842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f053d82f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f053d82fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f053d80d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1443814595 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebd2390f0 T43858) Step #5: ==43858==The signal is caused by a READ memory access. Step #5: ==43858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f591e50e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f591e50ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f591e4ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1444719697 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddf694d90 T43874) Step #5: ==43874==The signal is caused by a READ memory access. Step #5: ==43874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f872396c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f872396ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f872394a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1445629215 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2405fee0 T43890) Step #5: ==43890==The signal is caused by a READ memory access. Step #5: ==43890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea91ebf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea91ebfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea91e9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1446530221 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce7b4e9b0 T43906) Step #5: ==43906==The signal is caused by a READ memory access. Step #5: ==43906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f06f5bef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06f5befa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06f5bcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1447432024 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd24cf300 T43922) Step #5: ==43922==The signal is caused by a READ memory access. Step #5: ==43922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f33a2c958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33a2c95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33a2c73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1448334178 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf7996980 T43938) Step #5: ==43938==The signal is caused by a READ memory access. Step #5: ==43938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f40cba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f40cbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f40c98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1449237594 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff32ea8770 T43954) Step #5: ==43954==The signal is caused by a READ memory access. Step #5: ==43954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8b10bc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b10bc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b10ba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1450137484 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9888d040 T43970) Step #5: ==43970==The signal is caused by a READ memory access. Step #5: ==43970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f66a481e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66a481ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66a47fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1451044854 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3e5b5d80 T43986) Step #5: ==43986==The signal is caused by a READ memory access. Step #5: ==43986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbaf16e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbaf16e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaf16c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1451941180 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc98e9c450 T44002) Step #5: ==44002==The signal is caused by a READ memory access. Step #5: ==44002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8a32e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8a32e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8a32c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1452847904 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44020==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdf4b2de0 T44020) Step #5: ==44020==The signal is caused by a READ memory access. Step #5: ==44020==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed0a06d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed0a06da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed0a04b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: o.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 96 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3364502479 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1241==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9c454170 T1241) Step #5: ==1241==The signal is caused by a READ memory access. Step #5: ==1241==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3bdc1fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3bdc1fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bdc1dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 97 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3365405235 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe36a1d160 T1257) Step #5: ==1257==The signal is caused by a READ memory access. Step #5: ==1257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd658efa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd658efaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd658ed8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 98 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3366295136 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe98ad2d90 T1269) Step #5: ==1269==The signal is caused by a READ memory access. Step #5: ==1269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7f95cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7f95cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7f95aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 99 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3367198887 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1453753256 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcde0217d0 T44038) Step #5: ==44038==The signal is caused by a READ memory access. Step #5: ==44038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0e6c7d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e6c7d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e6c7b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1454655148 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe018fe380 T44054) Step #5: ==44054==The signal is caused by a READ memory access. Step #5: ==44054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc392fa570 T1281) Step #5: ==1281==The signal is caused by a READ memory access. Step #5: ==1281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f48d38b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48d38b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48d388e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3368091440 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffced33ac20 T1293) Step #5: ==1293==The signal is caused by a READ memory access. Step #5: ==1293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1ea3ece8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ea3ecea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ea3eac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3368987436 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe45aad30 T1305) Step #5: ==1305==The signal is caused by a READ memory access. Step #5: ==1305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c5d0ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c5d0eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c5d0cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3369885253 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeab1f3e00 T1317) Step #5: ==1317==The signal is caused by a READ memory access. Step #5: ==1317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f097fd3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f097fd3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f097fd1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1455561223 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeaf3d0c10 T44070) Step #5: ==44070==The signal is caused by a READ memory access. Step #5: ==44070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0c69f418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c69f41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c69f1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1456465275 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNERx86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f99eab8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99eab8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99eab6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3370790378 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6f2bd900 T1329) Step #5: ==1329==The signal is caused by a READ memory access. Step #5: ==1329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8dc928c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8dc928ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dc926a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3371682664 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1341==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe77e625c0 T1341) Step #5: ==1341==The signal is caused by a READ memory access. Step #5: ==1341==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f92ae0d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92ae0d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92ae0b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3372583060 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd82b1ac90 T1353) Step #5: ==1353==The signal is caused by a READ memory access. Step #5: ==1353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe46e91e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe46e91ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compil: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff85709e40 T44086) Step #5: ==44086==The signal is caused by a READ memory access. Step #5: ==44086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1948d738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1948d73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1948d51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1457363950 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1f4664e0 T44102) Step #5: ==44102==The signal is caused by a READ memory access. Step #5: ==44102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd7b8f278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7b8f27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7b8f05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additionaler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe46e8fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3373476920 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1365==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf4353670 T1365) Step #5: ==1365==The signal is caused by a READ memory access. Step #5: ==1365==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1227a668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1227a66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1227a44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3374369921 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe5f229a0 T1377) Step #5: ==1377==The signal is caused by a READ memory access. Step #5: ==1377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6 info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1458260719 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedaa42010 T44118) Step #5: ==44118==The signal is caused by a READ memory access. Step #5: ==44118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8961e208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8961e20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8961dfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1459164539 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44136==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde1cd3340 T44136) Step #5: ==44136==The signal is caused by a READ memory access. Step #5: ==44136==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0a9dd0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f782bae68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f782bae6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f782bac4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3375274630 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9e488240 T1389) Step #5: ==1389==The signal is caused by a READ memory access. Step #5: ==1389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11a5bde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11a5bdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11a5bbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a9dd0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a9dceb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460066457 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44156==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1a7fefe0 T44156) Step #5: ==44156==The signal is caused by a READ memory access. Step #5: ==44156==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2cec0558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2cec055a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cec033082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460970460 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44172==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000Seed: 3376171787 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca294cee0 T1401) Step #5: ==1401==The signal is caused by a READ memory access. Step #5: ==1401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb6c44a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6c44a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6c4483082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3377067442 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5eb54030 T1413) Step #5: ==1413==The signal is caused by a READ memory access. Step #5: ==1413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3e0f61e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e0f61ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.c07fb391 bp 0x000000060d88 sp 0x7ffeca63fe30 T44172) Step #5: ==44172==The signal is caused by a READ memory access. Step #5: ==44172==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7effe691e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7effe691ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effe68fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1461867240 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44188==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa1d44bf0 T44188) Step #5: ==44188==The signal is caused by a READ memory access. Step #5: ==44188==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd817a438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd817a43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd817a21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1462773557 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe59e3d110 T44205) Step #5: ==44205==The signal is caused by a READ memory access. Step #5: ==44205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb7b8dd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb7b8dd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7b8db6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1463680468 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2e629910 T44221) Step #5: ==44221==The signal is caused by a READ memory access. Step #5: ==44221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1bb49ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1bb49eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93Dpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e0f5fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3377967759 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff810c3ae0 T1425) Step #5: ==1425==The signal is caused by a READ memory access. Step #5: ==1425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f72b9fb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72b9fb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72b9f8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3378873073 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6b80dc40 T1437) Step #5: ==1437==The signal is caused by a READ memory access. Step #5: ==1437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bb49c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1464594003 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd74cac2f0 T44238) Step #5: ==44238==The signal is caused by a READ memory access. Step #5: ==44238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdc5d0ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc5d0baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc5d098082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1465504917 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc12258d0 T44254) Step #5: ==44254==The signal is caused by a READ memory access. Step #5: ==44254==Hint: this fault was caused by a dereference of a high value address (see register values below). Dis provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa4823f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa4823f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4823d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3379769193 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc7575180 T1449) Step #5: ==1449==The signal is caused by a READ memory access. Step #5: ==1449==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f360eae68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f360eae6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f360eac4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 114 Step #5: INFO:assemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3c98c638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c98c63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c98c41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1466414274 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4a8f49f0 T44270) Step #5: ==44270==The signal is caused by a READ memory access. Step #5: ==44270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a88c558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a88c55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a88c33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1467320327 Step #5: INFO: Loaded 1 modules (72 Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3380668965 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec85f6610 T1461) Step #5: ==1461==The signal is caused by a READ memory access. Step #5: ==1461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffbc69ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffbc69eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbc69ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3381564524 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed671a030 T1473) Step #5: ==1473==The signal is caused by a READ memory access. Step #5: ==1473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc2aa1778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2aa177a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0d66aa50 T44286) Step #5: ==44286==The signal is caused by a READ memory access. Step #5: ==44286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7effdbc5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7effdbc5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effdbc3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1468219931 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd514b33e0 T44302) Step #5: ==44302==The signal is caused by a READ memory access. Step #5: ==44302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe056db28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe056db2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe056d90082 in __libc_start_main (/lib/x86_64-linu) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2aa155082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3382461873 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8cec9dd0 T1485) Step #5: ==1485==The signal is caused by a READ memory access. Step #5: ==1485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa5975548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa597554a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa597532082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3383364150 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9987d4b0 T1497) Step #5: ==1497==The signal is caused by a READ memory access. Step #5: ==1497==Hint: this fault was caused by a dereference of a high vax-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1469120405 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5ef722d0 T44318) Step #5: ==44318==The signal is caused by a READ memory access. Step #5: ==44318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa58fa0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa58fa0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa58f9eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1470019290 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd18820740 T44334) Step #5: ==44334==The signal is caused by a READ memory access. Step #5: ==44334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/blue address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbbd4cb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbd4cb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbd4c8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3384258539 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe80e55c10 T1509) Step #5: ==1509==The signal is caused by a READ memory access. Step #5: ==1509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc9bfa038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc9bfa03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9bf9e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfegpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc79a2058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc79a205a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc79a1e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1470919142 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2b928120 T44350) Step #5: ==44350==The signal is caused by a READ memory access. Step #5: ==44350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f29e40a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29e40a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29e4084082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1471818121 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MEf95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3385157881 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1e6b2440 T1521) Step #5: ==1521==The signal is caused by a READ memory access. Step #5: ==1521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f07dc6e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07dc6e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07dc6c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3386053466 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc7ac7620 T1533) Step #5: ==1533==The signal is caused by a READ memory access. Step #5: ==1533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fde2e82a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde2e82aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(inRGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8f88bc70 T44366) Step #5: ==44366==The signal is caused by a READ memory access. Step #5: ==44366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e935948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e93594a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e93572082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1472720778 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda8abf6e0 T44382) Step #5: ==44382==The signal is caused by a READ memory access. Step #5: ==44382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feb752198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb75219a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb751f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWritet*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde2e808082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3386953106 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa7ec9530 T1545) Step #5: ==1545==The signal is caused by a READ memory access. Step #5: ==1545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1da33188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1da3318a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1da32f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3387852578 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3cae27a0 T1557) Step #5: ==1557==The signal is caused by a READ memory access. Step #5: ==1557==DataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1473619796 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd99010800 T44398) Step #5: ==44398==The signal is caused by a READ memory access. Step #5: ==44398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff663cd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff663cd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff663cb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1474521147 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce4c5d1b0 T44414) Step #5: ==44414==The signal is caused by a READ memory access. Step #5: ==44414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_6Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa1beeba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1beebaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1bee98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3388749767 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbf90a0c0 T1569) Step #5: ==1569==The signal is caused by a READ memory access. Step #5: ==1569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f963b6d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f963b6d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f963b6b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3389644677 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8d782bd0 T1581) Step #5: ==1581==The signal is caused by a READ memory access. Step #5: ==1581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5dc854c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5dc854ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dc852a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3390547525 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6626b860 T1593) Step #5: ==1593==The signal is caused by a READ memory access. Step #5: ==1593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ef0c688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ef0c68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ef0c46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3391441005 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1605==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf816b710 T1605) Step #5: ==1605==The signal is caused by a READ memory access. Step #5: ==1605==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbe2f5288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe2f528a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe2f506082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3392342856 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffceeae65d0 T1617) Step #5: ==1614/bgpd+0x7f8f91) Step #5: #5 0x7fcf9737e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf9737ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf9735c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1475419620 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe112238f0 T44430) Step #5: ==44430==The signal is caused by a READ memory access. Step #5: ==44430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6a47b7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a47b7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a47b5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1476324721 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: =7==The signal is caused by a READ memory access. Step #5: ==1617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7f844a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f844a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f84484082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3393249612 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0a664330 T1629) Step #5: ==1629==The signal is caused by a READ memory access. Step #5: ==1629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14621658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1462165a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1462143082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1629==ABORTING Step #5: MS: 0 ; base unit: 000=44446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0dd82040 T44446) Step #5: ==44446==The signal is caused by a READ memory access. Step #5: ==44446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32a161b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32a161ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32a15f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1477238599 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0f979cc0 T44462) Step #5: ==44462==The signal is caused by a READ memory access. Step #5: ==44462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdbab7b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbab7b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbab796082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44462==ABORTING Step #5: 0000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3394148654 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff24570c10 T1641) Step #5: ==1641==The signal is caused by a READ memory access. Step #5: ==1641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f90ee97e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90ee97ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90ee95c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3395045387 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1656==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd940721f0 T1656) Step #5: ==1656==The signal is caused by a READ memory access. Step #5: ==1656==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f237063d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f237063da5f in exit (/lib/x86_64-linux-gnuMS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1478139998 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2ff6e4b0 T44478) Step #5: ==44478==The signal is caused by a READ memory access. Step #5: ==44478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f53d11998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53d1199a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53d1177082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1479042609 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc41c53ec0 T44494) Step #5: ==44494==The signal is caused by a READ memory access. Step #5: ==44494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f68e352f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68e352fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e6/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f237061b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3395941337 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff011249c0 T1669) Step #5: ==1669==The signal is caused by a READ memory access. Step #5: ==1669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1de6f768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1de6f76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1de6f54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3396837711 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x000078fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68e350d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1479940528 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc108d99a0 T44510) Step #5: ==44510==The signal is caused by a READ memory access. Step #5: ==44510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb42aa348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb42aa34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb42aa12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1480845685 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc914853b0 T44526) Step #5: ==44526==The signal is caused by a READ memory access. Step #5: ==44526==Hint: this fault was cau006ff761 bp 0x000000056f8d sp 0x7fff897b6330 T1681) Step #5: ==1681==The signal is caused by a READ memory access. Step #5: ==1681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efcf96478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efcf9647a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcf9625082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3397729931 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2a8eb380 T1693) Step #5: ==1693==The signal is caused by a READ memory access. Step #5: ==1693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb42a6b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb42a6b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb42a68e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3398627206 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0e673430 T1705) Step #5: ==1705==The signal is caused by a READ memory access. Step #5: ==1705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc289d118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc289d11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc289cef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3399530801 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff752c0480 T1717) Step #5: ==1717==The signal is caused by a READ memory access. Step #5: ==1717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91534878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9153487a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9153465082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3400425468 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeec103180 T1729) Step #5: ==1729==The signal is caused by a READ memory access. Step #5: ==1729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7f0c9ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f0c9aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f0c98c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3401319508 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1741==ERROR: Undefsed by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe05877d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe05877da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe05875b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1481745166 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe414854d0 T44542) Step #5: ==44542==The signal is caused by a READ memory access. Step #5: ==44542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f656c0538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f656c053a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f656c031082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2770 Step #5: INFO: Running with entropic pinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0a47f850 T1741) Step #5: ==1741==The signal is caused by a READ memory access. Step #5: ==1741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9f31c1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f31c1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f31bf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3402220422 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde9e60430 T1753) Step #5: ==1753==The signal is caused by a READ memory access. Step #5: ==1753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1cddfe98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1cddfe9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cddfc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3403118934 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4e5b63b0 T1765) Step #5: ==1765==The signal is caused by a READ memory access. Step #5: ==1765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3dc4e438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3dc4e43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dc4e21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3404017185 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda20d4e50 T1777) Step #5: ==1777==The signal is caused by a READ memory access. Step #5: ==1777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1ba0caf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ba0cafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ba0c8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3404910654 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa6d13110 T1789) Step #5: ==1789==The signal is caused by a READ memory access. Step #5: ==1789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbdd650c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbdd650ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdd64ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3405803305 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe19b05440 T1801) Step #5: ==1801==The signal is caused by a READ memory access. Step #5: ==1801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7540f358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7540f35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7540f13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3406690264 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcd6c2a00 T1813) Step #5: ==1813==The signal is caused by a READ memory access. Step #5: ==1813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2d8259e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d8259ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d8257c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide aower schedule (0xFF, 100). Step #5: INFO: Seed: 1482651652 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff29e095e0 T44558) Step #5: ==44558==The signal is caused by a READ memory access. Step #5: ==44558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f11966e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11966e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11966be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1483552762 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44576==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbfbf8c20 T44576) Step #5: ==44576==The signal is caused by a READ memory access. Step #5: ==44576==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feac0c5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feac0c5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/Fuzdditional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3407585555 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3802eeb0 T1825) Step #5: ==1825==The signal is caused by a READ memory access. Step #5: ==1825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f473750a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f473750aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47374e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3408477216 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1840==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc334dd610 T1840) Step #5: ==1840==The signal is caused by a READ memory access. Step #5: ==1840==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361zerMain.cpp:20:10 Step #5: #9 0x7feac0c3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1484463918 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc11c47290 T44594) Step #5: ==44594==The signal is caused by a READ memory access. Step #5: ==44594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f62fdd4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f62fdd4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62fdd28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1485362815 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0369d340 T44610) Step #5: ==44610==The signal is caused by a READ memory access. Step #5: ==44610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x) Step #5: #5 0x7f5e927b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e927b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e92797082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3409376178 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1856==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe709c37c0 T1856) Step #5: ==1856==The signal is caused by a READ memory access. Step #5: ==1856==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb1fb93b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1fb93ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1fb919082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3410267188 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; w7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc1010ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1010ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1010dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1486269203 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff107a8810 T44629) Step #5: ==44629==The signal is caused by a READ memory access. Step #5: ==44629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7ae804e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ae804ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ae802c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1487170458 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len isill process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc97066740 T1873) Step #5: ==1873==The signal is caused by a READ memory access. Step #5: ==1873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8513aaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8513aafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8513a8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3411165458 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1888==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd51fb8ff0 T1888) Step #5: ==1888==The signal is caused by a READ memory access. Step #5: ==1888==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc3491fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3491fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3491dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lp not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe10edd500 T44646) Step #5: ==44646==The signal is caused by a READ memory access. Step #5: ==44646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0aca4838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0aca483a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aca461082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1488073678 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc33558850 T44662) Step #5: ==44662==The signal is caused by a READ memory access. Step #5: ==44662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0b19ef28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b19ef2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b19ed0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1488974163 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbd1ff4b0 T44678) Step #5: ==44678==The signal is caused by a READ memory access. Step #5: ==44678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4a921558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a92155a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a92133082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1489872875 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd86551100 T44694) Step #5: ==44694==The signal is caused by a READ memory access. Step #5: ==44694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f10b7beb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10b7beba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10b7bc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1490775788 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb975eb60 T44710) Step #5: ==44710==The signal is caused by a READ memory access. Step #5: ==44710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f87409c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87409c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87409a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1491678392 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe634b9d50 T44726) Step #5: ==44726==The signal is caused by a READ memory access. Step #5: ==44726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f151ed198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f151ed19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f151ecf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1492580191 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5317b2f0 T44742) Step #5: ==44742==The signal is caused by a READ memory access. Step #5: ==44742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda527868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda52786a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda52764082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1493480745 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff66ac5880 T44758) Step #5: ==44758==The signal is caused by a READ memory access. Step #5: ==44758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f62297118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6229711a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62296ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1494384055 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe59b63680 T44774) Step #5: ==44774==The signal is caused by a READ memory access. Step #5: ==44774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f330f6948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f330f694a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f330f672082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1495287169 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff64201fe0 T44790) Step #5: ==44790==The signal is caused by a READ memory access. Step #5: ==44790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f02c4f818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02c4f81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02c4f5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1496188873 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2a9de520 T44806) Step #5: ==44806==The signal is caused by a READ memory access. Step #5: ==44806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f408287f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f408287fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f408285d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1497098978 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff76825ce0 T44822) Step #5: ==44822==The signal is caused by a READ memory access. Step #5: ==44822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f26011838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2601183a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2601161082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1498001052 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb851b150 T44838) Step #5: ==44838==The signal is caused by a READ memory access. Step #5: ==44838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7807be88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7807be8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7807bc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1498904238 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefae27d60 T44854) Step #5: ==44854==The signal is caused by a READ memory access. Step #5: ==44854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f23c227d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23c227da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23c225b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1499806302 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc80f5de20 T44870) Step #5: ==44870==The signal is caused by a READ memory access. Step #5: ==44870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3baa37d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3baa37da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3baa35b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1500709730 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcdc0b9330 T44886) Step #5: ==44886==The signal is caused by a READ memory access. Step #5: ==44886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe08b9c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe08b9c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe08b9a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1501615034 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4bb1b5e0 T44902) Step #5: ==44902==The signal is caused by a READ memory access. Step #5: ==44902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f585e0d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f585e0d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f585e0b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502517408 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0554bbd0 T44918) Step #5: ==44918==The signal is caused by a READ memory access. Step #5: ==44918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a83b328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a83b32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a83b10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1503422398 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7978b030 T44934) Step #5: ==44934==The signal is caused by a READ memory access. Step #5: ==44934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fced39a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fced39a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fced3982082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1504323734 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe62834b50 T44950) Step #5: ==44950==The signal is caused by a READ memory access. Step #5: ==44950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3d55ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3d55caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3d55a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1505229392 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde30dce10 T44966) Step #5: ==44966==The signal is caused by a READ memory access. Step #5: ==44966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzerrofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412061574 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1904==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7a0d0950 T1904) Step #5: ==1904==The signal is caused by a READ memory access. Step #5: ==1904==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f72161418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7216141a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f721611f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412954120 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0df39b70 T1918) Step #5: ==1918==The signal is caused by a READ memory access. Step #5: ==1918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc3213f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3213f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3213d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1506131835 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff36494360 T44982) Step #5: ==44982==The signal is caused by a READ memory access. Step #5: ==44982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5137f488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5137f48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5137f26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1507045497 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52._write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc1f56668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1f5666a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1f5644082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3413860238 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6c6fe340 T1934) Step #5: ==1934==The signal is caused by a READ memory access. Step #5: ==1934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f70cab198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70cab19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70caaf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3414753513 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt'txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5e07afa0 T44998) Step #5: ==44998==The signal is caused by a READ memory access. Step #5: ==44998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f514824f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f514824fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f514822d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1507944807 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa11c26e0 T45014) Step #5: ==45014==The signal is caused by a READ memory access. Step #5: ==45014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f60a59248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60a5924a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60a5902082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not pr Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9ee21dd0 T1950) Step #5: ==1950==The signal is caused by a READ memory access. Step #5: ==1950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f692d9c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f692d9c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f692d9a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3415645631 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc377ebe70 T1966) Step #5: ==1966==The signal is caused by a READ memory access. Step #5: ==1966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8448c088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8448c08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8448be6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDovide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1508841508 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcef11c220 T45030) Step #5: ==45030==The signal is caused by a READ memory access. Step #5: ==45030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f773c7d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f773c7d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f773c7b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1509743279 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45048==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda4465290 T45048) Step #5: ==45048==The signal is caused by a READ memory access. Step #5: ==45048==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9a8c99a8a6 (/lib/x86_64-linux-gnuUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3416546317 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff460b6d0 T1982) Step #5: ==1982==The signal is caused by a READ memory access. Step #5: ==1982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa68eb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa68eb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa68e95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3417436184 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd66a3620 T1998) Step #5: ==1998==The signal is caused by a READ memory access. Step #5: ==1998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFi/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a8c99aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a8c978082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1510648872 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe6ced030 T45066) Step #5: ==45066==The signal is caused by a READ memory access. Step #5: ==45066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4a64cb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a64cb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a64c92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1511550669 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown addle InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5144bd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5144bd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5144bb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3418328288 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeded4d390 T2014) Step #5: ==2014==The signal is caused by a READ memory access. Step #5: ==2014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b3fffc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b3fffca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b3ffda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3419221152 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNERress (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8862ac70 T45082) Step #5: ==45082==The signal is caused by a READ memory access. Step #5: ==45082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd7fdcd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7fdcd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7fdcb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1512453813 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd916afa0 T45098) Step #5: ==45098==The signal is caused by a READ memory access. Step #5: ==45098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5e0c7f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e0c7f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e0c7d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: : using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1240ffe0 T2030) Step #5: ==2030==The signal is caused by a READ memory access. Step #5: ==2030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f13579af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13579afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f135798d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3420120070 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9a8282e0 T2046) Step #5: ==2046==The signal is caused by a READ memory access. Step #5: ==2046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f34244df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34244dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34244bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1513358354 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf3b8c5e0 T45114) Step #5: ==45114==The signal is caused by a READ memory access. Step #5: ==45114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f63d55bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f63d55bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63d5599082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1514261123 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce05035b0 T45130) Step #5: ==45130==The signal is caused by a READ memory access. Step #5: ==45130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32a0d878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32a0d87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __cF10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3421016400 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff99b3f1c0 T2062) Step #5: ==2062==The signal is caused by a READ memory access. Step #5: ==2062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3bec5358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3bec535a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bec513082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3421915031 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeef066c60 T2078) Step #5: ==2078==The signal is caused by a READ memory access. Step #5: ==2078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32a0d65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1515157516 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3a7a03e0 T45146) Step #5: ==45146==The signal is caused by a READ memory access. Step #5: ==45146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9a3c2408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a3c240a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a3c21e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1516062183 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc51d70dd0 T45162) Step #5: ==45162==The signal is caused by a READ memory access. Step #5: ==45162==Hint: this fault was caused by a dereference of a high value address (see register valoverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f46afc888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f46afc88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46afc66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422815137 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc399f4020 T2094) Step #5: ==2094==The signal is caused by a READ memory access. Step #5: ==2094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa990d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa990d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa990b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3423711986 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will ues below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f41b0fe48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41b0fe4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41b0fc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1516961963 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6dbf0530 T45178) Step #5: ==45178==The signal is caused by a READ memory access. Step #5: ==45178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f255ee5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f255ee5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f255ee3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1517859348 Step #5: INFO: Loadednot generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb1bb39d0 T2110) Step #5: ==2110==The signal is caused by a READ memory access. Step #5: ==2110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f76a7f538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f76a7f53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76a7f31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3424610582 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff08d28960 T2126) Step #5: ==2126==The signal is caused by a READ memory access. Step #5: ==2126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8b114018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b11401a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b113df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffaa1bed10 T45194) Step #5: ==45194==The signal is caused by a READ memory access. Step #5: ==45194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faa329328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa32932a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa32910082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1518758137 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe44028550 T45210) Step #5: ==45210==The signal is caused by a READ memory access. Step #5: ==45210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa013da48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa013da4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa013d82082 in __libc_start_main (b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3425509986 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5c9e1eb0 T2142) Step #5: ==2142==The signal is caused by a READ memory access. Step #5: ==2142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa9377c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa9377ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa9375a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426408939 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda9493fb0 T2158) Step #5: ==2158==The signal is caused by a READ memory access. Step #5: ==2158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1519664885 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45228==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd125d580 T45228) Step #5: ==45228==The signal is caused by a READ memory access. Step #5: ==45228==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3e45c258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e45c25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e45c03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1520569817 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe28218560 T45246) Step #5: ==45246==The signal is caused by a READ memory access. Step #5: ==45246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-cfebf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4a3d5738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a3d573a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a3d551082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3427299660 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc3aa8710 T2174) Step #5: ==2174==The signal is caused by a READ memory access. Step #5: ==2174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2ef19888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ef1988a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ef1966082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3428194207 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0xoverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f21be6888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21be688a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21be666082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1521469036 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde297cce0 T45262) Step #5: ==45262==The signal is caused by a READ memory access. Step #5: ==45262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffad77f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffad77f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffad77cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1522373656 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc37162e70 T2190) Step #5: ==2190==The signal is caused by a READ memory access. Step #5: ==2190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f788087d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f788087da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f788085b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3429098063 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2207==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7d3eb690 T2207) Step #5: ==2207==The signal is caused by a READ memory access. Step #5: ==2207==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc3e7d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc3e7d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc3e7af082 in __libc_start_main (/lib/x86_64-linux-g1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef6cd3640 T45278) Step #5: ==45278==The signal is caused by a READ memory access. Step #5: ==45278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff52b7ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff52b7caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff52b7a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1523286514 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4560e9a0 T45294) Step #5: ==45294==The signal is caused by a READ memory access. Step #5: ==45294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f284b6678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f284b667a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f284b645082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binarynu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2207==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3429997772 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe157cc200 T2226) Step #5: ==2226==The signal is caused by a READ memory access. Step #5: ==2226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0b98a558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b98a55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b98a33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3430894389 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed2fdd3f0 T2242) Step #5: ==2242==The signal is caused by a READ memory access. Step #5: ==2242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efdf6fb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efdf6fb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdf6f8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431795861 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce766e9d0 T2258) Step #5: ==2258==The signal is caused by a READ memory access. Step #5: ==2258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8e8f6cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e8f6cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e8f6ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3432691480 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0bf000c0 T2274) Step #5: ==2274==The signal is caused by a READ memory access. Step #5: ==2274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa2651298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa265129a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa265107082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433590967 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5b1a1890 T2290) Step #5: ==2290==The signal is caused by a READ memory access. Step #5: ==2290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc2c4dc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2c4dc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2c4d9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3434486794 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff22bbd2b0 T2306) Step #5: ==2306==The signal is caused by a READ memory access. Step #5: ==2306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa1cfdc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1cfdc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1cfda2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3435378812 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5e45b270 T2322) Step #5: ==2322==The signal is caused by a READ memory access. Step #5: ==2322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuz_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1524191070 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaeabb060 T45310) Step #5: ==45310==The signal is caused by a READ memory access. Step #5: ==45310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b56e218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b56e21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b56dff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1525099745 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4ad20520 T45326) Step #5: ==45326==The signal is caused by a READ memory access. Step #5: ==45326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzezer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb800c0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb800c0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb800bec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3436275190 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc70281160 T2338) Step #5: ==2338==The signal is caused by a READ memory access. Step #5: ==2338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f023ea7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f023ea7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f023ea59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3437177639 Step #5: INFO: Loaded 1 modules (5r-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f08890ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08890aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f088908a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1526008367 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcab9af720 T45342) Step #5: ==45342==The signal is caused by a READ memory access. Step #5: ==45342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f389bc428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f389bc42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f389bc20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1526903918 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitize1037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf4332540 T2354) Step #5: ==2354==The signal is caused by a READ memory access. Step #5: ==2354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe9cc7b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9cc7b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9cc78f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3438073104 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc17804e10 T2370) Step #5: ==2370==The signal is caused by a READ memory access. Step #5: ==2370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff40431e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff40431ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-pr:DEADLYSIGNAL Step #5: ==45358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec855ae40 T45358) Step #5: ==45358==The signal is caused by a READ memory access. Step #5: ==45358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fce432708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce43270a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce4324e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1527810936 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6b8c6e30 T45374) Step #5: ==45374==The signal is caused by a READ memory access. Step #5: ==45374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd1fae6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1fae6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1fae49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==roject/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4042fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3438975012 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6ccf5710 T2386) Step #5: ==2386==The signal is caused by a READ memory access. Step #5: ==2386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8b9d8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8b9d8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8b9d6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3439870654 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa14ad7a0 T2402) Step #5: ==2402==The signal is caused by a READ memory access. Step #5: ==2402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was use45374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1528717115 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd9830760 T45390) Step #5: ==45390==The signal is caused by a READ memory access. Step #5: ==45390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4efe4d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4efe4d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4efe4ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1529619544 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc9dedb40 T45406) Step #5: ==45406==The signal is caused by a READ memory access. Step #5: ==45406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8fb407e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8fb407ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46ad. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f073d6338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f073d633a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f073d611082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440769740 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5a03cbc0 T2418) Step #5: ==2418==The signal is caused by a READ memory access. Step #5: ==2418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f02b0d198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02b0d19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02b0cf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 182 Step #5: INFO: Running with entropic power schedule (0xFF,5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fb405c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1530525541 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3514a8a0 T45422) Step #5: ==45422==The signal is caused by a READ memory access. Step #5: ==45422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f70817eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70817eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70817c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1531432260 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc11a9c560 T45438) Step #5: ==45438==The signal is caused by a READ memory access. Step #5: ==45438==Hint: th 100). Step #5: INFO: Seed: 3441673219 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde79960a0 T2434) Step #5: ==2434==The signal is caused by a READ memory access. Step #5: ==2434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5069e768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5069e76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5069e54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3442577160 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc814f4a0 T2450) Step #5: ==2450==The signal is caused by a READ memory access. Step #5: ==2450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc5268d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc5268d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/Fis fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f83566d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f83566d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83566b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1532337543 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc57925320 T45454) Step #5: ==45454==The signal is caused by a READ memory access. Step #5: ==45454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbc5fbbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc5fbbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc5fb99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2826 Step #5: INFO: RunninguzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5268b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3443469645 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3a1fc350 T2466) Step #5: ==2466==The signal is caused by a READ memory access. Step #5: ==2466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcf76a9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf76a9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf76a78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3444363524 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca709fcd0 T2482) Step #5: ==2482==The signal is caused by a READ memory access. Step #5: ==2482==Hint: this fault was caused by a dereference of a high value address (see register values below). Di with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1533230528 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd82781290 T45470) Step #5: ==45470==The signal is caused by a READ memory access. Step #5: ==45470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3328ede8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3328edea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3328ebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1534134879 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45488==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe14265440 T45488) Step #5: ==45488==The signal is caused by a READ memory access. Step #5: ==45488==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2da47618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2da4761a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rsassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f138762b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f138762ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1387609082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3445258264 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe93610ae0 T2498) Step #5: ==2498==The signal is caused by a READ memory access. Step #5: ==2498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e3dc078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e3dc07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e3dbe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attet/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2da473f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1535034897 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8fc447b0 T45506) Step #5: ==45506==The signal is caused by a READ memory access. Step #5: ==45506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c088cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c088cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c088ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1535938525 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbf34d480 T45522) Step #5: ==45522==The signal is caused by a READ memory access. Step #5: ==45522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coveragmpt 187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446150913 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe26a59c0 T2514) Step #5: ==2514==The signal is caused by a READ memory access. Step #5: ==2514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f655752e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f655752ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f655750c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3447049929 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7fa52370 T2530) Step #5: ==2530==The signal is caused by a READ memory access. Step #5: ==2530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f59d5f748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59d5f74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, ue-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2169da58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2169da5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2169d83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1536840155 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8b516c60 T45538) Step #5: ==45538==The signal is caused by a READ memory access. Step #5: ==45538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff271c538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff271c53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff271c31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1537736830 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: Insigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59d5f52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3447952933 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1a718540 T2546) Step #5: ==2546==The signal is caused by a READ memory access. Step #5: ==2546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11adcf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11adcf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11adcd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3448850931 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecba02d30 T2562) Step #5: ==2562==The signal is caused by a READ memory access. Step #5: ==2562==Hint: this fault was caused by a dereferenceNFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2b4fba60 T45554) Step #5: ==45554==The signal is caused by a READ memory access. Step #5: ==45554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2052e5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2052e5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2052e3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1538634710 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0b47ab50 T45570) Step #5: ==45570==The signal is caused by a READ memory access. Step #5: ==45570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d3a2128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d3a212a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d3a1f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 ( of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc44a87c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc44a87ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc44a85a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3449754874 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff86e2a1a0 T2578) Step #5: ==2578==The signal is caused by a READ memory access. Step #5: ==2578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0b023058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b02305a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b022e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5eout/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1539539196 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb2bc42c0 T45586) Step #5: ==45586==The signal is caused by a READ memory access. Step #5: ==45586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5a3a7888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a3a788a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a3a766082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1540440239 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcba9409b0 T45602) Step #5: ==45602==The signal is caused by a READ memory access. Step #5: ==45602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile I6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3450655664 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc175b9a0 T2594) Step #5: ==2594==The signal is caused by a READ memory access. Step #5: ==2594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9161a6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9161a6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9161a4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3451553475 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcc076e90 T2610) Step #5: ==2610==The signal is caused by a READ memory access. Step #5: ==2610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8abfff98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8abfff9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FunstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe7650058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe765005a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe764fe3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1541348440 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa11efd70 T45618) Step #5: ==45618==The signal is caused by a READ memory access. Step #5: ==45618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feeec4fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feeec4fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feeec4d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1542253761 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; wizzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8abffd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3452453410 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2628==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe159be7a0 T2628) Step #5: ==2628==The signal is caused by a READ memory access. Step #5: ==2628==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49201558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4920155a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4920133082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453357226 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe04936d80 T2646) Step #5: ==2646==The signal is caused by a READ memory accll process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa7300760 T45634) Step #5: ==45634==The signal is caused by a READ memory access. Step #5: ==45634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1d334338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d33433a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d33411082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1543156512 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf6cd1f90 T45650) Step #5: ==45650==The signal is caused by a READ memory access. Step #5: ==45650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f709d74a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f709d74aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f709d728082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEess. Step #5: ==2646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f561d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f561d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f561b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3454258576 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff506be5f0 T2662) Step #5: ==2662==The signal is caused by a READ memory access. Step #5: ==2662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f73372758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7337275a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7337253082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artiGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1544060036 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef43ab800 T45666) Step #5: ==45666==The signal is caused by a READ memory access. Step #5: ==45666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb519db88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb519db8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb519d96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1544964443 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff797202a0 T45682) Step #5: ==45682==The signal is caused by a READ memory access. Step #5: ==45682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d348048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105efact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3455157426 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffcd53c70 T2678) Step #5: ==2678==The signal is caused by a READ memory access. Step #5: ==2678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efef59748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efef5974a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efef5952082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456054122 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcde995de0 T2694) Step #5: ==2694==The signal is caused by a READ memory access. Step #5: ==2694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f63dc5108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f63dc510a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63dc4ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456950021 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa271e0e0 T2710) Step #5: ==2710==The signal is caused by a READ memory access. Step #5: ==2710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ab70918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ab7091a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ab706f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3457849986 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6c694e90 T2726) Step #5: ==2726==The signal is caused by a READ memory access. Step #5: ==2726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f282fac28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f282fac2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f282faa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3458751237 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee5e84360 T2746) Step #5: ==2746==The signal is caused by a READ memory access. Step #5: ==2746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa748a7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa748a7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa748a5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2746==ABORTING Step #5: MS: 0 ; b380f7340) Step #5: #6 0x7f3d34804a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d347e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1545869366 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0a0875a0 T45698) Step #5: ==45698==The signal is caused by a READ memory access. Step #5: ==45698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8fcdd6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8fcdd6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fcdd49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1546776164 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd1e251d0 T45714) Step #5: ==45714==The signal is caused by a READ memory access. Step #5: ==45714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f43f4e768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43f4e76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43f4e54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1547683416 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7c252110 T45730) Step #5: ==45730==The signal is caused by a READ memory access. Step #5: ==45730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f49620c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49620c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f496209e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1548587641 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef9887190 T45746) Step #5: ==45746==The signal is caused by a READ memory access. Step #5: ==45746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa56010a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa56010aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5600e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1549491614 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd992f8350 T45762) Step #5: ==45762==The signal is caused by a READ memory access. Step #5: ==45762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8b9e36e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b9e36ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b9e34c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1550399712 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde1558130 T45778) Step #5: ==45778==The signal is caused by a READ memory access. Step #5: ==45778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff549fb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff549fb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff549f93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1551303205 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3f8ec5e0 T45794) Step #5: ==45794==The signal is caused by a READ memory access. Step #5: ==45794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f11173148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1117314a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11172f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1552206295 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe295b940 T45813) Step #5: ==45813==The signal is caused by a READ memory access. Step #5: ==45813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe76f7338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe76f733a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe76f711082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1553110134 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6d841b70 T45830) Step #5: ==45830==The signal is caused by a READ memory access. Step #5: ==45830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe3131838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe313183a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe313161082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1554007554 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2df4ec00 T45846) Step #5: ==45846==The signal is caused by a READ memory access. Step #5: ==45846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb84e0788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb84e078a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb84e056082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1554913034 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe58fac890 T45862) Step #5: ==45862==The signal is caused by a READ memory access. Step #5: ==45862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f460651f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f460651fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46064fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1555819815 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7d56b370 T45878) Step #5: ==45878==The signal is caused by a READ memory access. Step #5: ==45878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2f508bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f508bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f5089b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1556720401 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb758da40 T45894) Step #5: ==45894==The signal is caused by a READ memory access. Step #5: ==45894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f55be9b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55be9b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55be990082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1557622472 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda29a7f00 T45910) Step #5: ==45910==The signal is caused by a READ memory access. Step #5: ==45910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1f1b52a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f1b52aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f1b508082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1558529028 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdedb8e8c0 T45926) Step #5: ==45926==The signal is caused by a READ memory access. Step #5: ==45926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac424368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac42436a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac42414082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1559433311 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1ea727c0 T45942) Step #5: ==45942==The signal is caused by a READ memory access. Step #5: ==45942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff0ea89b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0ea89ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0ea879082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1560336342 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea2ca4c50 T45962) Step #5: ==45962==The signal is caused by a READ memory access. Step #5: ==45962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6bb725c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6bb725ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bb723a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1561238684 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd3b67930 T45978) Step #5: ==45978==The signal is caused by a READ memory access. Step #5: ==45978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa477cb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa477cb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa477c93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1562150120 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1be72be0 T45994) Step #5: ==45994==The signal is caused by a READ memory access. Step #5: ==45994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f75766148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7576614a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75765f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1563055542 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc459b3b0 T46010) Step #5: ==46010==The signal is caused by a READ memory access. Step #5: ==46010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f95d5ac28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95d5ac2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95d5aa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1563957110 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5808dd90 T46026) Step #5: ==46026==The signal is caused by a READ memory access. Step #5: ==46026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f03a298a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03a298aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03a2968082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1564858288 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4cd67630 T46042) Step #5: ==46042==The signal is caused by a READ memory access. Step #5: ==46042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9bc480a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9bc480aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7ase unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3459650212 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe56dc9500 T2762) Step #5: ==2762==The signal is caused by a READ memory access. Step #5: ==2762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdf170cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf170cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf170ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3460555838 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb1f84d80 T2778) Step #5: ==2778==The signal is caused by a READ memory access. Step #5: ==2778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe89eeb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe89eeb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe89ee94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3461457665 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffceb20c4e0 T2794) Step #5: ==2794==The signal is caused by a READ memory access. Step #5: ==2794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fed4e40d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed4e40da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed4e3eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3462351880 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff96d1df00 T2810) Step #5: ==2810==The signal is caused by a READ memory access. Step #5: ==2810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d86e418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d86e41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d86e1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3463248050 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff81b19460 T2826) Step #5: ==2826==The signal is caused by a READ memory access. Step #5: ==2826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcea66d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcea66d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcea66b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3464147802 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3738fb30 T2842) Step #5: ==2842==The signal is caused by a READ memory access. Step #5: ==2842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f28a21b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28a21b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28a2197082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465048637 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd19cfb370 T2858) Step #5: ==2858==The signal is caused by a READ memory access. Step #5: ==2858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f41714d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41714d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41714b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465946977 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffe8f8340 T2874) Step #5: ==2874==The signal is caused by a READ memory access. Step #5: ==2874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fda7aaed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda7aaeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda7aacb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3466849921 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2890= 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bc47e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1565765034 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6889f6f0 T46058) Step #5: ==46058==The signal is caused by a READ memory access. Step #5: ==46058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff2180628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff218062a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff218040082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1566672369 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdec590120 T46074) Step #5: ==46074==The signal is caused by a READ memory access. Step #5: ==46074==Hint: this fault was caused by a dereference of a high value address (=ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc301f1120 T2890) Step #5: ==2890==The signal is caused by a READ memory access. Step #5: ==2890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26165268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2616526a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2616504082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3467741919 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda216c580 T2906) Step #5: ==2906==The signal is caused by a READ memory access. Step #5: ==2906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2ac96198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ac9619a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ac95f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468645474 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef914aea0 T2922) Step #5: ==2922==The signal is caused by a READ memory access. Step #5: ==2922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fea7a3638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea7a363a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea7a341082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3469544481 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6e5433f0 T2938) Step #5: ==2938==The signal is caused by a READ memory access. Step #5: ==2938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb965cf28a6 (/lib/x86_64-linux-see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3f3c1708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f3c170a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f3c14e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1567566862 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfb92d140 T46090) Step #5: ==46090==The signal is caused by a READ memory access. Step #5: ==46090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4b982df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b982dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b982bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1568474gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb965cf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb965cd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470440047 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd732a6840 T2954) Step #5: ==2954==The signal is caused by a READ memory access. Step #5: ==2954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f483a2fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f483a2fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f483a2db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3471339614 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff78349c10 T2970) Step #5: ==2970==The signal is caused by a READ memory access. Step #5: ==2970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4b9af568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b9af56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b9af34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3472233504 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff79bf9460 T2986) Step #5: ==2986==The signal is caused by a READ memory access. Step #5: ==2986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbd2c8558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd2c855a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd2c833082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can 190 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde7b2be80 T46106) Step #5: ==46106==The signal is caused by a READ memory access. Step #5: ==46106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f99870eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99870eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99870c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1569377462 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf0b895c0 T46122) Step #5: ==46122==The signal is caused by a READ memory access. Step #5: ==46122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d79be38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d79be3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d79bc1082 in __lnot provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3473132159 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff36f752f0 T3002) Step #5: ==3002==The signal is caused by a READ memory access. Step #5: ==3002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe1c37de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe1c37dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1c37bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3474028379 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc59f48f50 T3018) Step #5: ==3018==The signal is caused by a READ memory access. Step #5: ==3018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f17dee118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17dee11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17dedef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3474927098 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc7e809f0 T3034) Step #5: ==3034==The signal is caused by a READ memory access. Step #5: ==3034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb7009d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb7009d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7009b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475818919 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processibc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1570281652 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed4a98a90 T46138) Step #5: ==46138==The signal is caused by a READ memory access. Step #5: ==46138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fde1c38f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde1c38fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde1c36d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1571186490 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc55b86bb0 T46154) Step #5: ==46154==The signal is caused by a READ memory access. Step #5: ==46154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl ed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa2a58ce0 T3050) Step #5: ==3050==The signal is caused by a READ memory access. Step #5: ==3050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f19bad3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f19bad3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19bad1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3476720314 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc594038a0 T3066) Step #5: ==3066==The signal is caused by a READ memory access. Step #5: ==3066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe324cd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe324cd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe324cb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477624103 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe49f2f5a0 T3082) Step #5: ==3082==The signal is caused by a READ memory access. Step #5: ==3082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f28c55ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28c55baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28c5598082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3478520631 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec318f370 T3098) Step #5: ==3098==The signal is caused by a READ memory access. Step #5: ==3098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in _(out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f29c94ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29c94eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29c94c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1572094365 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec42a7aa0 T46170) Step #5: ==46170==The signal is caused by a READ memory access. Step #5: ==46170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd200b288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd200b28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd200b06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1573007223 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inp_llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5a8b0358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a8b035a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a8b013082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3479418065 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8520ed90 T3114) Step #5: ==3114==The signal is caused by a READ memory access. Step #5: ==3114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f72604d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72604d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72604af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3480322956 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff004e7b50 T3130) Step #5: ==3130==The signal is caused by a READ memory access. Step #5: ==3130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac68e088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac68e08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac68de6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3481225874 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd46031480 T3146) Step #5: ==3146==The signal is caused by a READ memory access. Step #5: ==3146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd0658898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd065889a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd065867082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3482127693 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc343fb7b0 T3162) Step #5: ==3162==The signal is caused by a READ memory access. Step #5: ==3162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd32be298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd32be29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd32be07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3483032314 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed9569d40 T3178) Step #5: ==3178==The signal is caused by a READ memory access. Step #5: ==3178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d14aa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d14aa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d14a80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3483923664 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccc307fa0 T3194) Step #5: ==3194==The signal is caused by a READ memory access. Step #5: ==3194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc6c9cbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc6c9cbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6c9c99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3484824998 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed017c3a0 T3210) Step #5: ==3210==The signal is caused by a READ memory access. Step #5: ==3210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3532d4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3532d4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3532d2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485721481 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed5fcd660 T3226) Step #5: ==3226==The signal is caused by a READ memory access. Step #5: ==3226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f847dd5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f847dd5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f847dd3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covreuts larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa39f9aa0 T46186) Step #5: ==46186==The signal is caused by a READ memory access. Step #5: ==46186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e957c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e957c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e957a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1573909316 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc33ca7ed0 T46202) Step #5: ==46202==The signal is caused by a READ memory access. Step #5: ==46202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcd67d118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd67d11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd67cef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __lc_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3486618001 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3244==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb23a6fc0 T3244) Step #5: ==3244==The signal is caused by a READ memory access. Step #5: ==3244==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe01a3bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe01a3bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe01a39b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487514860 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe12ddaa90 T3261) Step #5: ==3261==The signal is caused by a READ memory access. Step #5: ==3261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (oulvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1574818918 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2b709f10 T46218) Step #5: ==46218==The signal is caused by a READ memory access. Step #5: ==46218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6040d178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6040d17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6040cf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1575722616 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd69687490 T46234) Step #5: ==46234==The signal is caused by a READ memory access. Step #5: ==46234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feda299c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feda299ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feda297a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1576623779 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec68c0a00 T46250) Step #5: ==46250==The signal is caused by a READ memory access. Step #5: ==46250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f06a56748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06a5674a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06a5652082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1577524450 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: Undefinedt/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2d6c0208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d6c020a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d6bffe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3488405361 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff05c20b80 T3278) Step #5: ==3278==The signal is caused by a READ memory access. Step #5: ==3278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac2386b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac2386ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac23849082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3489294572 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; liBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46268==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffafd18d20 T46268) Step #5: ==46268==The signal is caused by a READ memory access. Step #5: ==46268==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7fd01b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7fd01b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fd0190082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1578418615 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde829aff0 T46282) Step #5: ==46282==The signal is caused by a READ memory access. Step #5: ==46282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fced8a4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fced8a4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fced8a29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1579318714 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46300==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff4dc20c0 T46300) Step #5: ==46300==The signal is caused by a READ memory access. Step #5: ==46300==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcd14cc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd14cc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd14ca1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1580222343 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46316==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa8057600 T46316) Step #5: ==46316==The signal is caused by a READ memory access. Step #5: ==46316==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffb3ef6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb3ef6ca5f in exit (/lib/x86_64-linux-gnubFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9a42a6b0 T3294) Step #5: ==3294==The signal is caused by a READ memory access. Step #5: ==3294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4bd87f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4bd87fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4bd85d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490196592 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc078b5cb0 T3310) Step #5: ==3310==The signal is caused by a READ memory access. Step #5: ==3310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f599200c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f599200ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5991fea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3491095762 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff86975040 T3326) Step #5: ==3326==The signal is caused by a READ memory access. Step #5: ==3326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5aac7438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5aac743a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aac721082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3491991927 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1b9622c0 T3342) Step #5: ==3342==The signal is caused by a READ memory access. Step #5: ==3342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb3ef4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1581123288 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7c9d2ef0 T46333) Step #5: ==46333==The signal is caused by a READ memory access. Step #5: ==46333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f89842578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8984257a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8984235082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1582027582 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46349==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3a674410 T46349) Step #5: ==46349==The signal is caused by a READ memory access. Step #5: =_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f07d17fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07d17fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07d17d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3492883853 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff64dbb8d0 T3358) Step #5: ==3358==The signal is caused by a READ memory access. Step #5: ==3358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc5444098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc544409a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5443e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3493784081 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc57411d20 T3374) Step #5: ==3374==The signal is caused by a READ memory access. Step #5: ==3374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb09b00a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb09b00aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb09afe8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494683657 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa35aa980 T3390) Step #5: ==3390==The signal is caused by a READ memory access. Step #5: ==3390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcb914758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb91475a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb91453082 in __libc_start_main (/lib/x=46349==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcfaba088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfaba08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfab9e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1582930345 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46365==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9e7d4c90 T46365) Step #5: ==46365==The signal is caused by a READ memory access. Step #5: ==46365==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcbef3f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcbef3f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbef3d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2886_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3495582456 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcd818600 T3406) Step #5: ==3406==The signal is caused by a READ memory access. Step #5: ==3406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f494ee4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f494ee4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f494ee2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3496489076 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffc3333b0 T3425) Step #5: ==3425==The signal is caused by a READ memory access. Step #5: ==3425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1583827269 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3e7aea20 T46381) Step #5: ==46381==The signal is caused by a READ memory access. Step #5: ==46381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff1a6f738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1a6f73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1a6f51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1584726437 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46399==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5ddde2b0 T46399) Step #5: ==46399==The signal is caused by a READ memory access. Step #5: ==46399==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f57018f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57018f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57018d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46399==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1585627786 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea4b1fcb0 T46418) Step #5: ==46418==The signal is caused by a READ memory access. Step #5: ==46418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba4189c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba4189ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba4187a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1586525952 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46436==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd083e610 T46436) Step #5: ==46436==The signal is caused by a READ memory access. Step #5: ==46436==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/lx6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3ebbaa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ebbaa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ebba7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497390782 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde6e061b0 T3442) Step #5: ==3442==The signal is caused by a READ memory access. Step #5: ==3442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f35310748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3531074a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3531052082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3498287499 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2e8b53e0 T3458) Step #5: ==3458==The signal is caused by a READ memory access. Step #5: ==3458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7b1c70e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b1c70ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b1c6ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3499186898 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7cad03b0 T3474) Step #5: ==3474==The signal is caused by a READ memory access. Step #5: ==3474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9df384f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9df384fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cppibfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f67b24468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67b2446a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67b2424082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1587428119 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcd160b20 T46453) Step #5: ==46453==The signal is caused by a READ memory access. Step #5: ==46453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb6bed508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6bed50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6bed2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1588330684 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7:20:10 Step #5: #9 0x7f9df382d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3500093667 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffdd868e0 T3490) Step #5: ==3490==The signal is caused by a READ memory access. Step #5: ==3490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff68a9c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff68a9c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff68a9a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3500985864 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecf1d98b0 T3506) Step #5: ==3506==The signal is caused by a READ memory access. Step #5: ==3506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_idc0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca8764bd0 T46469) Step #5: ==46469==The signal is caused by a READ memory access. Step #5: ==46469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f44ba7dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44ba7dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44ba7ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1589235347 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb6f39680 T46485) Step #5: ==46485==The signal is caused by a READ memory access. Step #5: ==46485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f57dcbc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57dcbc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57dcba0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4s (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faa090038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa09003a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa08fe1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3501888932 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf15f0af0 T3522) Step #5: ==3522==The signal is caused by a READ memory access. Step #5: ==3522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff36e31a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff36e31aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff36e2f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3502787794 Step #5: INFO: Loaded 1C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1590137209 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec7154b00 T46502) Step #5: ==46502==The signal is caused by a READ memory access. Step #5: ==46502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f88ebcb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f88ebcb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88ebc96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1591041733 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffed5e3670 T46518) Step #5: ==46518==The signal is caused by a READ memory access. Step #5: ==46518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff116834f0 T3538) Step #5: ==3538==The signal is caused by a READ memory access. Step #5: ==3538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3187ef88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3187ef8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3187ed6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3503686088 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4b276f60 T3554) Step #5: ==3554==The signal is caused by a READ memory access. Step #5: ==3554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3048f6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3048f6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in maid in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f75c1d068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75c1d06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75c1ce4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1591952541 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe54c7a550 T46534) Step #5: ==46534==The signal is caused by a READ memory access. Step #5: ==46534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe1c0b848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe1c0b84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1c0b62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1592853984 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 procen /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3048f4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504589097 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3a7bdeb0 T3570) Step #5: ==3570==The signal is caused by a READ memory access. Step #5: ==3570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f85a86ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85a86aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85a8689082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3505483809 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7d549f30 T3586) Step #5: ==3586==The signal is caused by a READ memory access. Step #5: ==3586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which regssed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbbf24110 T46550) Step #5: ==46550==The signal is caused by a READ memory access. Step #5: ==46550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe1485628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe148562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe148540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1593758953 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd71608400 T46566) Step #5: ==46566==The signal is caused by a READ memory access. Step #5: ==46566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faeebc848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faeebc84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faeebc62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehavister was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5df08938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5df0893a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5df0871082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3506382730 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0e8b17f0 T3602) Step #5: ==3602==The signal is caused by a READ memory access. Step #5: ==3602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f251c2d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f251c2d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f251c2b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 255 Step #5: INFO: Running with entropic power sciorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1594662989 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6dd8bae0 T46582) Step #5: ==46582==The signal is caused by a READ memory access. Step #5: ==46582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f475f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f475f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f475d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1595561650 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeeb0a1520 T46598) Step #5: ==46598==The signal is caused by a READ memory access. Step #5: ==46598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2089e528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2089e52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2089e30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1596462202 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeccd4b3d0 T46614) Step #5: ==46614==The signal is caused by a READ memory access. Step #5: ==46614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6a454178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a45417a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a453f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1597370756 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1db6de00 T46630) Step #5: ==46630==The signal is caused by a READ memory access. Step #5: ==46630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f37315d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37315d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37315ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1598268090 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec8d7f840 T46646) Step #5: ==46646==The signal is caused by a READ memory access. Step #5: ==46646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7f291028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f29102a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f290e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1599166315 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd52b1e910 T46662) Step #5: ==46662==The signal is caused by a READ memory access. Step #5: ==46662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe1e741a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe1e741aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1e73f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1600068230 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd25f04390 T46678) Step #5: ==46678==The signal is caused by a READ memory access. Step #5: ==46678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f89e4fab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89e4faba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89e4f89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1600971220 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd766f8310 T46694) Step #5: ==46694==The signal is caused by a READ memory access. Step #5: ==46694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fab470cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab470cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab470a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1601877482 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4c3c74d0 T46710) Step #5: ==46710==The signal is caused by a READ memory access. Step #5: ==46710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f240cd458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f240cd45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f240cd23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1602777385 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe35127870 T46726) Step #5: ==46726==The signal is caused by a READ memory access. Step #5: ==46726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1ecfed88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ecfed8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ecfeb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1603676561 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff04031f70 T46742) Step #5: ==46742==The signal is caused by a READ memory access. Step #5: ==46742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa8477548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa847754a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa847732082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1604573063 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb296e580 T46758) Step #5: ==46758==The signal is caused by a READ memory access. Step #5: ==46758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd43e5d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd43e5d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd43e5b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1605474259 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea89311d0 T46774) Step #5: ==46774==The signal is caused by a READ memory access. Step #5: ==46774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4ca7a108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ca7a10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ca79ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1606373559 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd50d70a60 T46790) Step #5: ==46790==The signal is caused by a READ memory access. Step #5: ==46790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff00841c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff00841ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0083fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1607267347 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1637dbe0 T46806) Step #5: ==46806==The signal is caused by a READ memory access. Step #5: ==46806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7d20f568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d20f56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d20f34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1608172099 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control fhedule (0xFF, 100). Step #5: INFO: Seed: 3507279400 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf619f670 T3618) Step #5: ==3618==The signal is caused by a READ memory access. Step #5: ==3618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8c3aa718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c3aa71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c3aa4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508173886 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc33793fe0 T3634) Step #5: ==3634==The signal is caused by a READ memory access. Step #5: ==3634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f172cb1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f172cb1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rtile '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0adc1d20 T46822) Step #5: ==46822==The signal is caused by a READ memory access. Step #5: ==46822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f42ece278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42ece27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42ece05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1609071936 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc808738f0 T46838) Step #5: ==46838==The signal is caused by a READ memory access. Step #5: ==46838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f11b0af48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11b0af4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11b0ad2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1609970510 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8ed337d0 T46854) Step #5: ==46854==The signal is caused by a READ memory access. Step #5: ==46854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7466b928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7466b92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7466b70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1610885243 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9aef2a70 T46870) Step #5: ==46870==The signal is caused by a READ memory access. Step #5: ==46870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc9/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f172cafc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3509072002 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0b56bf50 T3650) Step #5: ==3650==The signal is caused by a READ memory access. Step #5: ==3650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcb0f7dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb0f7dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb0f7ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3509973711 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc80bff210 T3666) Step #5: ==3666==The signal is caused by a READ memory access. Step #5: ==3666==Hint: this fault was caused by a dereference of a high value address (see register value4b8828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc94b882a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc94b860082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1611788572 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46889==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda52ba430 T46889) Step #5: ==46889==The signal is caused by a READ memory access. Step #5: ==46889==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f35586ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35586ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35586dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1612694580 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46906==ERROR: UndefinedBehavis below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc8a26da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8a26daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8a26b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3510871249 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe929f2330 T3682) Step #5: ==3682==The signal is caused by a READ memory access. Step #5: ==3682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb5637728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb563772a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb563750082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed5c1b790 T46906) Step #5: ==46906==The signal is caused by a READ memory access. Step #5: ==46906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0537ca08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0537ca0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0537c7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1613595712 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8b784090 T46922) Step #5: ==46922==The signal is caused by a READ memory access. Step #5: ==46922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05192998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0519299a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0519277082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46922==ABORTING Step #5: MS: 0 ; base unit: 00000000000E-OUTER: attempt 260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3511778315 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd403ef4f0 T3698) Step #5: ==3698==The signal is caused by a READ memory access. Step #5: ==3698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd214c2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd214c2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd214c0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3512676198 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec1366360 T3714) Step #5: ==3714==The signal is caused by a READ memory access. Step #5: ==3714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7af5d848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7af5d84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned c00000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1614497121 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3ea2e630 T46938) Step #5: ==46938==The signal is caused by a READ memory access. Step #5: ==46938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f36969a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36969a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3696986082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1615406751 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5a8496a0 T46954) Step #5: ==46954==The signal is caused by a READ memory access. Step #5: ==46954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffacbc9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffacbc9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105ehar const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7af5d62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3513574373 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecc783e80 T3730) Step #5: ==3730==The signal is caused by a READ memory access. Step #5: ==3730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f104da338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f104da33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f104da11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3514473692 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe46e02890 T3746) Step #5: ==3746==The signal is caused by a READ memory access. Step #5: ==3746==Hint: this fault was caused by 380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffacbc79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1616306616 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7d0ba910 T46970) Step #5: ==46970==The signal is caused by a READ memory access. Step #5: ==46970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe6c50658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6c5065a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6c5043082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1617207655 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6ef4f3f0 T46986) Step #5: ==46986==The signal is caused by a READ memory access. Step #5: ==46986==Hint: this fault was caused by a dereference of a higha dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4ca10bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ca10bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ca109b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3515376557 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeed54f230 T3762) Step #5: ==3762==The signal is caused by a READ memory access. Step #5: ==3762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9b3b4fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b3b4fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b3b4dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3516278490 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6205d970 T3778) Step #5: ==3778==The signal is caused by a READ memory access. Step #5: ==3778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdeffdbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdeffdbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdeffd9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3517175294 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee1a48c10 T3794) Step #5: ==3794==The signal is caused by a READ memory access. Step #5: ==3794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d17caa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d17caaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c6de288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c6de28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c6de06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1618115255 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff27296460 T47002) Step #5: ==47002==The signal is caused by a READ memory access. Step #5: ==47002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f77505118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7750511a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77504ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFin fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d17c88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518070158 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3812==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccfece280 T3812) Step #5: ==3812==The signal is caused by a READ memory access. Step #5: ==3812==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc70f0228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc70f022a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc70f000082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518969821 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4e7f4db0 T3830) Step #5: ==3830==The signal is caused by a REO: Seed: 1619025180 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3a89a9f0 T47018) Step #5: ==47018==The signal is caused by a READ memory access. Step #5: ==47018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe2bf1778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2bf177a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2bf155082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1619929303 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff88830020 T47034) Step #5: ==47034==The signal is caused by a READ memory access. Step #5: ==47034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffa31c5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa31c5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffAD memory access. Step #5: ==3830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f97a82118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97a8211a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97a81ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3519869469 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff0aec2e0 T3846) Step #5: ==3846==The signal is caused by a READ memory access. Step #5: ==3846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd17c5648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd17c564a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd17c542082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3520761841 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7986af70 T3862) Step #5: ==3862==The signal is caused by a READ memory access. Step #5: ==3862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd4084bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd4084bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd40849a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3521657896 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfbcde9d0 T3878) Step #5: ==3878==The signal is caused by a READ memory access. Step #5: ==3878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c3b2e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c3b2e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: ea31c3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1620830809 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47052==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdca99d160 T47052) Step #5: ==47052==The signal is caused by a READ memory access. Step #5: ==47052==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1de74848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1de7484a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1de7462082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1621730738 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6cbe3710 T47070) Step #5: ==47070==The signal is caused by a READ memory access. Step #5: ==47070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lpr678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c3b2be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3522544805 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd254aa4f0 T3894) Step #5: ==3894==The signal is caused by a READ memory access. Step #5: ==3894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f788db428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f788db42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f788db20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3523437516 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd30954e30 T3910) Step #5: ==3910==The signal is caused by a READ memory access. Step #5: ==3910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbde32f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbde32f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbde32d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3524331378 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6ba571b0 T3926) Step #5: ==3926==The signal is caused by a READ memory access. Step #5: ==3926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fddf5adb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fddf5adba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddf5ab9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3525230921 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2f2139f0 T3942) Step #5: ==3942==The signal is caused by a READ memory access. Step #5: ==3942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7fda0868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7fda086a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fda064082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3526122661 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8491db80 T3958) Step #5: ==3958==The signal is caused by a READ memory access. Step #5: ==3958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7bb8da68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7bb8da6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bb8d84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3527018298 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebf5259d0 T3974) Step #5: ==3974==The signal is caused by a READ memory access. Step #5: ==3974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8aece68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8aece6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8aecc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3527913195 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb2660590 T3990) Step #5: ==3990==The signal is caused by a READ memory access. Step #5: ==3990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7c899f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c899f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c899d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3528808124 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0748b2f0 T4006) Step #5: ==4006==The signal is caused by a READ memory access. Step #5: ==4006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27853e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f27853e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27853bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3529700585 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebcf5fe80 T4022) Step #5: ==4022==The signal is caused by a READ memory access. Step #5: ==4022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4ee8d658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ee8d65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ee8d43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3530590954 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefd158db0 T4038) Step #5: ==4038==The signal is caused by a READ memory access. Step #5: ==4038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d14c7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5dofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f65205868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6520586a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6520564082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1622632935 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdfc05ee0 T47086) Step #5: ==47086==The signal is caused by a READ memory access. Step #5: ==47086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f50535328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5053532a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5053510082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1623538739 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7260d830 T47102) Step #5: ==47102==The signal is caused by a READ memory access. Step #5: ==47102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f693b2128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f693b212a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f693b1f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1624434005 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb1ee37a0 T47118) Step #5: ==47118==The signal is caused by a READ memory access. Step #5: ==47118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fec2397d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec2397da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec2395b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: 2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d14c7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d14c5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3531484950 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2df36e80 T4054) Step #5: ==4054==The signal is caused by a READ memory access. Step #5: ==4054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efd631e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd631e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd631be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3532389173 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff973110c0 T4070) Step #5: ==4070==The signal is caused by a READ memory access. Step #5: ==4070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7763a038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7763a03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77639e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533288011 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2095f550 T4086) Step #5: ==4086==The signal is caused by a READ memory access. Step #5: ==4086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ee16a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ee16a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ee1684082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefiDEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1625329834 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde7227840 T47134) Step #5: ==47134==The signal is caused by a READ memory access. Step #5: ==47134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6ee07cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ee07cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ee07ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1626227153 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc704b7680 T47150) Step #5: ==47150==The signal is caused by a READ memory access. Step #5: ==47150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_nedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3534188101 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1689c460 T4102) Step #5: ==4102==The signal is caused by a READ memory access. Step #5: ==4102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f566dd138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f566dd13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f566dcf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3535076657 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc09939620 T4118) Step #5: ==4118==The signal is caused by a READ memory access. Step #5: ==4118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14463f38a6 (/lib/profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d8bf2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d8bf2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d8bf0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1627128342 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb5fc7760 T47166) Step #5: ==47166==The signal is caused by a READ memory access. Step #5: ==47166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fede227b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fede227ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fede2259082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1628025796 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rssx86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f14463f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14463d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3535986644 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9768b400 T4134) Step #5: ==4134==The signal is caused by a READ memory access. Step #5: ==4134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6f927578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f92757a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f92735082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3536914331 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc08d96cf0 T47182) Step #5: ==47182==The signal is caused by a READ memory access. Step #5: ==47182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8eee5fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8eee5fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8eee5db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1628916188 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc68e1910 T47198) Step #5: ==47198==The signal is caused by a READ memory access. Step #5: ==47198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f29bb99d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29bb99da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29bb97b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb39 exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcaa82a880 T4150) Step #5: ==4150==The signal is caused by a READ memory access. Step #5: ==4150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b58e798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b58e79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b58e57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3537818851 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2cef24d0 T4166) Step #5: ==4166==The signal is caused by a READ memory access. Step #5: ==4166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9720c888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9720c88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9720c66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3538709705 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe57454480 T4182) Step #5: ==4182==The signal is caused by a READ memory access. Step #5: ==4182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d940128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d94012a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d93ff0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3539610625 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4200==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbfb213f0 T4200) Step #5: ==4200==The signal is caused by a READ memory access. Step #5: ==4200==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa192e668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa192e66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa192e44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3540508300 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd994ef6d0 T4218) Step #5: ==4218==The signal is caused by a READ memory access. Step #5: ==4218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f25aae518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25aae51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25aae2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3541409017 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddd30cd70 T4234) Step #5: ==4234==The signal is caused by a READ memory access. Step #5: ==4234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5a715fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a715fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a715da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3542301758 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc78b38da0 T4250) Step #5: ==4250==The signal is caused by a READ memory access. Step #5: ==4250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3fe1a388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3fe1a38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fe1a16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_i1) in __llvm_write_binary_ids Step #5: ==47198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1629826015 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3ee905c0 T47214) Step #5: ==47214==The signal is caused by a READ memory access. Step #5: ==47214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2661a388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2661a38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2661a16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1630728816 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0f7cbcd0 T47230) Step #5: ==47230==The signal is caused by a READ memory access. Step #5: ==47230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56233fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56233fda5f in exit (/lib/ds--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3543199156 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1dcf9f70 T4266) Step #5: ==4266==The signal is caused by a READ memory access. Step #5: ==4266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f172f8468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f172f846a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f172f824082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3544097363 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb1c97e30 T4282) Step #5: ==4282==The signal is caused by a READ memory access. Step #5: ==4282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56233db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1631637075 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff33753530 T47246) Step #5: ==47246==The signal is caused by a READ memory access. Step #5: ==47246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f73497488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7349748a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7349726082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1632545048 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff80f74c30 T47262) Step #5: ==47262==The signal is caused by a READ memory access. Step #5: ==47262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc87ec558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc87ec55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc87ec33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1633451410 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdeb18ce00 T47278) Step #5: ==47278==The signal is caused by a READ memory access. Step #5: ==47278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd525b148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd525b14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd525af2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-O0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efd070b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd070b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd07095082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3544989756 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5852e4e0 T4298) Step #5: ==4298==The signal is caused by a READ memory access. Step #5: ==4298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fefea86c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefea86ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefea84a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3545883397 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/UTER: attempt 2938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1634355702 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda4caa310 T47294) Step #5: ==47294==The signal is caused by a READ memory access. Step #5: ==47294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa5065ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5065ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa50658b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1635262803 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5559c090 T47310) Step #5: ==47310==The signal is caused by a READ memory access. Step #5: ==47310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f59c530e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59c530ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in mlibFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb1da5f90 T4314) Step #5: ==4314==The signal is caused by a READ memory access. Step #5: ==4314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3ca0ac48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ca0ac4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ca0aa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3546784576 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb5249c50 T4330) Step #5: ==4330==The signal is caused by a READ memory access. Step #5: ==4330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9b187248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b18724a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b18702082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-xain /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59c52ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1636164657 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47328==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb37a4f00 T47328) Step #5: ==47328==The signal is caused by a READ memory access. Step #5: ==47328==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fef0f8108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef0f810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef0f7ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1637069895 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6c778ed0 T47346) Step #5: ==47346==The signal is caused by a READ memory access. Step #5: ==47346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_b86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3547683147 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed9c68e40 T4346) Step #5: ==4346==The signal is caused by a READ memory access. Step #5: ==4346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f80e18a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80e18a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80e187e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3548573514 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd86f777f0 T4361) Step #5: ==4361==The signal is caused by a READ memory access. Step #5: ==4361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: inary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffadf9d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffadf9d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffadf9b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1637976880 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcdf4d7f20 T47362) Step #5: ==47362==The signal is caused by a READ memory access. Step #5: ==47362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f80ac48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f80ac4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f80aa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1638871141 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f23984068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2398406a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23983e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3549471198 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe235097c0 T4377) Step #5: ==4377==The signal is caused by a READ memory access. Step #5: ==4377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0ba5a9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ba5a9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ba5a7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3550367200 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfae318b0 T47378) Step #5: ==47378==The signal is caused by a READ memory access. Step #5: ==47378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f31904698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3190469a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3190447082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1639770039 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe07f5d040 T47394) Step #5: ==47394==The signal is caused by a READ memory access. Step #5: ==47394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb786a028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb786a02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7869e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1640675956 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfc2e4ce0 T47410) Step #5: ==47410==The signal is caused by a READ memory access. Step #5: ==47410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e8c66e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e8c66ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e8c64c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1641574041 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc304ae940 T47426) Step #5: ==47426==The signal is caused by a READ memory access. Step #5: ==47426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd826bd340 T4393) Step #5: ==4393==The signal is caused by a READ memory access. Step #5: ==4393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ea5b158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ea5b15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ea5af3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3551270623 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4412==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1f29e380 T4412) Step #5: ==4412==The signal is caused by a READ memory access. Step #5: ==4412==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f671f7a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f671f7a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f671f782082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f70434098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7043409a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70433e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1642482092 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebe14c640 T47442) Step #5: ==47442==The signal is caused by a READ memory access. Step #5: ==47442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa2a56528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2a5652a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2a5630082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1643386653 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total fcd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3552168959 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4428==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5f2cb6e0 T4428) Step #5: ==4428==The signal is caused by a READ memory access. Step #5: ==4428==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7846e1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7846e1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7846dfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3553067030 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4444==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5375e170 T4444) Step #5: ==4444==The signal is caused by a READ memory access. Step #5: ==4444==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofiles; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfa4823d0 T47458) Step #5: ==47458==The signal is caused by a READ memory access. Step #5: ==47458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f691983f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f691983fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f691981d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1644283082 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff54185af0 T47474) Step #5: ==47474==The signal is caused by a READ memory access. Step #5: ==47474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0592d6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0592d6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0592d4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARYWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb736b958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb736b95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb736b73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3553971959 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4460==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8b267970 T4460) Step #5: ==4460==The signal is caused by a READ memory access. Step #5: ==4460==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f87a20458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87a2045a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87a2023082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3554871091 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1645188616 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcbe97710 T47490) Step #5: ==47490==The signal is caused by a READ memory access. Step #5: ==47490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0e22e138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e22e13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e22df1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1646094766 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe46811e0 T47506) Step #5: ==47506==The signal is caused by a READ memory access. Step #5: ==47506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe5acc648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe5acc64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5acc42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1646999776 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8ab18fc0 T47522) Step #5: ==47522==The signal is caused by a READ memory access. Step #5: ==47522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd9a86138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9a8613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9a85f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1647899321 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1d66eef0 T47538) Step #5: ==47538==The signal is caused by a READ memory access. Step #5: ==47538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe4fd0e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4fd0e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4fd0be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1648805872 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff26d707a0 T47554) Step #5: ==47554==The signal is caused by a READ memory access. Step #5: ==47554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f841c5018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f841c501a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f841c4df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1649710613 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff47075c30 T47570) Step #5: ==47570==The signal is caused by a READ memory access. Step #5: ==47570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7febf6fcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7febf6fcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febf6fad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1650615322 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff442a0b30 T47586) Step #5: ==47586==The signal is caused by a READ memory access. Step #5: ==47586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa0f21c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa0f21c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0f21a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1651518081 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd225202e0 T47602) Step #5: ==47602==The signal is caused by a READ memory access. Step #5: ==47602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f7f5c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f7f5c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f7f5a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1652423889 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecbb0e0c0 T47618) Step #5: ==47618==The signal is caused by a READ memory access. Step #5: ==47618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd8567da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8567daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8567b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1653324592 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8a8d4990 T47634) Step #5: ==47634==The signal is caused by a READ memory access. Step #5: ==47634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d0f6378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d0f637a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d0f615082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1654227175 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0291e0d0 T47650) Step #5: ==47650==The signal is caused by a READ memory access. Step #5: ==47650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e0c2a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e0c2a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e0c27f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1655133216 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47668==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1cf6e010 T47668) Step #5: ==47668==The signal is caused by a READ memory access. Step #5: ==47668==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda4cb8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda4cb8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda4cb6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so. provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4476==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0f8ffe30 T4476) Step #5: ==4476==The signal is caused by a READ memory access. Step #5: ==4476==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c0a7af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c0a7afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c0a78d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3555772703 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4492==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdadd7c960 T4492) Step #5: ==4492==The signal is caused by a READ memory access. Step #5: ==4492==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f624008d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f624008da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f624006b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3556677974 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb5ff2f00 T4506) Step #5: ==4506==The signal is caused by a READ memory access. Step #5: ==4506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f329c3eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f329c3eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f329c3c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3557576127 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8c3c7f30 T4522) Step #5: ==4522==The signal is caused by a READ memory access. Step #5: ==4522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1656044396 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff522270d0 T47686) Step #5: ==47686==The signal is caused by a READ memory access. Step #5: ==47686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe96987d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe96987da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe96985b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1656944055 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc817396e0 T47702) Step #5: ==47702==The signal is caused by a READ memory access. Step #5: ==47702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: -coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f72b21b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72b21b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72b2197082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3558466948 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe28175f30 T4538) Step #5: ==4538==The signal is caused by a READ memory access. Step #5: ==4538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd4560d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd4560d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4560b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3559361587 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (5103 #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f986a0f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f986a0f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f986a0d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1657839960 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee3c8dee0 T47718) Step #5: ==47718==The signal is caused by a READ memory access. Step #5: ==47718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4de7d578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4de7d57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4de7d35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1658740349 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: usi7 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdeb241c00 T4554) Step #5: ==4554==The signal is caused by a READ memory access. Step #5: ==4554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb01af5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb01af5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb01af38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3560261539 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3f4566f0 T4570) Step #5: ==4570==The signal is caused by a READ memory access. Step #5: ==4570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efd640e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd640e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd640bf082 in __libc_startng the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0e780a60 T47734) Step #5: ==47734==The signal is caused by a READ memory access. Step #5: ==47734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcc64bb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc64bb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc64b8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1659644721 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe68ae9bd0 T47750) Step #5: ==47750==The signal is caused by a READ memory access. Step #5: ==47750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0a784d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a784d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a784af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lpro_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3561158122 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf5ac8490 T4586) Step #5: ==4586==The signal is caused by a READ memory access. Step #5: ==4586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f677df7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f677df7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f677df5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3562064446 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa5a0e410 T4602) Step #5: ==4602==The signal is caused by a READ memory access. Step #5: ==4602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6fffWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1660542403 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedcea54d0 T47766) Step #5: ==47766==The signal is caused by a READ memory access. Step #5: ==47766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4989f728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4989f72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4989f50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1661447659 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2fb34700 T47785) Step #5: ==47785==The signal is caused by a READ memory access. Step #5: ==47785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f9761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6d5bcf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d5bcf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d5bcd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3562963242 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6d9ae110 T4618) Step #5: ==4618==The signal is caused by a READ memory access. Step #5: ==4618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff66d43b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff66d43ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff66d419082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3563851703 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 511) Step #5: #5 0x7f09554978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0955497a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0955475082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1662348515 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd39fbcdf0 T47802) Step #5: ==47802==The signal is caused by a READ memory access. Step #5: ==47802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f471b7988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f471b798a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f471b776082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1663253968 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47818==ERROR:037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6fe2b3c0 T4634) Step #5: ==4634==The signal is caused by a READ memory access. Step #5: ==4634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26a3eb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26a3eb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26a3e92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3564744789 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0c7ffb50 T4650) Step #5: ==4650==The signal is caused by a READ memory access. Step #5: ==4650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb0f5f238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0f5f23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0f5f01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3565635137 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb69f9360 T4666) Step #5: ==4666==The signal is caused by a READ memory access. Step #5: ==4666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49a0bdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49a0bdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49a0bba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3566540105 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9fa28340 T4682) Step #5: ==4682==The signal is caused by a READ memory access. Step #5: ==4682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_wr UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5eb318e0 T47818) Step #5: ==47818==The signal is caused by a READ memory access. Step #5: ==47818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f67e32b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67e32b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67e3290082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1664157074 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8c67a4b0 T47834) Step #5: ==47834==The signal is caused by a READ memory access. Step #5: ==47834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f327d7a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f327d7a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f327d787082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47834==ABORTING Step #5: MS: 0 ; base uite_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f57c1f6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57c1f6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57c1f4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3567438007 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff490e5da0 T4698) Step #5: ==4698==The signal is caused by a READ memory access. Step #5: ==4698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f642cece8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f642cecea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f642ceac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3568334757 Step #5: Init: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1665052007 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc08d7c80 T47850) Step #5: ==47850==The signal is caused by a READ memory access. Step #5: ==47850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffb201798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb20179a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb20157082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1665956621 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff2d1ae90 T47866) Step #5: ==47866==The signal is caused by a READ memory access. Step #5: ==47866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4d636948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d63694a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c209NFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe15d93d80 T4714) Step #5: ==4714==The signal is caused by a READ memory access. Step #5: ==4714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5b2aa2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b2aa2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b2aa0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3569232988 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc164fc270 T4730) Step #5: ==4730==The signal is caused by a READ memory access. Step #5: ==4730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6085e0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6085e0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x2f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d63672082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1666860848 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1d102e40 T47882) Step #5: ==47882==The signal is caused by a READ memory access. Step #5: ==47882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc15a4268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc15a426a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc15a404082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1667764191 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb3576240 T47898) Step #5: ==47898==The signal is caused by a READ memory access. Step #5: ==47898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3ad9788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3ad978a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3ad956082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1668668384 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd828e3200 T47914) Step #5: ==47914==The signal is caused by a READ memory access. Step #5: ==47914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7f1bdac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f1bdaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f1bd8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1669574424 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6b192cc0 T47930) Step #5: ==47930==The signal is caused by a READ memory access. Step #5: ==47930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa15d6be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa15d6bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa15d69c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1670480829 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd73fa2be0 T47946) Step #5: ==47946==The signal is caused by a READ memory access. Step #5: ==47946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd02e6a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd02e6a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6085dea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3570124974 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff41817840 T4746) Step #5: ==4746==The signal is caused by a READ memory access. Step #5: ==4746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb10a1118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb10a111a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb10a0ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3571014291 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe92cdbbd0 T4762) Step #5: ==4762==The signal is caused by a READ memory access. Step #5: ==4762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff89ebf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff89ebf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff89ebd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3571911875 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4c9bd230 T4778) Step #5: ==4778==The signal is caused by a READ memory access. Step #5: ==4778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8cc2728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8cc272a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8cc250082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572801805 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6096bcf0 T4794) Step #5: ==4794==The signal is caused by a READ memory access. Step #5: ==4794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0049fb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0049fb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0049f8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3573700503 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbe6be8b0 T4810) Step #5: ==4810==The signal is caused by a READ memory access. Step #5: ==4810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6b5d13d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b5d13da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b5d11b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3574596933 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff20579d0 T4826) Step #5: ==4826==The signal is caused by a READ memory access. Step #5: ==4826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faf265938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf26593a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf26571082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3575491812 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3aa5afd0 T4842) Step #5: ==4842==The signal is caused by a READ memory access. Step #5: ==4842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f95ce3948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95ce394a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95ce372082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3576389239 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff99537d20 T4858) Step #5: ==4858==The signal is caused by a READ memory access. Step #5: ==4858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10d58b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10d58b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10d5890082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3577284984 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9d063410 T4874) Step #5: ==4874==The signal is caused by a READ memory access. Step #5: ==4874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e594ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e594baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e59498082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3578183600 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9fde3bc0 T4890) Step #5: ==4890==The signal is caused by a READ memory access. Step #5: ==4890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f41bd87b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41bd87ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (:10 Step #5: #9 0x7fd02e684082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1671380667 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe86842650 T47962) Step #5: ==47962==The signal is caused by a READ memory access. Step #5: ==47962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f36bb7468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36bb746a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36bb724082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1672278460 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6e7def40 T47978) Step #5: ==47978==The signal is caused by a READ memory access. Step #5: ==47978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41bd859082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3579077874 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd035315d0 T4906) Step #5: ==4906==The signal is caused by a READ memory access. Step #5: ==4906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f61639ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61639baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6163998082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3579982551 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7beb5440 T4922) Step #5: ==4922==The signal is caused by a READ memory access. Step #5: ==4922==Hint: this fault w 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f885817e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f885817ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f885815c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1673180886 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb637f2d0 T47994) Step #5: ==47994==The signal is caused by a READ memory access. Step #5: ==47994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2bbc70f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2bbc70fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bbc6ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1674089604 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided;as caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5b34f5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b34f5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b34f3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3580868750 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5df731f0 T4938) Step #5: ==4938==The signal is caused by a READ memory access. Step #5: ==4938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa66737e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa66737ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa66735c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3581770774 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0fcfde50 T4954) Step #5: ==4954==The signal is caused by a READ memory access. Step #5: ==4954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f93a1acb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93a1acba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93a1aa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3582669008 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4976==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff79b35a40 T4976) Step #5: ==4976==The signal is caused by a READ memory access. Step #5: ==4976==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd012ec58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd012ec5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6bcd1570 T48010) Step #5: ==48010==The signal is caused by a READ memory access. Step #5: ==48010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f75a3c9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75a3c9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75a3c7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1674991770 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc965409b0 T48026) Step #5: ==48026==The signal is caused by a READ memory access. Step #5: ==48026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f163d5e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f163d5e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f163d5c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/ #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd012ea3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3583560484 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe51518d0 T4993) Step #5: ==4993==The signal is caused by a READ memory access. Step #5: ==4993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f54603258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5460325a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5460303082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3584456251 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb703eb30 T5010) Step #5: ==5010==The signal is caused by a READ memory access. Step #5: ==5010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6127a5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6127a5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6127a39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3585351650 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8a780090 T5026) Step #5: ==5026==The signal is caused by a READ memory access. Step #5: ==5026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe1e5ff68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe1e5ff6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1e5fd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5026==ABORTING Step #5: MS: 0 ; base unit: 000000000000000000000bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1675889031 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd50dfff90 T48042) Step #5: ==48042==The signal is caused by a READ memory access. Step #5: ==48042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe11ef2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe11ef2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe11ef0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1676786630 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe28a8d7c0 T48058) Step #5: ==48058==The signal is caused by a READ memory access. Step #5: ==48058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x70000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3586243749 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd224deb30 T5042) Step #5: ==5042==The signal is caused by a READ memory access. Step #5: ==5042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f605a33d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f605a33da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f605a31b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3587142969 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffe3c6dc0 T5058) Step #5: ==5058==The signal is caused by a READ memory access. Step #5: ==5058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fefd7e568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefd7e56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5ff8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff58a0178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff58a017a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff589ff5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1677689220 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee7075a20 T48074) Step #5: ==48074==The signal is caused by a READ memory access. Step #5: ==48074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3d57468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3d5746a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3d5724082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1678595870 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefd7e34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3588043344 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd190238b0 T5074) Step #5: ==5074==The signal is caused by a READ memory access. Step #5: ==5074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27a70748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f27a7074a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27a7052082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3588942148 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x0000 exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd51ec63b0 T48090) Step #5: ==48090==The signal is caused by a READ memory access. Step #5: ==48090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f07e72638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07e7263a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07e7241082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1679498539 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9109cc80 T48106) Step #5: ==48106==The signal is caused by a READ memory access. Step #5: ==48106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feef15568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feef1556a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feef1534082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x8600056f8d sp 0x7ffc58842480 T5090) Step #5: ==5090==The signal is caused by a READ memory access. Step #5: ==5090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11ede4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11ede4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11ede2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3589832429 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbd93e3e0 T5106) Step #5: ==5106==The signal is caused by a READ memory access. Step #5: ==5106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9659aab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9659aaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9659a89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: _64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1680403252 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeafe83d00 T48122) Step #5: ==48122==The signal is caused by a READ memory access. Step #5: ==48122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd4251608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd425160a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd42513e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1681307951 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc104d120 T48138) Step #5: ==48138==The signal is caused by a READ memory access. Step #5: ==48138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4d3ed5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d3ed5ba5==5106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3590726528 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1c4c59e0 T5122) Step #5: ==5122==The signal is caused by a READ memory access. Step #5: ==5122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd98935c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd98935ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd98933a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3591625390 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff54932af0 T5138) Step #5: ==5138==The signal is caused by a READ memory access. Step #5: ==5138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc7b5bbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d3ed39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1682211285 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc29ad8b00 T48154) Step #5: ==48154==The signal is caused by a READ memory access. Step #5: ==48154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc9280ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc9280eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9280cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1683117581 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0417f990 T48170) Step #5: ==48170==The signal is cb5bbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7b5b9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3592523419 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4c57f580 T5154) Step #5: ==5154==The signal is caused by a READ memory access. Step #5: ==5154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fea2ef0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea2ef0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea2eeea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593411547 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5170==ERROR: UndefinedBehaviorSanitiaused by a READ memory access. Step #5: ==48170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd82b1638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd82b163a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd82b141082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1684026250 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff63374540 T48186) Step #5: ==48186==The signal is caused by a READ memory access. Step #5: ==48186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb26b4758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb26b475a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb26b453082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: zer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0739b3e0 T5170) Step #5: ==5170==The signal is caused by a READ memory access. Step #5: ==5170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc51621c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc51621ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5161fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3594303415 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7a321e70 T5186) Step #5: ==5186==The signal is caused by a READ memory access. Step #5: ==5186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3887c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3887c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3887a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coBase64: Step #5: MERGE-OUTER: attempt 2994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1684928671 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1c453d90 T48202) Step #5: ==48202==The signal is caused by a READ memory access. Step #5: ==48202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f19cce7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f19cce7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19cce5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1685829745 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf7653310 T48218) Step #5: ==48218==The signal is caused by a READ memory access. Step #5: ==48218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbf2c4088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf2c408a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: verage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3595198110 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6a4f0990 T5202) Step #5: ==5202==The signal is caused by a READ memory access. Step #5: ==5202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe55b0518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe55b051a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe55b02f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3596094492 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdd2f24e0 T5218) Step #5: ==5218==The signal is caused by a READ memory access. Step #5: ==5218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f56ac2358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56ac235a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56ac213082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3596988136 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee9d1be60 T5234) Step #5: ==5234==The signal is caused by a READ memory access. Step #5: ==5234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcc79d268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc79d26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc79d04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3597885015 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSani#8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf2c3e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1686740571 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5b7f0600 T48238) Step #5: ==48238==The signal is caused by a READ memory access. Step #5: ==48238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fca115a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca115a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca11583082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1687652891 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48256==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe25555b30 T48256) Step #5: ==48256==The signal is caused by a READ memory access. Step #5: ==48256==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 itizer:DEADLYSIGNAL Step #5: ==5250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff135b35f0 T5250) Step #5: ==5250==The signal is caused by a READ memory access. Step #5: ==5250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe76d98e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe76d98ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe76d96c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3598778189 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8bca00f0 T5266) Step #5: ==5266==The signal is caused by a READ memory access. Step #5: ==5266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1266ed58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1266ed5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1266eb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUn __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcaa62928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcaa6292a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaa6270082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1688555083 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd33abbeb0 T48273) Step #5: ==48273==The signal is caused by a READ memory access. Step #5: ==48273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faa393838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa39383a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa39361082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1689456226 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3599678564 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed9a4eb60 T5282) Step #5: ==5282==The signal is caused by a READ memory access. Step #5: ==5282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac9d4748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac9d474a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac9d452082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3600576868 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf034ba10 T5298) Step #5: ==5298==The signal is caused by a READ memory access. Step #5: ==5298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7be06ables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2e0c2e90 T48290) Step #5: ==48290==The signal is caused by a READ memory access. Step #5: ==48290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fad6e1c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad6e1c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad6e1a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1690350492 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd276d390 T48306) Step #5: ==48306==The signal is caused by a READ memory access. Step #5: ==48306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f92e17958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92e1795a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92e1773082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340)138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7be0613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7be05f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3601477270 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc223b2ce0 T5314) Step #5: ==5314==The signal is caused by a READ memory access. Step #5: ==5314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f61a6d198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61a6d19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61a6cf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3602367438 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 file Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1691253634 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8b405c30 T48322) Step #5: ==48322==The signal is caused by a READ memory access. Step #5: ==48322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa44b3bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa44b3bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa44b399082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1692160033 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffc6fa0c0 T48338) Step #5: ==48338==The signal is caused by a READ memory access. Step #5: ==48338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb9726f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9726f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9726d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1693065961 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe028522e0 T48354) Step #5: ==48354==The signal is caused by a READ memory access. Step #5: ==48354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f034d3fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f034d3fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f034d3d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1693969064 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4817b870 T48370) Step #5: ==48370==The signal is caused by a READ memory access. Step #5: ==48370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6bdd45d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6bdd45da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bdd43b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1694864414 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4510a190 T48386) Step #5: ==48386==The signal is caused by a READ memory access. Step #5: ==48386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f98a62018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98a6201a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98a61df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1695769979 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2ea364d0 T48402) Step #5: ==48402==The signal is caused by a READ memory access. Step #5: ==48402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f67525848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6752584a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6752562082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1696672484 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc49a34440 T48418) Step #5: ==48418==The signal is caused by a READ memory access. Step #5: ==48418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff581b538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff581b53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff581b31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1697579238 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3b558530 T48434) Step #5: ==48434==The signal is caused by a READ memory access. Step #5: ==48434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f94992508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9499250a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f949922e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1698478215 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcabb26b40 T48450) Step #5: ==48450==The signal is caused by a READ memory access. Step #5: ==48450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3e2c0f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e2c0f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e2c0d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1699380623 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9f62c5a0 T48466) Step #5: ==48466==The signal is caused by a READ memory access. Step #5: ==48466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff4c0c6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4c0c6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4c0c4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1700284174 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0cbfa3a0 T48482) Step #5: ==48482==The signal is caused by a READ memory access. Step #5: ==48482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9552fcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9552fcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9552fad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1701185543 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca1771aa0 T48498) Step #5: ==48498==The signal is caused by a READ memory access. Step #5: ==48498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4b4962d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b4962da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b4960b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1702093100 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffbc4fd20 T48514) Step #5: ==48514==The signal is caused by a READ memory access. Step #5: ==48514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcec20c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcec20c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcec20a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1702997416 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd31749a0 T48530) Step #5: ==48530==The signal is caused by a READ memory access. Step #5: ==48530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f85d5d848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85d5d84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85d5d62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1703894503 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea22d7040 T48546) Step #5: ==48546==The signal is caused by a READ memory access. Step #5: ==48546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f23d44e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23d44e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23d44c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1704798144 Step #5: INFO: Loaded 1 modules (s now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcce45d890 T5330) Step #5: ==5330==The signal is caused by a READ memory access. Step #5: ==5330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4f62a4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f62a4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f62a2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3603262960 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe87a7a330 T5346) Step #5: ==5346==The signal is caused by a READ memory access. Step #5: ==5346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f825cd7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f825cd7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f825cd5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3604163829 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc17d1dc30 T5362) Step #5: ==5362==The signal is caused by a READ memory access. Step #5: ==5362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f09214908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0921490a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f092146e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3605055941 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdaea5b1e0 T5378) Step #5: ==5378==The signal is caused by a READ memory access. Step #5: ==5378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/l72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6313f8d0 T48562) Step #5: ==48562==The signal is caused by a READ memory access. Step #5: ==48562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c907a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c907a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c90782082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1705701144 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2911e6d0 T48578) Step #5: ==48578==The signal is caused by a READ memory access. Step #5: ==48578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe0ff1d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0ff1d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0ff1b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1706597331 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7878ffc0 T48594) Step #5: ==48594==The signal is caused by a READ memory access. Step #5: ==48594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f383e7cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f383e7cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f383e7a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1707493240 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff685cf8f0 T48610) Step #5: ==48610==The signal is caused by a READ memory access. Step #5: ==48610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64ibfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa865ee28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa865ee2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa865ec0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3605954993 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd977b9830 T5394) Step #5: ==5394==The signal is caused by a READ memory access. Step #5: ==5394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc3975cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3975cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3975aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3606854169 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4f056ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f056efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f056cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1708403287 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea8fce530 T48626) Step #5: ==48626==The signal is caused by a READ memory access. Step #5: ==48626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f145e7fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f145e7fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f145e7d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1709334493 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff5cbdc20 T5410) Step #5: ==5410==The signal is caused by a READ memory access. Step #5: ==5410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1f103ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f103eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f103cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3607751805 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff85c4d050 T5426) Step #5: ==5426==The signal is caused by a READ memory access. Step #5: ==5426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f860eb328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f860eb32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f860eb10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_wMERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb1e4ed60 T48642) Step #5: ==48642==The signal is caused by a READ memory access. Step #5: ==48642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f115690c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f115690ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11568ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1710262884 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe038db680 T48658) Step #5: ==48658==The signal is caused by a READ memory access. Step #5: ==48658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d68c6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d68c6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d68c4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWririte_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3608654602 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3b26aaf0 T5442) Step #5: ==5442==The signal is caused by a READ memory access. Step #5: ==5442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26a2c608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26a2c60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26a2c3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3609546894 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc22639090 T5458) Step #5: ==5458==The signal is caused by a READ memory access. Step #5: ==5458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1711203457 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48676==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea70d08f0 T48676) Step #5: ==48676==The signal is caused by a READ memory access. Step #5: ==48676==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa668aa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa668aa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa668a84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1712130876 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff867ecf40 T48694) Step #5: ==48694==The signal is caused by a READ memory access. Step #5: ==48694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86ile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f870b72d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f870b72da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f870b70b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3610444163 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca04b1f00 T5474) Step #5: ==5474==The signal is caused by a READ memory access. Step #5: ==5474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f48a8a258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48a8a25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48a8a03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3611340660 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1c6fafe0 T5490) Step #5: ==5490==The signal is caused by a READ memory access. Step #5: ==5490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd83244b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd83244ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd832429082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3612239160 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1d1b6a70 T5506) Step #5: ==5506==The signal is caused by a READ memory access. Step #5: ==5506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6c1bf748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c1bf74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c1bf52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzz_64/bgpd+0x7f8f91) Step #5: #5 0x7f91827ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91827efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91827cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1713057892 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd961e2300 T48710) Step #5: ==48710==The signal is caused by a READ memory access. Step #5: ==48710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ef73238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ef7323a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ef7301082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1713986644 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNALer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3613129656 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe7050c20 T5522) Step #5: ==5522==The signal is caused by a READ memory access. Step #5: ==5522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f609a1d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f609a1d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f609a1b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614030322 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6cb18070 T5538) Step #5: ==5538==The signal is caused by a READ memory access. Step #5: ==5538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4f36678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4f3667a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4f3645082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614926034 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7d5e72a0 T5557) Step #5: ==5557==The signal is caused by a READ memory access. Step #5: ==5557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f8349a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f8349aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f83478082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3615823067 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd98c6350 T5574) Step #5: ==5574==The signal is caused by a READ memory access. Step #5: ==5574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffb0057a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb0057aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb00558082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3616722372 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb9c140f0 T5590) Step #5: ==5590==The signal is caused by a READ memory access. Step #5: ==5590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe887f358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe887f35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe887f13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: Step #5: ==48726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0dcb3ed0 T48726) Step #5: ==48726==The signal is caused by a READ memory access. Step #5: ==48726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7edb688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7edb68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7edb46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1714915612 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc80610d30 T48742) Step #5: ==48742==The signal is caused by a READ memory access. Step #5: ==48742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9073b178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9073b17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9073af5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48742==ABORTIN #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3617621485 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffad118310 T5606) Step #5: ==5606==The signal is caused by a READ memory access. Step #5: ==5606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efe476bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe476bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe4769b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3618516898 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff25416690 T5622) Step #5: ==5622==The signal is caused by a READ memory access. Step #5: ==5622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6fG Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1715845423 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9e0de9f0 T48758) Step #5: ==48758==The signal is caused by a READ memory access. Step #5: ==48758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdcf40608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdcf4060a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcf403e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1716770379 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd3a1a6c0 T48774) Step #5: ==48774==The signal is caused by a READ memory access. Step #5: ==48774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feb9a9aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb9a9aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2373b728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2373b72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2373b50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3619410264 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4e525ab0 T5638) Step #5: ==5638==The signal is caused by a READ memory access. Step #5: ==5638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9194078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff919407a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9193e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3620303931 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -me678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb9a988082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1717707190 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9995fca0 T48790) Step #5: ==48790==The signal is caused by a READ memory access. Step #5: ==48790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f441b7ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f441b7aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f441b78c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1718637731 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe74083260 T48806) Step #5: ==48806==The signal is caused by a READ memory access. Step #5: ==48806==Hint: this fault was cax_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc57e4f6e0 T5654) Step #5: ==5654==The signal is caused by a READ memory access. Step #5: ==5654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa8831558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa883155a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa883133082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3621196196 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccbad30b0 T5670) Step #5: ==5670==The signal is caused by a READ memory access. Step #5: ==5670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff919b8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff919b8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff919b6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3622089698 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed8bd1260 T5686) Step #5: ==5686==The signal is caused by a READ memory access. Step #5: ==5686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f451c7748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f451c774a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f451c752082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3622982714 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd56a53170 T5702) Step #5: ==5702==The signal is caused by a READ memory access. Step #5: ==5702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f55c5fb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55c5fb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55c5f95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3623876329 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8032c4d0 T5718) Step #5: ==5718==The signal is caused by a READ memory access. Step #5: ==5718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6a9ada18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a9ada1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a9ad7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3624767860 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff80613db0 T5734) Step #5: ==5734==The signal is caused by a READ memory access. Step #5: ==5734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe470bce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe470bcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe470bac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3625661348 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffc3c5870 T5750) Step #5: ==5750==The signal is caused by a READ memory access. Step #5: ==5750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f920a6138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f920a613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f920a5f1082 inaused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f86740e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86740e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86740c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1719579465 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2aeefa30 T48822) Step #5: ==48822==The signal is caused by a READ memory access. Step #5: ==48822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a8a7968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a8a796a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a8a774082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3033 Step #5: INFO: Running with entropic __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3626556323 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5768==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe04810b40 T5768) Step #5: ==5768==The signal is caused by a READ memory access. Step #5: ==5768==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faf4cb3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf4cb3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf4cb18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3627455141 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda51c29c0 T5786) Step #5: ==5786==The signal is caused by a READ memory access. Step #5: ==5786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f74bb1918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74bb191a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74bb16f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3628344065 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff429ecfe0 T5802) Step #5: ==5802==The signal is caused by a READ memory access. Step #5: ==5802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f358e0678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f358e067a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f358e045082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3629245697 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd600004c0 T5818) Step #5: ==5818==The signal is caused by a READ memory access. Step #5: ==5818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5ac77958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ac7795a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ac7773082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3630134478 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3288e8e0 T5834) Step #5: ==5834==The signal is caused by a READ memory access. Step #5: ==5834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f682c38d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f682c38da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f682c36b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3631029144 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff13e44fa0 T5850) Step #5: ==5850==The signal is caused by a READ memory access. Step #5: ==5850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f488abac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f488abaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f488ab8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3631923669 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3c047840 T5866) Step #5: ==5866==The signal is caused by a READ memory access. Step #5: ==5866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa2883e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2883e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2883c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3632812279 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1fd0c5c0 T5882) Step #5: ==5882==The signal is caused by a READ memory access. Step #5: ==5882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f081fab08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f081fab0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f081fa8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3633703151 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff15f77450 T5898) Step #5: ==5898==The signal is caused by a READ memory access. Step #5: ==5898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8e403e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e403e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e403c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3634594487 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd15035440 T5914) Step #5: ==5914==The signal is caused by a READ memory access. Step #5: ==5914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe2c75ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2c75ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2c758b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3635491454 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdad071c30 T5930) Step #5: ==5930==The signal is caused by a READ memory access. Step #5: ==5930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f023c3d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f023c3d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f023c3b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3636392211 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9dc95c90 T5946) Step #5: ==5946==The signal is caused by a READ memory access. Step #5: ==5946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the prov power schedule (0xFF, 100). Step #5: INFO: Seed: 1720517955 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeca9fd5c0 T48838) Step #5: ==48838==The signal is caused by a READ memory access. Step #5: ==48838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2acfbce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2acfbcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2acfbac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1721481630 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc15b3640 T48854) Step #5: ==48854==The signal is caused by a READ memory access. Step #5: ==48854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6b915168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b91516a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b914f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1722457359 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc30f44b0 T48873) Step #5: ==48873==The signal is caused by a READ memory access. Step #5: ==48873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f50e7d828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50e7d82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50e7d60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1723432722 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9c8ff8b0 T48890) Step #5: ==48890==The signal is caused by a READ memory access. Step #5: ==48890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+ided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe9e1b678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9e1b67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9e1b45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3637282410 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc314e44e0 T5962) Step #5: ==5962==The signal is caused by a READ memory access. Step #5: ==5962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7a1e25f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a1e25fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a1e23d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 401 Step #5: INFO: Runn0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f85f05da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85f05daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85f05b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1724389300 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe433370f0 T48906) Step #5: ==48906==The signal is caused by a READ memory access. Step #5: ==48906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5122dac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5122daca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5122d8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1725334924 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len ing with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3638182504 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe11bf1050 T5978) Step #5: ==5978==The signal is caused by a READ memory access. Step #5: ==5978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0994bfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0994bfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0994bd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3639081602 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5360fd10 T5994) Step #5: ==5994==The signal is caused by a READ memory access. Step #5: ==5994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f128cc368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f128cc36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /sris not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6a9a3960 T48922) Step #5: ==48922==The signal is caused by a READ memory access. Step #5: ==48922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe0c3aa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0c3aa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0c3a86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1726259788 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde3c2e230 T48938) Step #5: ==48938==The signal is caused by a READ memory access. Step #5: ==48938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0910e558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0910e55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0910e33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-c/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f128cc14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3639981754 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd524d2aa0 T6010) Step #5: ==6010==The signal is caused by a READ memory access. Step #5: ==6010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc5298e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc5298e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5298bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3640878271 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6df9f350 T6026) Step #5: ==6026==The signal is caused by a READ memory access. Step #5: ==6026==Hint: this fault was caused by a dereference of a high value acoverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1727185232 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdce72aaa0 T48954) Step #5: ==48954==The signal is caused by a READ memory access. Step #5: ==48954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0a65b2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a65b2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a65b08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1728117626 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcfeddbf0 T48970) Step #5: ==48970==The signal is caused by a READ memory access. Step #5: ==48970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFddress (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f89380dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89380dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89380bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3641774234 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf31d3940 T6042) Step #5: ==6042==The signal is caused by a READ memory access. Step #5: ==6042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f90bc7008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90bc700a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90bc6de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef9560ile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1ad3ecb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ad3ecba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ad3ea9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1729042184 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd57a55ad0 T48986) Step #5: ==48986==The signal is caused by a READ memory access. Step #5: ==48986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f742ec3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f742ec3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f742ec1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1729963932 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 f1890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3642670277 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc541f500 T6058) Step #5: ==6058==The signal is caused by a READ memory access. Step #5: ==6058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa2e1d308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2e1d30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2e1d0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3643562200 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd89002930 T6074) Step #5: ==6074==The signal is caused by a READ memory access. Step #5: ==6074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11271838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1127183a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, ciles now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe68dbc010 T49002) Step #5: ==49002==The signal is caused by a READ memory access. Step #5: ==49002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb71d7ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb71d7eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb71d7cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1730899502 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc37cc550 T49018) Step #5: ==49018==The signal is caused by a READ memory access. Step #5: ==49018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feb6e7838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb6e783a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb6e761082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzhar***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1127161082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3644453980 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd92123f0 T6090) Step #5: ==6090==The signal is caused by a READ memory access. Step #5: ==6090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd0279c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd0279c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0279a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3645348849 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe313bb730 T6106) Step #5: ==6106==The signal is caused by a READ memory access. Step #5: ==6106==Hint:zer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1731822375 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5005a4b0 T49034) Step #5: ==49034==The signal is caused by a READ memory access. Step #5: ==49034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa1fec798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1fec79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1fec57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1732759965 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff85995db0 T49050) Step #5: ==49050==The signal is caused by a READ memory access. Step #5: ==49050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f24b54d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24b54d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24b54af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1733692516 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffeea75ae0 T49066) Step #5: ==49066==The signal is caused by a READ memory access. Step #5: ==49066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff38d6d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff38d6d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff38d6ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1734641346 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd568df460 T49082) Step #5: ==49082= this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4a8b2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4a8b2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4a8b0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3646242939 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa056f480 T6122) Step #5: ==6122==The signal is caused by a READ memory access. Step #5: ==6122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd9408788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd940878a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd940856082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; =The signal is caused by a READ memory access. Step #5: ==49082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbe5c80f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe5c80fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe5c7ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1735576987 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff75909d50 T49098) Step #5: ==49098==The signal is caused by a READ memory access. Step #5: ==49098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2314618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd231461a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd23143f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef9Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3647131006 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1e4e6680 T6138) Step #5: ==6138==The signal is caused by a READ memory access. Step #5: ==6138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdc13ad88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc13ad8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc13ab6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648029699 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebe827e50 T6154) Step #5: ==6154==The signal is caused by a READ memory access. Step #5: ==6154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fecdd6948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fecdd694a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e5601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1736520200 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe59197710 T49114) Step #5: ==49114==The signal is caused by a READ memory access. Step #5: ==49114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f40f25538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f40f2553a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40f2531082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1737449329 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49132==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd105ff6f0 T49132) Step #5: ==49132==The signal is caused by a READ memory access. Step #5: ==49132==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0a053ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a053eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDrive380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecdd672082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648922158 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9c438f50 T6173) Step #5: ==6173==The signal is caused by a READ memory access. Step #5: ==6173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff0c2a7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0c2a7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0c2a59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3649830537 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff21a77170 T6190) Step #5: ==6190==The signal is caused by a READ memory access. Step #5: ==6190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4429de98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4429de9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4429dc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3650733516 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed396fb60 T6206) Step #5: ==6206==The signal is caused by a READ memory access. Step #5: ==6206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f16631028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1663102a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16630e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3651633820 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd71255390 T6222) Step #5: ==6222==The signal is caused by a READ memory access. Step #5: ==6222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8fd1d318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8fd1d31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fd1d0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3652529206 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff36f19820 T6238) Step #5: ==6238==The signal is caused by a READ memory access. Step #5: ==6238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff062b588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff062b58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff062b36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3653425010 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff73b3d20 T6254) Step #5: ==6254==The signal is caused by a READ memory access. Step #5: ==6254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe5f6fd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe5f6fd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5f6fb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3654324391 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff572d1760 T6270) Step #5: ==6270==The signal is caused by a READ memory access. Step #5: ==6270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd7b9ac58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7b9ac5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7b9aa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3655223626 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7ef736b0 T6286) Step #5: ==6286==The signal is caused by a READ memory access. Step #5: ==6286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe4a6eb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4a6eb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4a6e91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3656120301 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa374fe30 T6302) Step #5: ==6302==The signal is caused by a READ memory access. Step #5: ==6302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1badbd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1badbd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1badbb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3657016655 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb1bbb800 T6318) Step #5: ==6318==The signal is caused by a READ memory access. Step #5: ==6318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcd960d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd960d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd960b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3657916891 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd7798b60 T6334) Step #5: ==6334==The signal is caused by a READ memory access. Step #5: ==6334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f957e1258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f957e125a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f957e103082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3658804900 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6350==ERROR: UndefinedBr.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a053cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1738391658 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd44fb8cc0 T49150) Step #5: ==49150==The signal is caused by a READ memory access. Step #5: ==49150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56779f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56779f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56779d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1739325625 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfccb4e20 T49166) Step #5: ==49166==The signal is caused by a READ memory access. Step #5: ==49166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: ehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd12d2f8e0 T6350) Step #5: ==6350==The signal is caused by a READ memory access. Step #5: ==6350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f71ece1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f71ece1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71ecdfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3659697357 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6a742740 T6366) Step #5: ==6366==The signal is caused by a READ memory access. Step #5: ==6366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2ae7f508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ae7f50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ae7f2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3660601089 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe3956050 T6382) Step #5: ==6382==The signal is caused by a READ memory access. Step #5: ==6382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc7325538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc732553a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc732531082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3661495576 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1924eff0 T6398) Step #5: ==6398==The signal is caused by a READ memory access. Step #5: ==6398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c0b1558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c0b155a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c0b133082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3662387462 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5cfcac80 T6414) Step #5: ==6414==The signal is caused by a READ memory access. Step #5: ==6414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f23566fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23566faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23566d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3663286840 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffce165cf0 T6430) Step #5: ==6430==The signal is caused by a READ memory access. Step #5: ==6430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0fb8b5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0fb8b5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fb8b39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3664179817 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd688e7df0 T6446) Step #5: ==6446==The signal is caused by a READ memory access. Step #5: ==6446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe6e06f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6e06f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6e06d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additi #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f35f200f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35f200fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35f1fed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1740256853 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49184==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd03d87050 T49184) Step #5: ==49184==The signal is caused by a READ memory access. Step #5: ==49184==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd31ad7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd31ad7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd31ad59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1741183538 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFonal info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3665078966 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffddf0a940 T6462) Step #5: ==6462==The signal is caused by a READ memory access. Step #5: ==6462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f01dea678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f01dea67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01dea45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3665973409 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde53b03f0 T6478) Step #5: ==6478==The signal is caused by a READ memory access. Step #5: ==6478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: O: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49200==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeac188d50 T49200) Step #5: ==49200==The signal is caused by a READ memory access. Step #5: ==49200==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcb2290d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb2290da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb228eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1742115131 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49216==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe62f83b40 T49216) Step #5: ==49216==The signal is caused by a READ memory access. Step #5: ==49216==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7f050c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f050c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f050a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0 #5 0x7f79dd3e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f79dd3e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79dd3bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3666872763 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd3b22e50 T6494) Step #5: ==6494==The signal is caused by a READ memory access. Step #5: ==6494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f48d31cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48d31cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48d31ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3667762088 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will pb33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1743044420 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4e501040 T49233) Step #5: ==49233==The signal is caused by a READ memory access. Step #5: ==49233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f23264eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23264eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23264c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1743976788 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbf6bbea0 T49249) Step #5: ==49249==The signal is caused by a READ memory access. Step #5: ==49249==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzrocess 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd52f087c0 T6510) Step #5: ==6510==The signal is caused by a READ memory access. Step #5: ==6510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49e3eae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49e3eaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49e3e8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3668653419 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6528==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe824c6220 T6528) Step #5: ==6528==The signal is caused by a READ memory access. Step #5: ==6528==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f55c6af98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55c6af9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55c6ad7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWrer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe2867358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe286735a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe286713082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1744910431 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc4127ba0 T49265) Step #5: ==49265==The signal is caused by a READ memory access. Step #5: ==49265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f992c35d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f992c35da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f992c33b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1745851201 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge5iteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3669548038 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdf2242f0 T6545) Step #5: ==6545==The signal is caused by a READ memory access. Step #5: ==6545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8ad179b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ad179ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ad1779082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3670447667 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc6e14f40 T6562) Step #5: ==6562==The signal is caused by a READ memory access. Step #5: ==6562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_writ2.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa24581d0 T49282) Step #5: ==49282==The signal is caused by a READ memory access. Step #5: ==49282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb5bf4b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5bf4b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5bf497082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1746777205 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa27e12e0 T49298) Step #5: ==49298==The signal is caused by a READ memory access. Step #5: ==49298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdf45fa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf45fa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf45f85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not e_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4db4a5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4db4a5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4db4a3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3671348012 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd55afda90 T6578) Step #5: ==6578==The signal is caused by a READ memory access. Step #5: ==6578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efcf97678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efcf9767a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcf9745082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3672242061 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGprovide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1747714235 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb661cd40 T49314) Step #5: ==49314==The signal is caused by a READ memory access. Step #5: ==49314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8dc75298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8dc7529a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dc7507082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1748643835 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd35db8650 T49330) Step #5: ==49330==The signal is caused by a READ memory access. Step #5: ==49330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5ccf1778a6 (/lib/x86_64-linux-gE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8e112cd0 T6594) Step #5: ==6594==The signal is caused by a READ memory access. Step #5: ==6594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f45bb5d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45bb5d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45bb5b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3673135658 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe98776580 T6610) Step #5: ==6610==The signal is caused by a READ memory access. Step #5: ==6610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fabc19658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabc1965a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabc1943082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ccf177a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ccf155082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1749583001 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc540b8f00 T49346) Step #5: ==49346==The signal is caused by a READ memory access. Step #5: ==49346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faecad218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faecad21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faecacff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1750517101 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown aKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3674040726 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed1b10dd0 T6626) Step #5: ==6626==The signal is caused by a READ memory access. Step #5: ==6626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f53ea5028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53ea502a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53ea4e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3674936152 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2bd2e550 T6642) Step #5: ==6642==The signal is caused by a READ memory access. Step #5: ==6642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile Inddress (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffceec0170 T49362) Step #5: ==49362==The signal is caused by a READ memory access. Step #5: ==49362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f02bb5148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02bb514a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02bb4f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1751460550 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde142c660 T49378) Step #5: ==49378==The signal is caused by a READ memory access. Step #5: ==49378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd37abf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd37abf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd37abd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: strProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f122d8668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f122d866a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f122d844082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3675823158 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc124fc520 T6658) Step #5: ==6658==The signal is caused by a READ memory access. Step #5: ==6658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9c6bdbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c6bdbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c6bd9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3676718419 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff14feee0 T6673) Step #5: ==6673==The signal is caused by a READ memory access. Step #5: ==6673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f5c5758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f5c575a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f5c553082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3677613021 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcc095c20 T6689) Step #5: ==6689==The signal is caused by a READ memory access. Step #5: ==6689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f22d05ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22d05ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22d058b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3678517338 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6704==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9b623a00 T6704) Step #5: ==6704==The signal is caused by a READ memory access. Step #5: ==6704==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f94627938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9462793a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9462771082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3679417520 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6720==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe485b6890 T6720) Step #5: ==6720==The signal is caused by a READ memory access. Step #5: ==6720==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdb76a808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb76a80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb76a5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3680318625 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6740==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2808e390 T6740) Step #5: ==6740==The signal is caused by a READ memory access. Step #5: ==6740==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f33c2b0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33c2b0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33c2aec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3681215082 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not g Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1752411743 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddd2b1f90 T49394) Step #5: ==49394==The signal is caused by a READ memory access. Step #5: ==49394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa8c0f138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8c0f13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8c0ef1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1753349235 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe495e48b0 T49410) Step #5: ==49410==The signal is caused by a READ memory access. Step #5: ==49410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f767226a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f767226aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in _enerate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff51344a80 T6754) Step #5: ==6754==The signal is caused by a READ memory access. Step #5: ==6754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6b9cb4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b9cb4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b9cb2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3682106926 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd318fffe0 T6770) Step #5: ==6770==The signal is caused by a READ memory access. Step #5: ==6770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f808ed078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f808ed07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f808ece5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b3310_covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7672248082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1754276649 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea5dd2b50 T49426) Step #5: ==49426==The signal is caused by a READ memory access. Step #5: ==49426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa75c8bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa75c8bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa75c89b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1755203492 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd555e51b0 T49442) Step #5: ==49442==The signal is caused by a READ memory access. Step #5: ==49442==Hint: this fault was caused by a dereference of a high value address (see register v5e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3683000981 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6110f580 T6786) Step #5: ==6786==The signal is caused by a READ memory access. Step #5: ==6786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f596a9608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f596a960a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f596a93e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3683899450 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2be57e40 T6802) Step #5: ==6802==The signal is caused by a READ memory access. Step #5: ==6802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6alues below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb5e5d128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5e5d12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5e5cf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1756131770 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb56dc760 T49458) Step #5: ==49458==The signal is caused by a READ memory access. Step #5: ==49458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8cb9f258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8cb9f25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cb9f03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1757068558 Step #5: INFO: Load) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa7a65948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7a6594a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7a6572082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3684790846 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd21eb3070 T6818) Step #5: ==6818==The signal is caused by a READ memory access. Step #5: ==6818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6a2cf798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a2cf79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a2cf57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3685683782 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x90528ed 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb8327570 T49477) Step #5: ==49477==The signal is caused by a READ memory access. Step #5: ==49477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f552312d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f552312da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f552310b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1758004698 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe084a3110 T49494) Step #5: ==49494==The signal is caused by a READ memory access. Step #5: ==49494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9723ba38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9723ba3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9723b81082 in __libc_start_main0), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7869b330 T6834) Step #5: ==6834==The signal is caused by a READ memory access. Step #5: ==6834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f581b4558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f581b455a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f581b433082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3686580757 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd48a586c0 T6850) Step #5: ==6850==The signal is caused by a READ memory access. Step #5: ==6850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff228ff48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff228ff4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff228fd2082 in __libc_start_main (/lib/x86_64-linux-gnu/li (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1758931807 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1b32b550 T49510) Step #5: ==49510==The signal is caused by a READ memory access. Step #5: ==49510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff470b828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff470b82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff470b60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1759865283 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff57b50de0 T49526) Step #5: ==49526==The signal is caused by a READ memory access. Step #5: ==49526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzerbc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3687471097 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef6dfe160 T6866) Step #5: ==6866==The signal is caused by a READ memory access. Step #5: ==6866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa87c30a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa87c30aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa87c2e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3688370267 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6ec00bf0 T6882) Step #5: ==6882==The signal is caused by a READ memory access. Step #5: ==6882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWr-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcdb9e108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcdb9e10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdb9dee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1760803042 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea875c220 T49542) Step #5: ==49542==The signal is caused by a READ memory access. Step #5: ==49542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6bf0bdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6bf0bdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bf0bbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1761767630 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger thaiteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f300a5d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f300a5d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f300a5ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3689264655 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda4abace0 T6898) Step #5: ==6898==The signal is caused by a READ memory access. Step #5: ==6898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff34d2168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff34d216a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff34d1f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3690154228 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFOn 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49560==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff850ee8c0 T49560) Step #5: ==49560==The signal is caused by a READ memory access. Step #5: ==49560==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f69e5a478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69e5a47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69e5a25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1762718333 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff59d2af80 T49578) Step #5: ==49578==The signal is caused by a READ memory access. Step #5: ==49578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3bcbbbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3bcbbbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bcbb9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_bina: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd04596c70 T6914) Step #5: ==6914==The signal is caused by a READ memory access. Step #5: ==6914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1cb051a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1cb051aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cb04f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3691052535 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcee3d6b10 T6930) Step #5: ==6930==The signal is caused by a READ memory access. Step #5: ==6930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14a53808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f14a5380a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fry_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1763660820 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbe532630 T49594) Step #5: ==49594==The signal is caused by a READ memory access. Step #5: ==49594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f69da7418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69da741a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69da71f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1764625628 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb4d29dd0 T49610) Step #5: ==49610==The signal is caused by a READ memory access. Step #5: ==49610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuz14a535e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3691947002 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdc41d290 T6946) Step #5: ==6946==The signal is caused by a READ memory access. Step #5: ==6946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffbe49348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffbe4934a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbe4912082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3692843839 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6e75f710 T6962) Step #5: ==6962==The signal is caused by a READ memory access. Step #5: ==6962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-czer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbea88c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbea88c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbea889f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1765571748 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff019895f0 T49626) Step #5: ==49626==The signal is caused by a READ memory access. Step #5: ==49626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff0f8dd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0f8dd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0f8db4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1766514550 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitioverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1998d138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1998d13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1998cf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3693743813 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcac7c22d0 T6978) Step #5: ==6978==The signal is caused by a READ memory access. Step #5: ==6978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f51f19a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51f19a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51f1984082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3694638085 Step #5: INFO: Loaded 1 modules (51037 zer:DEADLYSIGNAL Step #5: ==49642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8e7e31d0 T49642) Step #5: ==49642==The signal is caused by a READ memory access. Step #5: ==49642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6fbebc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6fbebc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fbeba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1767463029 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd32dbe950 T49658) Step #5: ==49658==The signal is caused by a READ memory access. Step #5: ==49658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6045d0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6045d0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6045ce9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc573e9ab0 T6994) Step #5: ==6994==The signal is caused by a READ memory access. Step #5: ==6994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c3235b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c3235ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c32339082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3695532173 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd190e4e0 T7010) Step #5: ==7010==The signal is caused by a READ memory access. Step #5: ==7010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1bbcc348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1bbcc34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-projec==49658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1768414261 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd87b25a0 T49674) Step #5: ==49674==The signal is caused by a READ memory access. Step #5: ==49674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4b3738b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b3738ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b37369082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1769366311 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeeb1b9960 T49690) Step #5: ==49690==The signal is caused by a READ memory access. Step #5: ==49690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5eb6ae08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5eb6ae0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x4t/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bbcc12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3696434709 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4227b7b0 T7026) Step #5: ==7026==The signal is caused by a READ memory access. Step #5: ==7026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f65b1bc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65b1bc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65b1ba3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3697328312 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc6de60e0 T7042) Step #5: ==7042==The signal is caused by a READ memory access. Step #5: ==7042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: 6a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5eb6abe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1770313615 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0e592d20 T49706) Step #5: ==49706==The signal is caused by a READ memory access. Step #5: ==49706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe0ad5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe0ad5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe0ad3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1771259962 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff18639a30 T49722) Step #5: ==49722==The signal is caused by a READ memory access. Step #5: ==49722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f73c6cb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73c6cb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73c6c92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1772199491 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd47fcf90 T49738) Step #5: ==49738==The signal is caused by a READ memory access. Step #5: ==49738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f53b7b498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53b7b49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53b7b27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1773136866 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9994c170 T49754) Step #5: ==49754==The signal is caused by a READ memory access. Step #5: ==49754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f896c9a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f896c9a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f896c983082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1774063140 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfb021d00 T49770) Step #5: ==49770==The signal is caused by a READ memory access. Step #5: ==49770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb40d1f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb40d1f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb40d1d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1775003852 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5ccc9b70 T49786) Step #5: ==49786==The signal is caused by a READ memory access. Step #5: ==49786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f672e7d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f672e7d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f672e7af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1775944396 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8d9fc670 T49802) Step #5: ==49802==The signal is caused by a READ memory access. Step #5: ==49802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f335bd1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f335bd1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f335bcfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1776889170 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfd425660 T49818) Step #5: ==49818==The signal is caused by a READ memory access. Step #5: ==49818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5de58468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5de5846a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5de5824082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1777842940 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe824e1b40 T49834) Step #5: ==49834==The signal is caused by a READ memory access. Step #5: ==49834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd30e68a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd30e68aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd30e668082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1778784065 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8700acd0 T49850) Step #5: ==49850==The signal is caused by a READ memory access. Step #5: ==49850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa1d5de08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1d5de0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1d5dbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1779710070 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcab509990 T49866) Step #5: ==49866==The signal is caused by a READ memory access. Step #5: ==49866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe9d905d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9d905da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9d903b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1780634321 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9b951190 T49882) Step #5: ==49882==The signal is caused by a READ memory access. Step #5: ==49882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f12cfb998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f12cfb99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12cfb77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3698225155 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce559d560 T7058) Step #5: ==7058==The signal is caused by a READ memory access. Step #5: ==7058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5292bfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5292bfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5292bd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3699122625 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee5feffd0 T7074) Step #5: ==7074==The signal is caused by a READ memory access. Step #5: ==7074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f84437af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84437afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f844378d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3700016888 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2a4570b0 T7090) Step #5: ==7090==The signal is caused by a READ memory access. Step #5: ==7090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f68058708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6805870a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/Fuzzer InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc96fd688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc96fd68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc96fd46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1781577283 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe366f39f0 T49898) Step #5: ==49898==The signal is caused by a READ memory access. Step #5: ==49898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9ae28918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ae2891a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ae286f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1782546790 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; Driver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f680584e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3700910147 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9ab42770 T7106) Step #5: ==7106==The signal is caused by a READ memory access. Step #5: ==7106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa612cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa612cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa612ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3701813617 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdffd6f2e0 T7122) Step #5: ==7122==The signal is caused by a READ memory access. Step #5: ==7122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f39cc8ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39cc8caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39cc8a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3702704883 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddc5f49b0 T7138) Step #5: ==7138==The signal is caused by a READ memory access. Step #5: ==7138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2f056a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f056a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f05684082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2a7a8560 T49914) Step #5: ==49914==The signal is caused by a READ memory access. Step #5: ==49914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc648a9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc648a9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc648a7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1783510899 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc44705d70 T49930) Step #5: ==49930==The signal is caused by a READ memory access. Step #5: ==49930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f294ecd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f294ecd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f294ecae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3703602832 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd2d76160 T7154) Step #5: ==7154==The signal is caused by a READ memory access. Step #5: ==7154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb65d7728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb65d772a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb65d750082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3704499568 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebc8b13c0 T7170) Step #5: ==7170==The signal is caused by a READ memory access. Step #5: ==7170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff2f75a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff2f75a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsignSEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1784468848 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0d9ebc80 T49946) Step #5: ==49946==The signal is caused by a READ memory access. Step #5: ==49946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc2904568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc290456a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc290434082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1785416780 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcd2a6980 T49962) Step #5: ==49962==The signal is caused by a READ memory access. Step #5: ==49962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbf815de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b3310ed long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2f7584082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3705396977 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7c059120 T7186) Step #5: ==7186==The signal is caused by a READ memory access. Step #5: ==7186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd5e2b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd5e2b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd5e28e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3706291658 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe573abed0 T7202) Step #5: ==7202==The signal is caused by a READ memory access. Step #5: ==7202==Hint: this fault was caused by a dereference of a5e380f7340) Step #5: #6 0x7fbf815dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf815bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1786344795 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffec096700 T49978) Step #5: ==49978==The signal is caused by a READ memory access. Step #5: ==49978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f70774c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70774c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70774a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1787286988 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49996==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb329ba40 high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f381f2e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f381f2e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f381f2c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3707194870 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdafcf2130 T7218) Step #5: ==7218==The signal is caused by a READ memory access. Step #5: ==7218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7af1f478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7af1f47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7af1f25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0T49996) Step #5: ==49996==The signal is caused by a READ memory access. Step #5: ==49996==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd9610b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9610b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd961095082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1788222518 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa9ded520 T50014) Step #5: ==50014==The signal is caused by a READ memory access. Step #5: ==50014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97df4d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97df4d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97df4b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3708086926 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc590b1b60 T7234) Step #5: ==7234==The signal is caused by a READ memory access. Step #5: ==7234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f068cbec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f068cbeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f068cbca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3708989740 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3ffe6590 T7250) Step #5: ==7250==The signal is caused by a READ memory access. Step #5: ==7250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f372fa5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f372fa5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f372fa39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3709891623 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7fa5c640 T7266) Step #5: ==7266==The signal is caused by a READ memory access. Step #5: ==7266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0dc03fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0dc03fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dc03da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3710792496 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc79cb3b80 T7282) Step #5: ==7282==The signal is caused by a READ memory access. Step #5: e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1789147263 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff357d5060 T50030) Step #5: ==50030==The signal is caused by a READ memory access. Step #5: ==50030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f42b10cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42b10cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42b10ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1790073543 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe64a184e0 T50046) Step #5: ==50046==The signal is caused by a READ memory access. Step #5: ==50046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f10cea008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10cea00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fu==7282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efeba7a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efeba7a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efeba786082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3711694677 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3f58ea70 T7302) Step #5: ==7302==The signal is caused by a READ memory access. Step #5: ==7302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f56be5308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56be530a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56be50e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_zzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10ce9de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1791004314 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50064==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce380e190 T50064) Step #5: ==50064==The signal is caused by a READ memory access. Step #5: ==50064==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f53294cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53294cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53294aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1791944403 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc357c33a0 T50082) Step #5: ==50082==The signal is caused by a READ memory access. Step #5: ==50082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which regiprefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3712595011 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd894f6480 T7322) Step #5: ==7322==The signal is caused by a READ memory access. Step #5: ==7322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f15e67328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f15e6732a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15e6710082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3713493073 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc41a18da0 T7338) Step #5: ==7338==The signal is caused by a READ memory access. Step #5: ==7338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4fa78bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4fa78bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8ster was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f17915418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1791541a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f179151f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1792890989 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6c203830 T50098) Step #5: ==50098==The signal is caused by a READ memory access. Step #5: ==50098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efc61eae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc61eaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc61e8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1793825831 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8,e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fa789d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3714394368 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff7b37a20 T7354) Step #5: ==7354==The signal is caused by a READ memory access. Step #5: ==7354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7c666fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c666fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c666db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3715284880 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff16af5b00 T7370) Step #5: ==7370==The signal is caused by a READ memory access. Step #5: ==7370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f359bb148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f359bb14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f359baf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3716181347 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0f7acf70 T7386) Step #5: ==7386==The signal is caused by a READ memory access. Step #5: ==7386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbe82a908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe82a90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe82a6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7386==ABORTING Step #5: MS: 0 ; base u 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7c4a67a0 T50114) Step #5: ==50114==The signal is caused by a READ memory access. Step #5: ==50114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac066918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac06691a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac0666f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1794761059 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd534d5a90 T50130) Step #5: ==50130==The signal is caused by a READ memory access. Step #5: ==50130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f691c85c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f691c85ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f691c83a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54anit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3717075375 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6c0fc110 T7402) Step #5: ==7402==The signal is caused by a READ memory access. Step #5: ==7402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2026b7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2026b7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2026b5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3717965702 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe76186430 T7418) Step #5: ==7418==The signal is caused by a READ memory access. Step #5: ==7418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8076dce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8076dcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8076dac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3718867140 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd58688af0 T7434) Step #5: ==7434==The signal is caused by a READ memory access. Step #5: ==7434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc81adf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc81adf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc81add4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3719762851 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (p5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1795694620 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0c87d5d0 T50146) Step #5: ==50146==The signal is caused by a READ memory access. Step #5: ==50146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7f58028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7f5802a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7f57e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1796641216 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec5a63900 T50162) Step #5: ==50162==The signal is caused by a READ memory access. Step #5: ==50162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteDc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff04b702e0 T7450) Step #5: ==7450==The signal is caused by a READ memory access. Step #5: ==7450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efdf2b838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efdf2b83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdf2b61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3720652545 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8e8d6c80 T7466) Step #5: ==7466==The signal is caused by a READ memory access. Step #5: ==7466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7a7cdc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a7cdc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a7cda4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) iata (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcb3077a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb3077aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb30758082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1797582500 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6f5ce680 T50178) Step #5: ==50178==The signal is caused by a READ memory access. Step #5: ==50178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7628a578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7628a57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7628a35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1798532674 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFn __llvm_write_binary_ids Step #5: ==7466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3721552831 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe608cd970 T7482) Step #5: ==7482==The signal is caused by a READ memory access. Step #5: ==7482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8aeca858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8aeca85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8aeca63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3722453494 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc5181ea0 T7498) Step #5: ==7498==The signal is caused by a READ memory access. Step #5: ==7498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe13489b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b331uzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe357ed90 T50194) Step #5: ==50194==The signal is caused by a READ memory access. Step #5: ==50194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f93799268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9379926a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9379904082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1799482081 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde63c7ed0 T50210) Step #5: ==50210==The signal is caused by a READ memory access. Step #5: ==50210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3a005e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3a005ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3a003c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSa05e380f7340) Step #5: #6 0x7fe13489ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe134879082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3723341988 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9b1b0f70 T7514) Step #5: ==7514==The signal is caused by a READ memory access. Step #5: ==7514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6c6f7a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c6f7a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c6f787082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3724234056 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffded4b1fc0 T7530) Step #5: ==7530==The signal is caused by a READ memory access. Step #5: ==7530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2fd740d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2fd740da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fd73eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3725127076 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec68f9760 T7546) Step #5: ==7546==The signal is caused by a READ memory access. Step #5: ==7546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f209502d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f209502da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f209500b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitiznitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1800430121 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdab09bca0 T50226) Step #5: ==50226==The signal is caused by a READ memory access. Step #5: ==50226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb4622948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb462294a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb462272082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1801362906 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4c180bc0 T50242) Step #5: ==50242==The signal is caused by a READ memory access. Step #5: ==50242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff1cdc9c8a6 (/lier: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3726022596 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7f42fbc0 T7562) Step #5: ==7562==The signal is caused by a READ memory access. Step #5: ==7562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f429c5fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f429c5fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f429c5da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3726914689 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe69428ac0 T7578) Step #5: ==7578==The signal is caused by a READ memory access. Step #5: ==7578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f342f8168a6 (/lib/x86_64-linux-gnu/lb/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1cdc9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1cdc7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1802305667 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfbaebb50 T50258) Step #5: ==50258==The signal is caused by a READ memory access. Step #5: ==50258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feb8bb7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb8bb7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb8bb5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1803240359 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50274==ERROR: UndefinedBehaviorSanitizer: Sibc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f342f816a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f342f7f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3727808306 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce1ba5210 T7594) Step #5: ==7594==The signal is caused by a READ memory access. Step #5: ==7594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7366d728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7366d72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7366d50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3728698309 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: EGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd690d5c0 T50274) Step #5: ==50274==The signal is caused by a READ memory access. Step #5: ==50274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4136f088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4136f08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4136ee6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1804177285 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4c66a130 T50290) Step #5: ==50290==The signal is caused by a READ memory access. Step #5: ==50290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f856398a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f856398aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8563968082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50290==ABORTING Step #5: MS: 0 ; base unit: 000000000000000000000000033Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcae14a7e0 T7610) Step #5: ==7610==The signal is caused by a READ memory access. Step #5: ==7610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f32b250c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32b250ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32b24ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3729599401 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef59d1cc0 T7626) Step #5: ==7626==The signal is caused by a READ memory access. Step #5: ==7626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faf0b9678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf0b967a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf0b945082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not p000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1805103928 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe12e94920 T50306) Step #5: ==50306==The signal is caused by a READ memory access. Step #5: ==50306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f101d39e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f101d39ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f101d37c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1806037896 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff33b9e90 T50322) Step #5: ==50322==The signal is caused by a READ memory access. Step #5: ==50322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f566a68a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f566a68aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: rovide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3730495043 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb19f3200 T7642) Step #5: ==7642==The signal is caused by a READ memory access. Step #5: ==7642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fabd244b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabd244ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabd2429082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3731393864 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1c56d4f0 T7658) Step #5: ==7658==The signal is caused by a READ memory access. Step #5: ==7658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+#7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f566a668082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1806969132 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb18b7140 T50338) Step #5: ==50338==The signal is caused by a READ memory access. Step #5: ==50338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f803cc8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f803cc8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f803cc6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1807913473 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5362ea10 T50354) Step #5: ==50354==The signal is caused by a READ memory access. Step #5: ==50354==Hint: this fault was caused by a dereference of a high value address0x6fd361) Step #5: #5 0x7f19105068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1910506a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19104e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3732286561 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcd274510 T7674) Step #5: ==7674==The signal is caused by a READ memory access. Step #5: ==7674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14a7f4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f14a7f4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14a7f28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3733184633 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9a83c730 T7690) Step #5: ==7690==The signal is caused by a READ memory access. Step #5: ==7690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f09c2e338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f09c2e33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09c2e11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3734072699 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd981ead70 T7706) Step #5: ==7706==The signal is caused by a READ memory access. Step #5: ==7706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feaf9f398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feaf9f39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaf9f17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteData (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f256351e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f256351ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25634fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1808845693 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe37cc490 T50370) Step #5: ==50370==The signal is caused by a READ memory access. Step #5: ==50370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdee66a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdee66a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdee6683082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 18097Impl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3734971782 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc88d91ea0 T7722) Step #5: ==7722==The signal is caused by a READ memory access. Step #5: ==7722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f039c2508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f039c250a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f039c22e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3735863089 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0cddeef0 T7738) Step #5: ==7738==The signal is caused by a READ memory access. Step #5: ==7738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f22848268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2284826a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2284804082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3736764980 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9ce31750 T7754) Step #5: ==7754==The signal is caused by a READ memory access. Step #5: ==7754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe10c8218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe10c821a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe10c7ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3737665802 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merg75433 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd48f3c280 T50386) Step #5: ==50386==The signal is caused by a READ memory access. Step #5: ==50386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff1da3f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1da3f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1da3d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1810709639 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda71ce2a0 T50402) Step #5: ==50402==The signal is caused by a READ memory access. Step #5: ==50402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe0df3788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0df378a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0df356082 in _e69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff24495920 T7770) Step #5: ==7770==The signal is caused by a READ memory access. Step #5: ==7770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbf849708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf84970a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf8494e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3738560409 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd91be6380 T7786) Step #5: ==7786==The signal is caused by a READ memory access. Step #5: ==7786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3e345f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e345f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e345ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1_libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1811654822 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd58f043a0 T50418) Step #5: ==50418==The signal is caused by a READ memory access. Step #5: ==50418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc71583d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc71583da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc71581b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1812619138 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50436==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc28bb6080 T50436) Step #5: ==50436==The signal is caused by a READ memory access. Step #5: ==50436==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpcd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3739462002 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe02cda5b0 T7802) Step #5: ==7802==The signal is caused by a READ memory access. Step #5: ==7802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1da2c848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1da2c84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1da2c62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3740355065 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb1ed8110 T7818) Step #5: ==7818==The signal is caused by a READ memory access. Step #5: ==7818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd inl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f34626ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34626ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f346268b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1813563954 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5bcb59d0 T50450) Step #5: ==50450==The signal is caused by a READ memory access. Step #5: ==50450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f43ccb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f43ccba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f43ca9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1814510773 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate i writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff25bed68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff25bed6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff25beb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3741253822 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3f7e0690 T7834) Step #5: ==7834==The signal is caused by a READ memory access. Step #5: ==7834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff6a8bb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6a8bb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6a8b94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3742154314 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERnputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50464==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe49423dc0 T50464) Step #5: ==50464==The signal is caused by a READ memory access. Step #5: ==50464==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f933f1aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f933f1aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f933f188082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1815462932 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50481==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc78ca4080 T50481) Step #5: ==50481==The signal is caused by a READ memory access. Step #5: ==50481==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e9dfe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e9dfe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e9dfc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: _GE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb17ff1d0 T7850) Step #5: ==7850==The signal is caused by a READ memory access. Step #5: ==7850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd6cc7638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6cc763a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6cc741082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3743041946 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7868==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff02783040 T7868) Step #5: ==7868==The signal is caused by a READ memory access. Step #5: ==7868==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d6d76f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d6d76fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d6d74d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3743929734 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe6dfee30 T7886) Step #5: ==7886==The signal is caused by a READ memory access. Step #5: ==7886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e18de48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e18de4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e18dc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3744827054 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc85f11580 T7902) Step #5: ==7902==The signal is caused by a READ memory access. Step #5: ==7902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4b425d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4b425da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4b423b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3745718739 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5d9f7e00 T7918) Step #5: ==7918==The signal is caused by a READ memory access. Step #5: ==7918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f44992d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44992d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44992b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3746615761 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdeef73de0 T7934) Step #5: ==7934==The signal is caused by a READ memory access. Step #5: ==7934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f01b8e7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f01b8e7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01b8e5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3747513492 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffff8b48d0 T7950) Step #5: ==7950==The signal is caused by a READ memory access. Step #5: ==7950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feaae40f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feaae40fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaae3ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3748404326 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1f3477f0 T7966) Step #5: ==7966==The signal is caused by a READ memory access. Step #5: ==7966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb0b65868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0b6586a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0b6564082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3749295225 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb12d3310 T7982) Step #5: ==7982==The signal is caused by a READ memory access. Step #5: ==7982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f36ced2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36ced2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36ced0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3750193759 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef7870d90 T7998) Step #5: ==7998==The signal is caused by a READ memory access. Step #5: ==7998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd1af27a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1af27aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1af258082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3751091607 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffabcd990 T8014) Step #5: ==8014==The signal is caused by a READ memory access. Step #5: ==8014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8e559d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e559d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e559b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3751993168 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe102908e0 T8030) Step #5: ==8030==The signal is caused by a READ memory access. Step #5: ==8030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d7609d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d7609da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d7607b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3752885851 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd89648fe0 T8046) Step #5: ==8046==The signal is caused by a READ memory access. Step #5: ==8046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff6f05c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6f05c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6f05a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3753785753 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7b77a5b0 T8062) Step #5: ==8062==The signal is caused by a READ memory access. Step #5: ==8062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f695d8098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f695d809a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f695d7e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3754681398 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd98f2ad30 T8078) Step #5: ==8078==The signal is caused by a READ memory access. Step #5: ==8078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fce93da58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce93da5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce93d83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3755578359 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff56bc5470 T8094) Step #5: ==8094==The signal is caused by a READ memory access. Step #5: ==8094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8243f2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8243f2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8243f0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3756478891 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8111==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc5a896c0 T8111) Step #5: ==8111==The signal is caused by a READ memory access. Step #5: ==8111==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4470f9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4470f9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4470f7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8111==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3757371713 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce97c0840 T8129) Step #5: ==8129==The signal is caused by a READ memory access. Step #5: ==8129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6d5db7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d5db7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d5db5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3758267462 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4a8db7a0 T8146) Step #5: ==8146==The signal is caused by a READ memory access. Step #5: ==8146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f94cb5478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94cb547a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94cb525082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3759163991 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2a25daa0 T8162) Step #5: ==8162==The signal is caused by a READ memory access. Step #5: ==8162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f57b25aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57b25aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57b2588082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3760056654 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4703bcc0 T8178) Step #5: ==8178==The signal is caused by a READ memory access. Step #5: ==8178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd85ceb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd85ceb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd85ce93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3760959121 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe57a1a5b0 T8194) Step #5: ==8194==The signal is caused by a READ memory access. Step #5: ==8194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ab347d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ab347da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ab345b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3761861465 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd4029c30 T8210) Step #5: ==8210==The signal is caused by a READ memory access. Step #5: ==8210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8dc7c0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8dc7c0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dc7bec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3762763794 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf6aab580 T8226) Step #5: ==8226==The signal is caused by a READ memory access. Step #5: ==8226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd240ff78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd240ff7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd240fd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3763662637 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9992ce10 T8242) Step #5: ==8242==The signal is caused by a READ memory access. Step #5: ==8242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f65af43d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65af43da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65af41b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3764562001 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec4cc38f0 T8258) Step #5: ==8258==The signal is caused by a READ memory access. Step #5: ==8258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fae514058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae51405a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae513e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3765460695 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe29122060 T8274) Step #5: ==8274==The signal is caused by a READ memory access. Step #5: ==8274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb5483768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb548376a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/_llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1816416538 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50493==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe456a0820 T50493) Step #5: ==50493==The signal is caused by a READ memory access. Step #5: ==50493==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6db896b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6db896ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6db8949082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1817372058 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50505==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc99189820 T50505) Step #5: ==50505==The signal is caused by a READ memory access. Step #5: ==50505==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb548354082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3766353528 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8b5f43d0 T8290) Step #5: ==8290==The signal is caused by a READ memory access. Step #5: ==8290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb280e8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb280e8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb280e6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3767252601 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff81b3e00 T8306) Step #5: ==8306==The signal is caused by a READ memory access. Step #5: ==8306==Hint: this fault was caused by a dereference of a high value address (see register values belfile (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f76f56c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f76f56c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76f56a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1818320116 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd351d2eb0 T50517) Step #5: ==50517==The signal is caused by a READ memory access. Step #5: ==50517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fecc09778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fecc0977a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecc0955082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1819258859 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50529==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee0ef87d0 T50529) Step #5: ==50529==The signal is caused by a READ memory access. Step #5: ==50529==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8418a9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8418a9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8418a7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1820185337 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3834e880 T50541) Step #5: ==50541==The signal is caused by a READ memory access. Step #5: ==50541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb126fec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb126feca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb126fca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_wow). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f69ca48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f69ca4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f69c82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3768154274 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6bf18e40 T8322) Step #5: ==8322==The signal is caused by a READ memory access. Step #5: ==8322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0869da88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0869da8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0869d86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTrite_binary_ids Step #5: ==50541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1821117122 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbc958570 T50553) Step #5: ==50553==The signal is caused by a READ memory access. Step #5: ==50553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5b868068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b86806a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b867e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1822051064 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc315e1850 T50565) Step #5: ==50565==The signal is caused by a READ memory access. Step #5: ==50565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff0c60d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0c60d1a5f in exit (/lib/x86_64-linux-gER: attempt 547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3769055968 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff107442f0 T8338) Step #5: ==8338==The signal is caused by a READ memory access. Step #5: ==8338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff1409eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1409eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1409c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3769949220 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec58e00b0 T8354) Step #5: ==8354==The signal is caused by a READ memory access. Step #5: ==8354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa71a8568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa71a856a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char cnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0c60af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1822973549 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee5e31a50 T50577) Step #5: ==50577==The signal is caused by a READ memory access. Step #5: ==50577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbff514f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbff514fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbff512d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1823888231 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1a65f6a0 T50589) Step #5: ==50589==The signal is caused by a READ memory access.onst*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa71a834082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3770852639 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc26fb8760 T8370) Step #5: ==8370==The signal is caused by a READ memory access. Step #5: ==8370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3bc57528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3bc5752a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bc5730082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3771751126 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfbadbce0 T8386) Step #5: ==8386==The signal is caused by a READ memory access. Step #5: ==8386==Hint: this fault was caused by a der Step #5: ==50589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9e00d4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e00d4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e00d2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1824805884 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50604==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffce97fc40 T50604) Step #5: ==50604==The signal is caused by a READ memory access. Step #5: ==50604==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f06ada868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06ada86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06ada64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt eference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff3724938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff372493a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff372471082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3772647465 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef76d1830 T8402) Step #5: ==8402==The signal is caused by a READ memory access. Step #5: ==8402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb97ed798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb97ed79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb97ed57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da3145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1825730744 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc924c400 T50617) Step #5: ==50617==The signal is caused by a READ memory access. Step #5: ==50617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f173da7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f173da7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f173da5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1826637187 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6d13de80 T50629) Step #5: ==50629==The signal is caused by a READ memory access. Step #5: ==50629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a91e898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a91e89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3773538638 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8420==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7bbaebf0 T8420) Step #5: ==8420==The signal is caused by a READ memory access. Step #5: ==8420==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd858b0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd858b0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd858aeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3774434279 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4aa4b8c0 T8438) Step #5: ==8438==The signal is caused by a READ memory access. Step #5: ==8438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1e143668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e14366a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuproject/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a91e67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1827548940 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4e711d60 T50641) Step #5: ==50641==The signal is caused by a READ memory access. Step #5: ==50641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8133a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8133a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc813387082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1828453817 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca824e0c0 T50653) Step #5: ==50653==The signal is caused by a READ memory access. Step #5: ==50653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (outzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e14344082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3775328090 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6a750b00 T8454) Step #5: ==8454==The signal is caused by a READ memory access. Step #5: ==8454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc79e6c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc79e6c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc79e6a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3776223393 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6711f630 T8470) Step #5: ==8470==The signal is caused by a READ me/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa504c2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa504c2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa504c0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1829363223 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff527dd160 T50665) Step #5: ==50665==The signal is caused by a READ memory access. Step #5: ==50665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fce23cbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce23cbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce23c9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1830282489 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bmory access. Step #5: ==8470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9e3d7c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e3d7c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e3d7a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3777120308 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe50e6b980 T8486) Step #5: ==8486==The signal is caused by a READ memory access. Step #5: ==8486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f47eba308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47eba30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47eba0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8486==ABORTING Step #5: MS: 0 ; base unit: 000000000000000000000000000000000000000c7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd809d9210 T50677) Step #5: ==50677==The signal is caused by a READ memory access. Step #5: ==50677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa5f14888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5f1488a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5f1466082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1831194936 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2d586c70 T50689) Step #5: ==50689==The signal is caused by a READ memory access. Step #5: ==50689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7d154138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d15413a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d153f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_0 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3778007974 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe220aeb00 T8502) Step #5: ==8502==The signal is caused by a READ memory access. Step #5: ==8502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5525b7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5525b7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5525b5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3778906791 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddac286e0 T8518) Step #5: ==8518==The signal is caused by a READ memory access. Step #5: ==8518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f034c9a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f034c9a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678feD4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1832101481 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbf799740 T50701) Step #5: ==50701==The signal is caused by a READ memory access. Step #5: ==50701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdf0e4798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf0e479a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf0e457082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1833013851 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb4307730 T50713) Step #5: ==50713==The signal is caused by a READ memory access. Step #5: ==50713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f954a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f034c982082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3779808829 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe23f53bf0 T8534) Step #5: ==8534==The signal is caused by a READ memory access. Step #5: ==8534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff2943358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff294335a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff294313082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3780702067 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff22d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6cb049a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6cb049aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cb0478082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1833935079 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc568f79e0 T50725) Step #5: ==50725==The signal is caused by a READ memory access. Step #5: ==50725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6345da68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6345da6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6345d84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1834850398 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50737==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc74331d0 T50737) Step #5: ==50737==The signal is caused by a READ memory access. Step #5: ==50737==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb4b03bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4b03bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4b0399082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1835776666 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd258582e0 T50749) Step #5: ==50749==The signal is caused by a READ memory access. Step #5: ==50749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f21bb8458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21bb845a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21bb823082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBeh743b1710 T8550) Step #5: ==8550==The signal is caused by a READ memory access. Step #5: ==8550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27334568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2733456a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2733434082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781593428 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5f614c00 T8566) Step #5: ==8566==The signal is caused by a READ memory access. Step #5: ==8566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f122b0618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f122b061a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f122b03f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3782488873 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6a562c20 T8582) Step #5: ==8582==The signal is caused by a READ memory access. Step #5: ==8582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f54235038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5423503a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54234e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3783382741 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd2a48580 T8598) Step #5: ==8598==The signal is caused by a READ memory access. Step #5: ==8598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa7a2c078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7a2c07a5f in exit (aviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1836694240 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50761==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1cdfe9c0 T50761) Step #5: ==50761==The signal is caused by a READ memory access. Step #5: ==50761==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fca6f1878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca6f187a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca6f165082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1837618103 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff28d84aa0 T50773) Step #5: ==50773==The signal is caused by a READ memory access. Step #5: ==50773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6cb9608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7a2be5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3784270870 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5d0d70e0 T8614) Step #5: ==8614==The signal is caused by a READ memory access. Step #5: ==8614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffbe655a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffbe655aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbe6538082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3785164138 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8630==ERROR: UndefinedBehaviorSanitizer: SEGV on unkno092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6cb960a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6cb93e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1838533009 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0aca2210 T50785) Step #5: ==50785==The signal is caused by a READ memory access. Step #5: ==50785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe8091738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe809173a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe809151082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1839453193 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 spwn address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffeff6ab00 T8630) Step #5: ==8630==The signal is caused by a READ memory access. Step #5: ==8630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f31ffa788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31ffa78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31ffa56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3786063831 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd373eed60 T8646) Step #5: ==8646==The signal is caused by a READ memory access. Step #5: ==8646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6475ae98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6475ae9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6475ac7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebr 0x7fffe94c59f0 T50797) Step #5: ==50797==The signal is caused by a READ memory access. Step #5: ==50797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f00f66438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00f6643a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00f6621082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1840371222 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc755cff10 T50809) Step #5: ==50809==The signal is caused by a READ memory access. Step #5: ==50809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd56a5798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd56a579a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd56a557082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to .a+0x6ff761) in __llvm_write_binary_ids Step #5: ==8646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3786962451 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeff2ea670 T8662) Step #5: ==8662==The signal is caused by a READ memory access. Step #5: ==8662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff3be83d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff3be83da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3be81b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3787860025 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe3872730 T8678) Step #5: ==8678==The signal is caused by a READ memory access. Step #5: ==8678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0e38fec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e38feca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e38fca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3788756321 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5416b5d0 T8694) Step #5: ==8694==The signal is caused by a READ memory access. Step #5: ==8694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff6075ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6075ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff60758b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3789650873 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL/crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1841286082 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50821==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2063b3d0 T50821) Step #5: ==50821==The signal is caused by a READ memory access. Step #5: ==50821==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb51fcfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb51fcfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb51fcd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1842204362 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1be31d10 T50833) Step #5: ==50833==The signal is caused by a READ memory access. Step #5: ==50833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc4073608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc407360a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/co Step #5: ==8710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeeb44a810 T8710) Step #5: ==8710==The signal is caused by a READ memory access. Step #5: ==8710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f64ba7a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64ba7a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64ba785082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3790541451 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff29b36170 T8726) Step #5: ==8726==The signal is caused by a READ memory access. Step #5: ==8726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11734ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11734aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f117348a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBempiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc40733e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1843114408 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe488cf8d0 T50845) Step #5: ==50845==The signal is caused by a READ memory access. Step #5: ==50845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f48701b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48701b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4870192082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1844028039 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd75591f70 T50857) Step #5: ==50857==The signal is caused by a READ memory access. Step #5: ==50857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to haviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3791437683 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9972a8c0 T8742) Step #5: ==8742==The signal is caused by a READ memory access. Step #5: ==8742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd34ae0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd34ae0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd34adea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3792333920 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb078cd10 T8758) Step #5: ==8758==The signal is caused by a READ memory access. Step #5: ==8758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdec4f598a6 (/lib/x86_6learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe28bea48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe28bea4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe28be82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1844940620 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef3dfde10 T50869) Step #5: ==50869==The signal is caused by a READ memory access. Step #5: ==50869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f45afad08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45afad0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45afaae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1845845827 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50881==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc09099180 T50881) Step #5: ==50881==The signal is caused by a READ memory access. Step #5: ==50881==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97133378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9713337a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9713315082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1846755499 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50893==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0d0d4860 T50893) Step #5: ==50893==The signal is caused by a READ memory access. Step #5: ==50893==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5fd86ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5fd86baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fd8698082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1847668494 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50905==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7804b8d0 T50905) Step #5: ==50905==The signal is caused by a READ memory access. Step #5: ==50905==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f91252dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91252dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91252ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1848575426 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff68853730 T50917) Step #5: ==50917==The signal is caused by a READ memory access. Step #5: ==50917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f53ac22f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53ac22fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53ac20d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1849486701 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc5859380 T50929) Step #5: ==50929==The signal is caused by a READ memory access. Step #5: ==50929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f72cc2e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72cc2e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72cc2c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1850396750 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3b1eb020 T50941) Step #5: ==50941==The signal is caused by a READ memory access. Step #5: ==50941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f575599f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f575599fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f575597d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1851309509 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc77452140 T50953) Step #5: ==50953==The signal is caused by a READ memory access. Step #5: ==50953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb5178228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb517822a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb517800082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1852220240 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeea6485e0 T50965) Step #5: ==50965==The signal is caused by a READ memory access. Step #5: ==50965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f55326558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5532655a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5532633082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1853140349 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef893b5e0 T50977) Step #5: ==50977==The signal is caused by a READ memory access. Step #5: ==50977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f3569a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f3569aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f35678082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1854051745 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe30884f70 T50989) Step #5: ==50989==The signal is caused by a READ memory access. Step #5: ==50989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2f723ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f723efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f723cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1854973071 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51001==ERROR: UndefinedBeha4-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdec4f59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdec4f37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3793251523 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff4e93b20 T8774) Step #5: ==8774==The signal is caused by a READ memory access. Step #5: ==8774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8a791558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a79155a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a79133082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794145795 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefb525840 T51001) Step #5: ==51001==The signal is caused by a READ memory access. Step #5: ==51001==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f68b59f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68b59f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68b59d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1855903375 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4b01abc0 T51013) Step #5: ==51013==The signal is caused by a READ memory access. Step #5: ==51013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97a64238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97a6423a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97a6401082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1856827738 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc6d16980 T51025) Step #5: ==51025==The signal is caused by a READ memory access. Step #5: ==51025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8562c568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8562c56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8562c34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1857746342 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51039==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff97c534c0 T51039) Step #5: ==51039==The signal is caused by a READ memory access. Step #5: ==51039==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa047a7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa047a7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b3310ec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf6a07ff0 T8790) Step #5: ==8790==The signal is caused by a READ memory access. Step #5: ==8790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff5730c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5730c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff57309f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3795043095 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffae9d3000 T8806) Step #5: ==8806==The signal is caused by a READ memory access. Step #5: ==8806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f02449eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02449eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02449c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3795933237 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf66cb690 T8822) Step #5: ==8822==The signal is caused by a READ memory access. Step #5: ==8822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb234a6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb234a6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb234a4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3796826006 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec1a08b60 T8838) Step #5: ==8838==The signal is caused by a READ memory access. Step #5: ==8838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-5e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa047a5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51039==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1858662433 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb6c5bf70 T51053) Step #5: ==51053==The signal is caused by a READ memory access. Step #5: ==51053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5553f538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5553f53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5553f31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1859570987 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffea1643c0 T51065) Step #5: ==51065==The signal is caused by a READ memory access. Step #5: ==51065==Hint: this fault was caused by a dereference of a hix86_64/zebra+0x6fd361) Step #5: #5 0x7f6fd7f8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6fd7f8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fd7f6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3797722027 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff346c52e0 T8854) Step #5: ==8854==The signal is caused by a READ memory access. Step #5: ==8854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f73989aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73989aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7398988082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3798620456 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865gh value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa2d052e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2d052ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2d050c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1860485146 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51077==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc004a99c0 T51077) Step #5: ==51077==The signal is caused by a READ memory access. Step #5: ==51077==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8939cd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8939cd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8939cb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: I processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8871==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc113a41b0 T8871) Step #5: ==8871==The signal is caused by a READ memory access. Step #5: ==8871==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa4452cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa4452cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4452ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8871==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3799516599 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8888==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5162a7a0 T8888) Step #5: ==8888==The signal is caused by a READ memory access. Step #5: ==8888==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f45e5c2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45e5c2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45e5c0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lNFO: Seed: 1861394515 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc88d1add0 T51089) Step #5: ==51089==The signal is caused by a READ memory access. Step #5: ==51089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7c5f9aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c5f9aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c5f988082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1862310626 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51101==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecd5e1e80 T51101) Step #5: ==51101==The signal is caused by a READ memory access. Step #5: ==51101==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d2cc348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d2cc34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7profWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3800414208 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8905==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe59b25820 T8905) Step #5: ==8905==The signal is caused by a READ memory access. Step #5: ==8905==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f32667558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3266755a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3266733082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3801310911 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed99e4800 T8921) Step #5: ==8921==The signal is caused by a READ memory access. Step #5: ==8921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fdf5d2cc12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1863222411 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6ff94600 T51113) Step #5: ==51113==The signal is caused by a READ memory access. Step #5: ==51113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdb327c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb327c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb327a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1864132720 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1dd4d7a0 T51125) Step #5: ==51125==The signal is caused by a READ memory access. Step #5: ==51125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in l361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ae50b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ae50b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ae508f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3802203267 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8936==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4136aa80 T8936) Step #5: ==8936==The signal is caused by a READ memory access. Step #5: ==8936==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5075a1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5075a1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50759fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3803106541 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82bb3988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82bb398a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82bb376082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1865048152 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd76c7eea0 T51137) Step #5: ==51137==The signal is caused by a READ memory access. Step #5: ==51137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56c8d658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56c8d65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56c8d43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1865964957 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer wilzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8952==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd45157cc0 T8952) Step #5: ==8952==The signal is caused by a READ memory access. Step #5: ==8952==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd2dc2508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2dc250a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2dc22e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3803993989 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff38bfdc30 T8966) Step #5: ==8966==The signal is caused by a READ memory access. Step #5: ==8966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f477d8798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f477d879a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f477d857082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64l not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff220f85a0 T51149) Step #5: ==51149==The signal is caused by a READ memory access. Step #5: ==51149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f06118498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0611849a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0611827082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1866878994 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff45971d50 T51161) Step #5: ==51161==The signal is caused by a READ memory access. Step #5: ==51161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc19b4368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc19b436a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc19b414082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d)/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804893964 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcf960a80 T8982) Step #5: ==8982==The signal is caused by a READ memory access. Step #5: ==8982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc402ef08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc402ef0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc402ece082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3805793192 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe60699340 T8998) Step #5: ==8998==The signal is caused by a READ memory access. Step #5: ==8998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: # Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1867790417 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda31cbde0 T51173) Step #5: ==51173==The signal is caused by a READ memory access. Step #5: ==51173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb9339d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9339d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9339b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1868701553 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe045c7df0 T51185) Step #5: ==51185==The signal is caused by a READ memory access. Step #5: ==51185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llv3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3326f368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3326f36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3326f14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3806691816 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5e66a9f0 T9014) Step #5: ==9014==The signal is caused by a READ memory access. Step #5: ==9014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd81f458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd81f45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd81f23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3807583833 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048m_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb3cec348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3cec34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3cec12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1869621996 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc78067490 T51197) Step #5: ==51197==The signal is caused by a READ memory access. Step #5: ==51197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f959abfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f959abfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f959abda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1870532334 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 r576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9032==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8a904040 T9032) Step #5: ==9032==The signal is caused by a READ memory access. Step #5: ==9032==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f136d3dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f136d3dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f136d3bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3808482393 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec06745a0 T9050) Step #5: ==9050==The signal is caused by a READ memory access. Step #5: ==9050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f90bbfb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90bbfb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90bbf96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd inss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc41fdf30 T51209) Step #5: ==51209==The signal is caused by a READ memory access. Step #5: ==51209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa992c358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa992c35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa992c13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1871452787 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdba39ef40 T51221) Step #5: ==51221==The signal is caused by a READ memory access. Step #5: ==51221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff23534a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff23534aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff235328082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1872386605 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51235==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda9285ee0 T51235) Step #5: ==51235==The signal is caused by a READ memory access. Step #5: ==51235==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f523d89d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f523d89da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f523d87b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1873307665 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51247==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff4bc3e30 T51247) Step #5: ==51247==The signal is caused by a READ memory access. Step #5: ==51247==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f248ae2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f248ae2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f248ae0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51247==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1874218816 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51259==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff55196610 T51259) Step #5: ==51259==The signal is caused by a READ memory access. Step #5: ==51259==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb85052c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb85052ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb85050a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51259==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1875132219 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51272==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3b4744e0 T51272) Step #5: ==51272==The signal is caused by a READ memory access. Step #5: ==51272==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1b49ec38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b49ec3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b49ea1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1876045194 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51284==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca7182500 T51284) Step #5: ==51284==The signal is caused by a READ memory access. Step #5: ==51284==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f659614b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f659614ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6596129082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1876956717 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51296==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9162e540 T51296) Step #5: ==51296==The signal is caused by a READ memory access. Step #5: ==51296==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7fc37e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7fc37e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fc37bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1877869614 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51309==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd359d0400 T51309) Step #5: ==51309==The signal is caused by a READ memory access. Step #5: ==51309==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbc460608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc46060a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc4603e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1878774726 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe61c63ef0 T51321) Step #5: ==51321==The signal is caused by a READ memory access. Step #5: ==51321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f95fbbdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95fbbdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95fbbb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1879689635 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddf501af0 T51333) Step #5: ==51333==The signal is caused by a READ memory access. Step #5: ==51333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f68a1c598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68a1c59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68a1c37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1880598608 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4ea10f10 T51345) Step #5: ==51345==The signal is caused by a READ memory access. Step #5: ==51345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9076e388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9076e38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9076e16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1881513643 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51357==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff97bf39f0 T51357) Step #5: ==51357==The signal is caused by a READ memory access. Step #5: ==51357==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff386e388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff386e38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff386e16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1882423098 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff93c12e10 T51369) Step #5: ==51369==The signal is caused by a READ memory access. Step #5: ==51369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8d6bcd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d6bcd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d6bcb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1883331581 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe21f22c70 T51381) Step #5: ==51381==The signal is caused by a READ memory access. Step #5: ==51381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3dc73878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3dc7387a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dc7365082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1884251469 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb96a43f0 T51393) Step #5: ==51393==The signal is caused by a READ memory access. Step #5: ==51393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1258aba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1258abaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1258a98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1885168944 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9eae8f00 T51405) Step #5: ==51405==The signal is caused by a READ memory access. Step #5: ==51405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f974ec038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f974ec03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f974ebe1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1886087062 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3809374589 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef51bc960 T9066) Step #5: ==9066==The signal is caused by a READ memory access. Step #5: ==9066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3052a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3052a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb305285082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3810272782 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcacb36e20 T9082) Step #5: ==9082==The signal is caused by a READ memory access. Step #5: ==9082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc114ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc114ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc114dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3811181919 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd918513c0 T9098) Step #5: ==9098==The signal is caused by a READ memory access. Step #5: ==9098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7a465338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a46533a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a46511082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3812082359 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not prov files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51417==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffd3d96c0 T51417) Step #5: ==51417==The signal is caused by a READ memory access. Step #5: ==51417==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5ff0f958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ff0f95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ff0f73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1887001902 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc769cd500 T51429) Step #5: ==51429==The signal is caused by a READ memory access. Step #5: ==51429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b5dffd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b5dffda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b5dfdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1887919912 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0efa16c0 T51441) Step #5: ==51441==The signal is caused by a READ memory access. Step #5: ==51441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc293a768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc293a76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc293a54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1888836522 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff52dce5f0 T51453) Step #5: ==51453==The signal is caused by a READ memory access. Step #5: ==51453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f67301478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildIdided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd0d1a280 T9114) Step #5: ==9114==The signal is caused by a READ memory access. Step #5: ==9114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8ccb0578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ccb057a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ccb035082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3812981392 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf75d2030 T9130) Step #5: ==9130==The signal is caused by a READ memory access. Step #5: ==9130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb8a62d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8a62d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8a62b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6730147a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6730125082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1889753366 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb63ed080 T51465) Step #5: ==51465==The signal is caused by a READ memory access. Step #5: ==51465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f356318c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f356318ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f356316a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1890660457 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51480==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfb0dc7d0 T51480) Step #5: ==51480==The signal is caused by a READ memory access. Step #5: ==51480==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ee73288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ee7328a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ee7306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1891580300 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51493==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff65163110 T51493) Step #5: ==51493==The signal is caused by a READ memory access. Step #5: ==51493==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f86624b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86624b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8662490082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test ufe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3813870853 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd228c5f80 T9146) Step #5: ==9146==The signal is caused by a READ memory access. Step #5: ==9146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ae62b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ae62b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ae6290082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3814764364 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdeb7444f0 T9162) Step #5: ==9162==The signal is caused by a READ memory access. Step #5: ==9162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-covenit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1892495675 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51505==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4a38b450 T51505) Step #5: ==51505==The signal is caused by a READ memory access. Step #5: ==51505==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcf125278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf12527a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf12505082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1893409568 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd387b5a50 T51517) Step #5: ==51517==The signal is caused by a READ memory access. Step #5: ==51517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f40aa79c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f40aa79ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40aa77a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1894320595 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51529==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd65c7af40 T51529) Step #5: ==51529==The signal is caused by a READ memory access. Step #5: ==51529==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd36df3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd36df3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd36df1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1895227559 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb0523bc0 T51541) Step #5: ==51541==The signal is caused by a READ memory access. Step #5: ==51541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble therage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffb8b7c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb8b7c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb8b7a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3815664852 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1c25f9c0 T9178) Step #5: ==9178==The signal is caused by a READ memory access. Step #5: ==9178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f208f1cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f208f1cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f208f1a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3816561708 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb9093b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9093b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb909394082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1896140751 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd87c21e30 T51553) Step #5: ==51553==The signal is caused by a READ memory access. Step #5: ==51553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6b64cc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b64cc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b64ca4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1897058597 Step #5: INFO: Loaded 1 modules (72900 inline 8): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8506e4d0 T9194) Step #5: ==9194==The signal is caused by a READ memory access. Step #5: ==9194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f43bc0728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43bc072a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43bc050082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3817456844 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdabf25140 T9210) Step #5: ==9210==The signal is caused by a READ memory access. Step #5: ==9210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec99f6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec99f6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec99f4a082 in __libc_start_main-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd54af3650 T51565) Step #5: ==51565==The signal is caused by a READ memory access. Step #5: ==51565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5467d4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5467d4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5467d28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1897999990 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde75b9f60 T51577) Step #5: ==51577==The signal is caused by a READ memory access. Step #5: ==51577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdfe01458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdfe0145a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfe0123082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.s (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3818348164 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc3e80800 T9226) Step #5: ==9226==The signal is caused by a READ memory access. Step #5: ==9226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff537d8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff537d8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff537d6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3819240480 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff78d69db0 T9242) Step #5: ==9242==The signal is caused by a READ memory access. Step #5: ==9242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: o.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1898919957 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc96332c90 T51589) Step #5: ==51589==The signal is caused by a READ memory access. Step #5: ==51589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fecaa7a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fecaa7a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecaa783082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1899845586 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcef3b68f0 T51601) Step #5: ==51601==The signal is caused by a READ memory access. Step #5: ==51601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826 #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5790b9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5790b9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5790b7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3820140775 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb3abef70 T9258) Step #5: ==9258==The signal is caused by a READ memory access. Step #5: ==9258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f45aeb4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45aeb4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45aeb2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3821036535 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4519def8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4519defa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4519dcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1900759795 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffea056370 T51613) Step #5: ==51613==The signal is caused by a READ memory access. Step #5: ==51613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f47f5f0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47f5f0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47f5eed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1901672950 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: u0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2ae0a2a0 T9274) Step #5: ==9274==The signal is caused by a READ memory access. Step #5: ==9274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f17e423b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17e423ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17e4219082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3821930735 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc88277330 T9290) Step #5: ==9290==The signal is caused by a READ memory access. Step #5: ==9290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5a948b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a948b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/Fuzzersing the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff031f8130 T51625) Step #5: ==51625==The signal is caused by a READ memory access. Step #5: ==51625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f975841e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f975841ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97583fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1902600822 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51637==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb23690f0 T51637) Step #5: ==51637==The signal is caused by a READ memory access. Step #5: ==51637==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f29708be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29708bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f297089c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lpMain.cpp:20:10 Step #5: #9 0x7f5a94891082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822824731 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc482df0e0 T9306) Step #5: ==9306==The signal is caused by a READ memory access. Step #5: ==9306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9d9e7fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d9e7fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d9e7da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3823720048 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5fbe27c0 T9322) Step #5: ==9322==The signal is caused by a READ memory access. Step #5: ==9322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_brofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1903526619 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3f872c20 T51649) Step #5: ==51649==The signal is caused by a READ memory access. Step #5: ==51649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f12aa5bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f12aa5bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12aa59d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1904451872 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3b10b650 T51661) Step #5: ==51661==The signal is caused by a READ memory access. Step #5: ==51661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8inary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6fed3048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6fed304a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fed2e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3824619161 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffed6482c0 T9338) Step #5: ==9338==The signal is caused by a READ memory access. Step #5: ==9338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb8123428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb812342a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb812320082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825512482 Step #5: INFO: f91) Step #5: #5 0x7fd6ebc818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6ebc81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6ebc5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1905379489 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0d7c6390 T51673) Step #5: ==51673==The signal is caused by a READ memory access. Step #5: ==51673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f65ff7108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65ff710a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65ff6ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1906289062 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51685==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaea78660 T51685) Step #5: ==51685==The signal is caused by a READ memory access. Step #5: ==51685==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdf5a9578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf5a957a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf5a935082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1907212881 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3c97c3b0 T51697) Step #5: ==51697==The signal is caused by a READ memory access. Step #5: ==51697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdf5fe7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf5fe7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf5fe5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51697==ABORTING Step #5: MS: 0 ; baseLoaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff46f7f680 T9354) Step #5: ==9354==The signal is caused by a READ memory access. Step #5: ==9354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f86f93018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86f9301a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86f92df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3826403684 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefdb13730 T9370) Step #5: ==9370==The signal is caused by a READ memory access. Step #5: ==9370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f947fcf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f947fcf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1908126630 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee29de0e0 T51709) Step #5: ==51709==The signal is caused by a READ memory access. Step #5: ==51709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fae5e9638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae5e963a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae5e941082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1909043236 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff368f9ac0 T51721) Step #5: ==51721==The signal is caused by a READ memory access. Step #5: ==51721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b7f9d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b7f9d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c22 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f947fcd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3827302922 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff717176d0 T9386) Step #5: ==9386==The signal is caused by a READ memory access. Step #5: ==9386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc199d9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc199d9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc199d7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3828197662 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff89021620 T9402) Step #5: ==9402==The signal is caused by a READ memory access. Step #5: ==9402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn w092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b7f9af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1909953217 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd999be4d0 T51733) Step #5: ==51733==The signal is caused by a READ memory access. Step #5: ==51733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe10d7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe10d7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe10d5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1910862230 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd94c59d80 T51745) Step #5: ==51745==The signal is caused by a READ memory access. Step #5: ==51745==Hint: this fault was caused by a derhich register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f99e0ff28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99e0ff2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99e0fd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3829091631 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2029c820 T9418) Step #5: ==9418==The signal is caused by a READ memory access. Step #5: ==9418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00f9f768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00f9f76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00f9f54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 615 Step #5: INFO: Running with entropic eference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7effef7b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7effef7b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effef78e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1911785073 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9423c760 T51757) Step #5: ==51757==The signal is caused by a READ memory access. Step #5: ==51757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3f0a92b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f0a92ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f0a909082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3240 Step #5: INFO: Running with entropic power schedulpower schedule (0xFF, 100). Step #5: INFO: Seed: 3829988508 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7c30bdc0 T9434) Step #5: ==9434==The signal is caused by a READ memory access. Step #5: ==9434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd1d39928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1d3992a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1d3970082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3830888152 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcf6bf210 T9450) Step #5: ==9450==The signal is caused by a READ memory access. Step #5: ==9450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feea6d728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feea6d72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feea6d50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831784824 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3deb2d70 T9466) Step #5: ==9466==The signal is caused by a READ memory access. Step #5: ==9466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f54fd8a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f54fd8a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54fd87e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3832679136 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff03ff99a0 T9482) Step #5: ==9482==The signal is caused by a READ memory access. Step #5: ==9482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd0475b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd0475b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd047594082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3833582081 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0e479ca0 T9498) Step #5: ==9498==The signal is caused by a READ memory access. Step #5: ==9498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd7953048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd795304a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7952e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3834478932 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecc27f2c0 T9514) Step #5: ==9514==The signal is caused by a READ memory access. Step #5: ==9514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5e896f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e896f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e896d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3835371294 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdee8a89d0 T9530) Step #5: ==9530==The signal is caused by a READ memory access. Step #5: ==9530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee14c6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee14c6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee14c4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3836270016 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda7d5ed90 T9546) Step #5: ==9546==The signal is caused by a READ memory access. Step #5: ==9546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faf2d63a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf2d63aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf2d618082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3837166673 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfb5b6f70 T9562) Step #5: ==9562==The signal is caused by a READ memory access. Step #5: ==9562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f51585548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5158554a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5158532082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3838061978 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6a43bc30 T9578) Step #5: ==9578==The signal is caused by a READ memory access. Step #5: ==9578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2a5a9ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a5a9aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a5a98c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3838949455 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5da41d50 T9594) Step #5: ==9594==The signal is caused by a READ memory access. Step #5: ==9594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f40e75518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f40e7551a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40e752f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3839843740 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa1db38a0 T9613) Step #5: ==9613==The signal is caused by a READ memory access. Step #5: ==9613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe8176d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8176d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8176b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3840732477 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd6dee6c0 T9630) Step #5: ==9630==The signal is caused by a READ memory access. Step #5: ==9630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fef569288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef56928a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef56906082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3841622882 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe99781b0 T9646) Step #5: ==9646==The signal is caused by a READ memory access. Step #5: ==9646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fccd8c5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fccd8c5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccd8c3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3842508198 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb53f34b0 T9662) Step #5: ==9662==The signal is caused by a READ memory access. Step #5: ==9662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f88744848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8874484a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8874462082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3843400839 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd7edbb40 T9678) Step #5: ==9678==The signal is caused by a READ memory access. Step #5: ==9678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa5302f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5302f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5302d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3844294411 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed86746e0 T9694) Step #5: ==9694==The signal is caused by a READ memory access. Step #5: ==9694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f256a92d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f256a92da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f256a90b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3845188399 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9712==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf17ee010 T9712) Step #5: ==9712==The signal is caused by a READ memory access. Step #5: ==9712==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d56a128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d56a12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d569f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3846088541 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5046e3e0 T9729) Step #5: ==9729==The signal is caused by a READ memory access. Step #5: ==9729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f59b18ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59b18cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59b18ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3846979827 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc707b4f70 T9746) Step #5: ==9746==The signal is caused by a READ memory access. Step #5: ==9746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa8df31e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8df31ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8df2fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3847877326 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4231c870 T9762) Step #5: ==9762==The signal is caused by a READ memory access. Step #5: ==9762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f31eaffb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31eaffba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31eafd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3848772887 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc67f03480 T9778) Step #5: ==9778==The signal is caused by a READ memory access. Step #5: ==9778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8a5f67a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a5f67aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a5f658082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3849670306 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2ed63d20 T9794) Step #5: ==9794==The signal is caused by a READ memory access. Step #5: ==9794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7d996748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d99674a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d99652082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3850563375 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4276a810 T9810) Step #5: ==9810==The signal is caused by a READ memory access. Step #5: ==9810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4757a448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4757a44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4757a22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3851461492 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca0b5bf80 T9826) Step #5: ==9826==The signal is caused by a READ memory access. Step #5: ==9826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe18d5d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe18d5d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe18d5b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3852359413 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc462eae90 T9842) Step #5: ==9842==The signal is caused by a READ memory access. Step #5: ==9842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9cd398b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9cd398ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cd3969082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3853250787 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe9293d20 T9858) Step #5: ==9858==The signal is caused by a READ memory access. Step #5: ==9858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6d957dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d957dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d957bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3854149009 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc01fa10e0 T9874) Step #5: ==9874==The signal is caused by a READ memory access. Step #5: ==9874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f08718ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08718baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0871898082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3855044694 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd68526090 T9890) Step #5: ==9890==The signal is caused by a READ memory access. Step #5: ==9890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9727e5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9727e5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9727e3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3855947151 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2b866190 T9906) Step #5: ==9906==The signal is caused by a READ memory access. Step #5: ==9906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe5314dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe5314dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5314bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3856849004 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6b274d10 T9922) Step #5: ==9922==The signal is caused by a READ memory access. Step #5: ==9922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e532118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e53211a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e531ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3857749822 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe61b703b0 T9938) Step #5: ==9938==The signal is caused by a READ memory access. Step #5: ==9938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f589d8858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f589d885a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f589d863082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3858651278 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3459d270 T9954) Step #5: ==9954==The signal is caused by a READ memory access. Step #5: ==9954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fefa62778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefa6277a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefa6255082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3859553777 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2e262960 T9970) Step #5: ==9970==The signal is caused by a READ memory access. Step #5: ==9970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f664fab48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f664fab4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f664fa92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3860443439 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd10d244b0 T9986) Step #5: ==9986==The signal is caused by a READ memory access. Step #5: ==9986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc10e5148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc10e514a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc10e4f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3861338004 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfa2988d0 T10002) Step #5: ==10002==The signal is caused by a READ memory access. Step #5: ==10002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6e87f188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e87f18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e87ef6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3862237542 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec830a000 T10018) Step #5: ==10018==The signal is caused by a READ memory access. Step #5: ==10018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f47215be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47215bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f472159c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3863135142 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0a32bfc0 T10034) Step #5: ==10034==The signal is caused by a READ memory access. Step #5: ==10034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa8e276a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8e276aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8e2748082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3864036723 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-Ie (0xFF, 100). Step #5: INFO: Seed: 1912695967 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0c7fe460 T51769) Step #5: ==51769==The signal is caused by a READ memory access. Step #5: ==51769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5399dca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5399dcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5399da8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1913609095 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef52c4c50 T51781) Step #5: ==51781==The signal is caused by a READ memory access. Step #5: ==51781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa20cdfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa20cdfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:NNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5bc92250 T10050) Step #5: ==10050==The signal is caused by a READ memory access. Step #5: ==10050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff87c0788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff87c078a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff87c056082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3864929560 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd74dbff80 T10066) Step #5: ==10066==The signal is caused by a READ memory access. Step #5: ==10066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feca07298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feca0729a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feca0707082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3865821788 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec5d732a0 T10082) Step #5: ==10082==The signal is caused by a READ memory access. Step #5: ==10082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efcfa62e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efcfa62ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcfa60c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3866719193 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc07eac060 T10098) Step #5: ==10098==The signal is caused by a READ memory access. Step #5: ==10098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe9f62cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9f62cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9f62ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3867618941 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf1559630 T10114) Step #5: ==10114==The signal is caused by a READ memory access. Step #5: ==10114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f65c70d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65c70d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65c70b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3868516825 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe92980580 T10130) Step #5: ==10130==The signal is caused by a READ memory access. Step #5: ==10130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f474d5988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f474d598a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f474d576082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3869416977 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce2d70690 T10146) Step #5: ==10146==The signal is caused by a READ memory access. Step #5: ==10146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f925486c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f925486ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f925484a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d120:10 Step #5: #9 0x7fa20cdd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1914540233 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe727b130 T51793) Step #5: ==51793==The signal is caused by a READ memory access. Step #5: ==51793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe961e168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe961e16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe961df4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1915457659 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0295fbd0 T51805) Step #5: ==51805==The signal is caused by a READ memory access. Step #5: ==51805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3757edb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3757edba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3757eb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1916373137 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1ec2d730 T51817) Step #5: ==51817==The signal is caused by a READ memory access. Step #5: ==51817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1f6e1638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f6e163a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f6e141082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1917304613 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfbfd16f0 T51829) Step #5: ==51829==The signal is caused by a READ memory access. Step #5: ==51829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbc159548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc15954a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc15932082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1918227130 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51841==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc61dc8b30 T51841) Step #5: ==51841==The signal is caused by a READ memory access. Step #5: ==51841==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcd2ebb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd2ebb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd2eb91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_6cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3870323818 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8171c970 T10162) Step #5: ==10162==The signal is caused by a READ memory access. Step #5: ==10162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f77275ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f77275ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77275dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3871214513 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10180==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc09eda680 T10180) Step #5: ==10180==The signal is caused by a READ memory access. Step #5: ==10180==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaa4/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1919145876 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcff752290 T51853) Step #5: ==51853==The signal is caused by a READ memory access. Step #5: ==51853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f17efe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f17efea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f17edc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1920056833 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc442a97e0 T51865) Step #5: ==51865==The signal is caused by a READ memory access. Step #5: ==51865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0b in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f07e48558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07e4855a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07e4833082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3872107688 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca2af8470 T10198) Step #5: ==10198==The signal is caused by a READ memory access. Step #5: ==10198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f29116f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29116f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29116d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3873005244 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO:x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f1add28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f1add2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f1adb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1920975095 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51877==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd14a8aaf0 T51877) Step #5: ==51877==The signal is caused by a READ memory access. Step #5: ==51877==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbdedef88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbdedef8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdeded6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1921891433 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DO -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec4523290 T10214) Step #5: ==10214==The signal is caused by a READ memory access. Step #5: ==10214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff20a6cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff20a6cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff20a6ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3873901363 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd88bc3d00 T10230) Step #5: ==10230==The signal is caused by a READ memory access. Step #5: ==10230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd30bfc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd30bfc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd30bfa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3874793079 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1a3ddb40 T10246) Step #5: ==10246==The signal is caused by a READ memory access. Step #5: ==10246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f73d12e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73d12e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73d12c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3875689100 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5582a820 T10262) Step #5: ==10262==The signal is caused by a READ memory access. Step #5: ==10262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11e95978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11e9597a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11e9575082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3876591423 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd474e0360 T10278) Step #5: ==10278==The signal is caused by a READ memory access. Step #5: ==10278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2a2b5b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a2b5b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a2b591082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3877489955 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea6748670 T10294) Step #5: ==10294==The signal is caused by a READ memory access. Step #5: ==10294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f12eea028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f12eea02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12ee9e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3878388448 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb0f69cc0 T10310) Step #5: ==10310==The signal is caused by a READ memory access. Step #5: ==10310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f76cab188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f76cab18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMaNE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51889==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccb588d90 T51889) Step #5: ==51889==The signal is caused by a READ memory access. Step #5: ==51889==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff4915488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff491548a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff491526082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1922804845 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb845f010 T51901) Step #5: ==51901==The signal is caused by a READ memory access. Step #5: ==51901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6a53fa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a53fa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a53f82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1923728336 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc54bd3d0 T51913) Step #5: ==51913==The signal is caused by a READ memory access. Step #5: ==51913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fabf90d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabf90d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabf90af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1924651942 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51927==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcde1bf4b0 T51927) Step #5: ==51927==The signal is caused by a READ memory access. Step #5: ==51927==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe53cc368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe53cc36in.cpp:20:10 Step #5: #9 0x7f76caaf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3879284245 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa84c8400 T10326) Step #5: ==10326==The signal is caused by a READ memory access. Step #5: ==10326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3acdd818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3acdd81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3acdd5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3880180865 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf56b4740 T10342) Step #5: ==10342==The signal is caused by a READ memory access. Step #5: ==10342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvma5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe53cc14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51927==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1925569939 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc57693590 T51941) Step #5: ==51941==The signal is caused by a READ memory access. Step #5: ==51941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f76a6fb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f76a6fb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76a6f90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1926482267 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff686f8e20 T51953) Step #5: ==51953==The signal is_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f68dd6418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68dd641a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68dd61f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3881070129 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf4f86b00 T10358) Step #5: ==10358==The signal is caused by a READ memory access. Step #5: ==10358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb986af88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb986af8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb986ad6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3881964725 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2d8a04c0 T10374) Step #5: ==10374==The signal is caused by a READ memory access. Step #5: ==10374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4b136ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b136eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b136cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3882861870 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5e27ce10 T10390) Step #5: ==10390==The signal is caused by a READ memory access. Step #5: ==10390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c0dd0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c0dd0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c0dced082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3883758090 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc326206e0 T10406) Step #5: ==10406==The signal is caused by a READ memory access. Step #5: ==10406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f43005ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43005ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43005dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3884653851 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea79f44c0 T10422) Step #5: ==10422==The signal is caused by a READ memory access. Step #5: ==10422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd0067b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd0067ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd00659082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3885542586 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbe21ac90 T10438) Step #5: ==10438==The signal is caused by a READ memory access. Step #5: ==10438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f59ce5828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59ce582a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59ce560082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3886433951 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff04a71b40 T10454) Step #5: ==10454==The signal is caused by a READ memory access. Step #5: ==10454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9dffbe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9dffbe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dffbc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3887330611 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0b68ffe0 T10470) Step #5: ==10470==The signal is caused by a READ memory access. Step #5: ==10470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fecf75c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fecf75c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecf75a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3888222815 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffda33a500 T10486) Step #5: ==10486==The signal is caused by a READ memory access. Step #5: ==10486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9a49b7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a49b7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a49b5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3889121577 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6461f760 T10502) Step #5: ==10502==The signal is caused by a READ memory access. Step #5: ==10502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f38b54348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38b5434a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38b5412082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3890013701 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9e804e50 T10518) Step #5: ==10518==The signal is caused by a READ memory access. Step #5: ==10518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd97f1bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd97f1bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd97f19b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3890909446 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9de2edb0 T10534) Step #5: ==10534==The signal is caused by a READ memory access. Step #5: ==10534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f08cf82a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08cf82aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08cf808082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3891809582 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10552==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed80f3d50 T10552) Step #5: ==10552==The signal is caused by a READ memory access. Step #5: ==10552==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f53202158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5320215a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53201f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3892704050 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5b6d4af0 T10569) Step #5: ==10569==The signal is caused by a READ memory access. Step #5: ==10569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb952d5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb952d5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb952d38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3893596170 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc8ea33f0 T10586) Step #5: ==10586==The signal is caused by a READ memory access. Step #5: ==10586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0eb97e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0eb97e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eb97be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3894494663 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd83812540 T10602) Step #5: ==10602==The signal is caused by a READ memory access. Step #5: ==10602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe4c78368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4c7836a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4c7814082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3895395815 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7722cbc0 T10618) Step #5: ==10618==The signal is caused by a READ memory access. Step #5: ==10618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f82a5a878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82a5a87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82a5a65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3896287787 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc34459430 T10634) Step #5: ==10634==The signal is caused by a READ memory access. Step #5: ==10634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd0deff58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd0deff5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0defd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3897187843 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdaf23c10 T10650) Step #5: ==10650==The signal is caused by a READ memory access. Step #5: ==10650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9e26e318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e26e31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e26e0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3898084970 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3abe9bd0 T10666) Step #5: ==10666==The signal is caused by a READ memory access. Step #5: ==10666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7b398c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b398c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b398a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3898983948 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd897d84e0 T10682) Step #5: ==10682==The signal is caused by a READ memory access. Step #5: ==10682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1dda35b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1dda35ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dda339082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3899882929 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce8014910 T10698) Step #5: ==10698==The signal is caused by a READ memory access. Step #5: ==10698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8199b158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8199b15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8199af3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3900776666 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddafd62b0 T10714) Step #5: ==10714==The signal is caused by a READ memory access. Step #5: ==10714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f62bfb018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f62bfb01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62bfadf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3901667990 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9ceee4f0 T10730) Step #5: ==10730==The signal is caused by a READ memory access. Step #5: ==10730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff5361888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff536188a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff536166082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3902565537 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffdce7ee0 T10746) Step #5: ==10746==The signal is caused by a READ memory access. Step #5: ==10746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f93eb5ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93eb5eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93eb5c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3903464171 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda1d67460 T10762) Step #5: ==10762==The signal is caused by a READ memory access. Step #5: ==10762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3793ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3793baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb379398082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide caused by a READ memory access. Step #5: ==51953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feb8cb068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb8cb06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb8cae4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1927393279 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb1e56710 T51965) Step #5: ==51965==The signal is caused by a READ memory access. Step #5: ==51965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea5fda38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea5fda3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea5fd81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1928308538 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5b6ad120 T51977) Step #5: ==51977==The signal is caused by a READ memory access. Step #5: ==51977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f47794388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4779438a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4779416082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1929233720 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc46502f10 T51989) Step #5: ==51989==The signal is caused by a READ memory access. Step #5: ==51989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b4af9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b4af9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3904357158 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10779==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd0d2c400 T10779) Step #5: ==10779==The signal is caused by a READ memory access. Step #5: ==10779==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e9d4a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e9d4a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e9d484082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10779==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3905255168 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd6439670 T10798) Step #5: ==10798==The signal is caused by a READ memory access. Step #5: ==10798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f39418318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3941831a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f394180f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3906159046 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8a0e4320 T10814) Step #5: ==10814==The signal is caused by a READ memory access. Step #5: ==10814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f114b87a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f114b87aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f114b858082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3907058648 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3f2efa90 T10830) Step #5: ==10830==The signal is caused by a READ memory access. Step #5: ==10830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f95b96c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95b96c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95b96a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3907959904 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe25d29ea0 T10846) Step #5: ==10846==The signal is caused by a READ memory access. Step #5: ==10846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0f0d4278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f0d427a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f0d405082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3908857354 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde6564c70 T10862) Step #5: ==10862==The signal is caused by a READ memory access. Step #5: ==10862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb2d1ab78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2d1ab7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2d1a95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3909758495 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9767e0d0 T10878) Step #5: ==10878==The signal is caused by a READ memory access. Step #5: ==10878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f09358d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f09358d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09358b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3910655304 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff19228100 T10894) Step #5: ==10894==The signal is caused by a READ memory access. Step #5: ==10894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0a8175e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a8175ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a8173c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3911556928 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the con #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b4af79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1930151306 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52001==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe45b12370 T52001) Step #5: ==52001==The signal is caused by a READ memory access. Step #5: ==52001==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5a519f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a519f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a519d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1931069581 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe7111400 T52013) Step #5: ==52013==The signal is caused by a READ memory access. Step #5: ==52013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391trol file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4f7f2900 T10910) Step #5: ==10910==The signal is caused by a READ memory access. Step #5: ==10910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f844be748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f844be74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f844be52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3912454470 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd52f92a40 T10926) Step #5: ==10926==The signal is caused by a READ memory access. Step #5: ==10926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d4b3bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d4b3bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d4b39b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f206d3bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f206d3bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f206d39d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1931998070 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe91ab1890 T52025) Step #5: ==52025==The signal is caused by a READ memory access. Step #5: ==52025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f031c8dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f031c8dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f031c8bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1932919249 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC(out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3913341098 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcece77740 T10942) Step #5: ==10942==The signal is caused by a READ memory access. Step #5: ==10942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8ae15668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ae1566a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ae1544082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3914234780 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8cb2d980 T10958) Step #5: ==10958==The signal is caused by a READ memory access. Step #5: ==10958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6d3d8088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d3d808a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d3d7e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3915130242 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1a033e10 T10974) Step #5: ==10974==The signal is caused by a READ memory access. Step #5: ==10974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f97aab4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97aab4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97aab29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3916033187 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb83a2320 T10990) Step #5: ==10990==The signal is caused by a READ memory access. Step #5: ==10990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb6ee11d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6ee11da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6ee0fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3916926373 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc9327740 T11006) Step #5: ==11006==The signal is caused by a READ memory access. Step #5: ==11006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb51cf7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb51cf7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb51cf5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3917816602 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeec900f40 T11022) Step #5: ==11022==The signal is caused by a READ memory access. Step #5: ==11022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdbf9e3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbf9e3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbf9e19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3918710538 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca74ff6b0 T11038) Step #5: ==11038==The signal is caused by a READ memory access. Step #5: ==11038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuz tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa3440520 T52037) Step #5: ==52037==The signal is caused by a READ memory access. Step #5: ==52037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f995a1c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f995a1c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f995a1a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1933838760 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeca8613f0 T52049) Step #5: ==52049==The signal is caused by a READ memory access. Step #5: ==52049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f09ca4908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f09ca490a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09ca46e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f734zer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8613c048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8613c04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8613be2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3919611635 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc9267500 T11054) Step #5: ==11054==The signal is caused by a READ memory access. Step #5: ==11054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0feaa848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0feaa84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0feaa62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3920509374 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcea89f770 T11070) Step #5: ==11070==The signal is caused by a READ memory access. Step #5: ==11070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f423d92d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f423d92da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f423d90b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3921409313 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe762e2340 T11086) Step #5: ==11086==The signal is caused by a READ memory access. Step #5: ==11086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee041d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee041d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee041b600) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1934762830 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff07a285a0 T52061) Step #5: ==52061==The signal is caused by a READ memory access. Step #5: ==52061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5af3edf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5af3edfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5af3ebd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1935681607 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc63dc9b20 T52073) Step #5: ==52073==The signal is caused by a READ memory access. Step #5: ==52073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x882 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3922306066 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1f2b3b20 T11102) Step #5: ==11102==The signal is caused by a READ memory access. Step #5: ==11102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f95f61288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95f6128a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95f6106082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3923201425 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe53a824d0 T11118) Step #5: ==11118==The signal is caused by a READ memory access. Step #5: ==11118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c286878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c28687a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c28665082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3924097441 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb6079950 T11134) Step #5: ==11134==The signal is caused by a READ memory access. Step #5: ==11134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4cdd9d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4cdd9d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cdd9b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3924991974 Step #5: INFO: Loaded 1 modules 6_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f17879f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17879f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17879d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1936594327 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7f58e180 T52085) Step #5: ==52085==The signal is caused by a READ memory access. Step #5: ==52085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f33302138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3330213a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33301f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1937513732 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-I (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1b0cad70 T11150) Step #5: ==11150==The signal is caused by a READ memory access. Step #5: ==11150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa471a038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa471a03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4719e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3925891277 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8c0b8250 T11166) Step #5: ==11166==The signal is caused by a READ memory access. Step #5: ==11166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9e545408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e54540a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e5451e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3926782633 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda6ac36e0 T11182) Step #5: ==11182==The signal is caused by a READ memory access. Step #5: ==11182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc7771348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc777134a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc777112082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3927679563 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe703ae310 T11198) Step #5: ==11198==The signal is caused by a READ memory access. Step #5: ==11198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f677063c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f677063ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f677061a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3928578481 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc86a002f0 T11214) Step #5: ==11214==The signal is caused by a READ memory access. Step #5: ==11214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f30cb06c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f30cb06ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30cb04a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3929471307 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8c48f8b0 T11229) Step #5: ==11229==The signal is caused by a READ memory access. Step #5: ==11229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1b0cd628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b0cd62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b0cd40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3930375988 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb308c520 T11245) Step #5: ==11245==The signal is caused by a READ memory access. Step #5: ==11245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4678dd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4678dd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/NNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52097==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff149c6390 T52097) Step #5: ==52097==The signal is caused by a READ memory access. Step #5: ==52097==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4f851d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f851d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f851b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1938428099 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0fa38340 T52109) Step #5: ==52109==The signal is caused by a READ memory access. Step #5: ==52109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3f531d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f531d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f531b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additillvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4678db1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3931272732 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1a1c3b60 T11261) Step #5: ==11261==The signal is caused by a READ memory access. Step #5: ==11261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6053a4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6053a4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6053a2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3932168615 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11276==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd47d33ed0 T11276) Step #5: ==11276==The signal is caused by a READ memory access. Step #5: ==11276==Hint: this fault was caused by a dereference of a highonal info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1939334137 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2aac5570 T52121) Step #5: ==52121==The signal is caused by a READ memory access. Step #5: ==52121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc3a155f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3a155fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3a153d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1940244617 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52133==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc25600b30 T52133) Step #5: ==52133==The signal is caused by a READ memory access. Step #5: ==52133==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe1585fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0 value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f221ba228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f221ba22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f221ba00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3933064090 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11291==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8d25b550 T11291) Step #5: ==11291==The signal is caused by a READ memory access. Step #5: ==11291==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb62b4d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb62b4d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb62b4b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11291==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4bx468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe1585fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1585d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1941155215 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc14b38260 T52145) Step #5: ==52145==The signal is caused by a READ memory access. Step #5: ==52145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba5beae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba5beaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba5be8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1942062827 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3933962046 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11308==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcc0b7b20 T11308) Step #5: ==11308==The signal is caused by a READ memory access. Step #5: ==11308==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd9f9f818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9f9f81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9f9f5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3934855071 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7e0c97f0 T11322) Step #5: ==11322==The signal is caused by a READ memory access. Step #5: ==11322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c731348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c73134a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzze000007fb391 bp 0x000000060d88 sp 0x7ffe0eb400d0 T52157) Step #5: ==52157==The signal is caused by a READ memory access. Step #5: ==52157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9bd3bd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9bd3bd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bd3baf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1942969021 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe61de4e90 T52169) Step #5: ==52169==The signal is caused by a READ memory access. Step #5: ==52169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f22561a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22561a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2256185082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1943878266 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc660cd10 T52181) Step #5: ==52181==The signal is caused by a READ memory access. Step #5: ==52181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe4ffffb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4ffffba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4fffd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1944781829 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4eade860 T52193) Step #5: ==52193==The signal is caused by a READ memory access. Step #5: ==52193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9da3fac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9da3faca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9da3f8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1945691866 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8ca38e90 T52205) Step #5: ==52205==The signal is caused by a READ memory access. Step #5: ==52205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdad57458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdad5745a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdad5723082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1946605006 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff67d6a730 T52217) Step #5: ==52217==The signal is caused by a READ memory access. Step #5: ==52217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f51a8a538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51a8a53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51a8a31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1947543909 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd801d8f80 T52229) Step #5: ==52229==The signal is caused by a READ memory access. Step #5: ==52229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed09cd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed09cd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed09cb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1948484110 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52241==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcac989ee0 T52241) Step #5: ==52241==The signal is caused by a READ memory access. Step #5: ==52241==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5a0c5bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a0c5bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a0c599082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1949422113 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3692d360 T52253) Step #5: ==52253==The signal is caused by a READ memory access. Step #5: ==52253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc19fc008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc19fc00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc19fbde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1950344892 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0924ab20 T52265) Step #5: ==52265==The signal is caused by a READ memory access. Step #5: ==52265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05ea8468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05ea846a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05ea824082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1951288641 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52277==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea65135a0 T52277) Step #5: ==52277==The signal is caused by a READ memory access. Step #5: ==52277==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e885fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e885fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e885dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1952242608 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52289==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8f921380 T52289) Step #5: ==52289==The signal is caused by a READ memory access. Step #5: ==52289==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbf2d4b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf2d4b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf2d48f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1953158753 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6c499c80 T52301) Step #5: ==52301==The signal is caused by a READ memory access. Step #5: ==52301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d118c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d118c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d118a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1954089891 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52313==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0551f930 T52313) Step #5: ==52313==The signal is caused by a READ memory access. Step #5: ==52313==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f37efd478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37efd47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37efd25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1955022810 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff57de9e60 T52325) Step #5: ==52325==The signal is caused by a READ memory access. Step #5: ==52325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0a856cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a856cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a856ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1955968910 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52340==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff153d32f0 T52340) Step #5: ==52340==The signal is caused by a READ memory access. Step #5: ==52340==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7fa2eda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7fa2edaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fa2eb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1956912024 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd84510200 T52353) Step #5: ==52353==The signal is caused by a READ memory access. Step #5: ==52353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f286a7b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f286a7b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f286a793082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1957854574 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNr::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c73112082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3935753468 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1e5be370 T11338) Step #5: ==11338==The signal is caused by a READ memory access. Step #5: ==11338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0580b3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0580b3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0580b1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3936650924 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11355==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff35683c60 T11355) Step #5: ==11355==The signal is caused by a READ memory access. Step #5: ==11355==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11e11ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11e11eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11e11cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11355==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3937545688 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11376==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea5038f10 T11376) Step #5: ==11376==The signal is caused by a READ memory access. Step #5: ==11376==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f31a64598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31a6459a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31a6437082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11376==ABORTING Step #5: MS: 0 ; base unit: 00000000000000000000000000AL Step #5: ==52365==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfb595d30 T52365) Step #5: ==52365==The signal is caused by a READ memory access. Step #5: ==52365==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f51a8dfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51a8dfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51a8dd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1958805472 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1d20a940 T52377) Step #5: ==52377==The signal is caused by a READ memory access. Step #5: ==52377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6ef7d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6ef7d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6ef7af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52377==ABORT00000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3938439017 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff57516880 T11393) Step #5: ==11393==The signal is caused by a READ memory access. Step #5: ==11393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbb348dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb348dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb348ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3939335035 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe388ad1f0 T11410) Step #5: ==11410==The signal is caused by a READ memory access. Step #5: ==11410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0ca4d998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ca4d99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x4ING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1959749937 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec8f6c5e0 T52389) Step #5: ==52389==The signal is caused by a READ memory access. Step #5: ==52389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb4cb12c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4cb12ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4cb10a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1960711927 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd3bd52a0 T52401) Step #5: ==52401==The signal is caused by a READ memory access. Step #5: ==52401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f2961c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f2961ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId6a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ca4d77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3940234129 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5a092210 T11426) Step #5: ==11426==The signal is caused by a READ memory access. Step #5: ==11426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f88deac78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f88deac7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88deaa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3941124702 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff76: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f295fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1961626357 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec5f9afb0 T52413) Step #5: ==52413==The signal is caused by a READ memory access. Step #5: ==52413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc80c1c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc80c1c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc80c1a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1962534734 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaea5f4f0 T52425) Step #5: ==52425==The signal is caused by a READ memory access. Step #5: ==52425==Hint: this fault was1 bp 0x000000056f8d sp 0x7ffd13e072c0 T11442) Step #5: ==11442==The signal is caused by a READ memory access. Step #5: ==11442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f37fe8558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37fe855a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37fe833082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3942024145 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca80a30d0 T11458) Step #5: ==11458==The signal is caused by a READ memory access. Step #5: ==11458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc3d27db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3d27dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3d27b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llv caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff0946408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff094640a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff09461e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1963452808 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9c175c90 T52437) Step #5: ==52437==The signal is caused by a READ memory access. Step #5: ==52437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe34c4ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe34c4aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe34c489082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3296 Step #5: INFO: Running with entropm_write_binary_ids Step #5: ==11458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3942919674 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc92b906f0 T11474) Step #5: ==11474==The signal is caused by a READ memory access. Step #5: ==11474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f25c1dd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25c1dd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25c1db5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3943806956 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9967ef70 T11490) Step #5: ==11490==The signal is caused by a READ memory access. Step #5: ==11490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1c6e02e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0bic power schedule (0xFF, 100). Step #5: INFO: Seed: 1964360689 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd82915e60 T52449) Step #5: ==52449==The signal is caused by a READ memory access. Step #5: ==52449==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f342cd188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f342cd18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f342ccf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1965266172 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3983b4b0 T52461) Step #5: ==52461==The signal is caused by a READ memory access. Step #5: ==52461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f73ffa3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73ffa3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer33105e380f7340) Step #5: #6 0x7f1c6e02ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c6e00c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3944706506 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9b03f4d0 T11506) Step #5: ==11506==The signal is caused by a READ memory access. Step #5: ==11506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5b5f8928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b5f892a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b5f870082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3945600422 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73ffa18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1966170907 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe80205430 T52473) Step #5: ==52473==The signal is caused by a READ memory access. Step #5: ==52473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f55a308c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55a308ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55a306a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1967069309 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7cbee350 T52485) Step #5: ==52485==The signal is caused by a READ memory access. Step #5: ==52485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgp1522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1eb8fc50 T11522) Step #5: ==11522==The signal is caused by a READ memory access. Step #5: ==11522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f39874168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3987416a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39873f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3946500325 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbaa0db60 T11538) Step #5: ==11538==The signal is caused by a READ memory access. Step #5: ==11538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7675f1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7675f1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7675ef9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: Undefid+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0be0db48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0be0db4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0be0d92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1967966455 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0569f010 T52497) Step #5: ==52497==The signal is caused by a READ memory access. Step #5: ==52497==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2888e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2888e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2888c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1968875154 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_lenedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3947403161 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb6ff8e20 T11554) Step #5: ==11554==The signal is caused by a READ memory access. Step #5: ==11554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc53c3038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc53c303a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc53c2e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3948303762 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd57e09b0 T11570) Step #5: ==11570==The signal is caused by a READ memory access. Step #5: ==11570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3fe71ac8n is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec5613580 T52509) Step #5: ==52509==The signal is caused by a READ memory access. Step #5: ==52509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc57a3db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc57a3dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc57a3b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1969776828 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0c9f7e90 T52521) Step #5: ==52521==The signal is caused by a READ memory access. Step #5: ==52521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdbda5968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbda596a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbda574082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzea6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3fe71aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fe718a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3949202954 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd61ea9b0 T11586) Step #5: ==11586==The signal is caused by a READ memory access. Step #5: ==11586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6886d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6886d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6886b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3950103436 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 fr-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1970678230 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2c42cf50 T52533) Step #5: ==52533==The signal is caused by a READ memory access. Step #5: ==52533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7cda16b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7cda16ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cda149082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1971574821 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd52110570 T52545) Step #5: ==52545==The signal is caused by a READ memory access. Step #5: ==52545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfiliniles now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff41edb040 T11602) Step #5: ==11602==The signal is caused by a READ memory access. Step #5: ==11602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7de1a6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7de1a6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7de1a49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3950995503 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff382c57e0 T11618) Step #5: ==11618==The signal is caused by a READ memory access. Step #5: ==11618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc2764e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2764e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2764c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3951887136 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc93a14460 T11634) Step #5: ==11634==The signal is caused by a READ memory access. Step #5: ==11634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa002ba98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa002ba9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa002b87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3952787393 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff21ccdb30 T11650) Step #5: ==11650==The signal is caused by a READ memory access. Step #5: ==11650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f12410418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1241041a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f124101f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3953690951 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0c108ab0 T11666) Step #5: ==11666==The signal is caused by a READ memory access. Step #5: ==11666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f97359f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97359f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97359d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3954584420 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.MegFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0b0d4718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b0d471a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b0d44f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1972480627 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5f854a90 T52557) Step #5: ==52557==The signal is caused by a READ memory access. Step #5: ==52557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f18a06348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18a0634a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18a0612082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1973387125 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0rge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcec78c880 T11682) Step #5: ==11682==The signal is caused by a READ memory access. Step #5: ==11682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efdf29938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efdf2993a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdf2971082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3955485336 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7ed7e060 T11698) Step #5: ==11698==The signal is caused by a READ memory access. Step #5: ==11698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7cdf4da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7cdf4daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cdf4b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/z files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffea5bc790 T52569) Step #5: ==52569==The signal is caused by a READ memory access. Step #5: ==52569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3324ef48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3324ef4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3324ed2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1974291543 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc92e6fc90 T52581) Step #5: ==52581==The signal is caused by a READ memory access. Step #5: ==52581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f731cd6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f731cd6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f731cd48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3956381779 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa9a847b0 T11714) Step #5: ==11714==The signal is caused by a READ memory access. Step #5: ==11714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fde11b118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde11b11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde11aef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3957284758 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe76cb9690 T11730) Step #5: ==11730==The signal is caused by a READ memory access. Step #5: ==11730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaauzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1975195558 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea35f6010 T52593) Step #5: ==52593==The signal is caused by a READ memory access. Step #5: ==52593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7eff06db68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff06db6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff06d94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1976103182 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52605==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0a7e7140 T52605) Step #5: ==52605==The signal is caused by a READ memory access. Step #5: ==52605==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe02a2b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: b) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f17fc1938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17fc193a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17fc171082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3958185210 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd77100d60 T11746) Step #5: ==11746==The signal is caused by a READ memory access. Step #5: ==11746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7a7ef6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a7ef6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a7ef4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959081634 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs la #6 0x7fe02a2b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe02a293082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1977005350 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe909e3520 T52617) Step #5: ==52617==The signal is caused by a READ memory access. Step #5: ==52617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f277283a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f277283aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2772818082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1977909135 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc19a01b0 T52629) Step #5: ==5262rger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe27fa0640 T11762) Step #5: ==11762==The signal is caused by a READ memory access. Step #5: ==11762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2ef0ed78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ef0ed7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ef0eb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959988115 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeeac9b8d0 T11778) Step #5: ==11778==The signal is caused by a READ memory access. Step #5: ==11778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fda8fc968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda8fc96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda8fc74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f739==The signal is caused by a READ memory access. Step #5: ==52629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1381a878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1381a87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1381a65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1978816267 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc15b7e530 T52641) Step #5: ==52641==The signal is caused by a READ memory access. Step #5: ==52641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f456872c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f456872ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f456870a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfe40) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3960874558 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe51c28d30 T11794) Step #5: ==11794==The signal is caused by a READ memory access. Step #5: ==11794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f19bc7f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f19bc7f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19bc7cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3961767278 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4d98b320 T11810) Step #5: ==11810==The signal is caused by a READ memory access. Step #5: ==11810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1979714366 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd31b9cf50 T52653) Step #5: ==52653==The signal is caused by a READ memory access. Step #5: ==52653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82f169f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82f169fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82f167d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1980611231 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed3545350 T52665) Step #5: ==52665==The signal is caused by a READ memory access. Step #5: ==52665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc4a77108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4a7710a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDrif6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0be36798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0be3679a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0be3657082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3962665981 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2aa0af20 T11826) Step #5: ==11826==The signal is caused by a READ memory access. Step #5: ==11826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efff8b488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efff8b48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efff8b26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3963554664 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0ver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4a76ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1981517355 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde21a4990 T52677) Step #5: ==52677==The signal is caused by a READ memory access. Step #5: ==52677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f19ed8188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f19ed818a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19ed7f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1982420844 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0206a170 T52689) Step #5: ==52689==The signal is caused by a READ memory access. Step #5: ==52689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used.,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe09195230 T11842) Step #5: ==11842==The signal is caused by a READ memory access. Step #5: ==11842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee236e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee236e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee236bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3964449980 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5978edb0 T11858) Step #5: ==11858==The signal is caused by a READ memory access. Step #5: ==11858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5f67d498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f67d49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f67d27082 in __libc_start_main (/lib/x8 Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f371f37f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f371f37fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f371f35d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1983316899 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0e48fe10 T52701) Step #5: ==52701==The signal is caused by a READ memory access. Step #5: ==52701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f864b3c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f864b3c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f864b3a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1984219961 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: I6_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3965349221 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9b15d910 T11874) Step #5: ==11874==The signal is caused by a READ memory access. Step #5: ==11874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8a4e708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8a4e70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8a4e4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3966238787 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec5937860 T11890) Step #5: ==11890==The signal is caused by a READ memory access. Step #5: ==11890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761)NFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcece35ab0 T52713) Step #5: ==52713==The signal is caused by a READ memory access. Step #5: ==52713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbee8fb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbee8fb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbee8f94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1985116779 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb9516be0 T52725) Step #5: ==52725==The signal is caused by a READ memory access. Step #5: ==52725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f00d77ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00d77eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00d77cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47e Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f81b50188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81b5018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81b4ff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3967135425 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6cd438b0 T11906) Step #5: ==11906==The signal is caused by a READ memory access. Step #5: ==11906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f111a2948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f111a294a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f111a272082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968029500 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): b0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1986023692 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52737==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff022a6820 T52737) Step #5: ==52737==The signal is caused by a READ memory access. Step #5: ==52737==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f448517a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f448517aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4485158082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1986932545 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc32ad3aa0 T52749) Step #5: ==52749==The signal is caused by a READ memory access. Step #5: ==52749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfu51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7b9306e0 T11922) Step #5: ==11922==The signal is caused by a READ memory access. Step #5: ==11922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5a817e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a817e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a817c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968926723 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7e264410 T11938) Step #5: ==11938==The signal is caused by a READ memory access. Step #5: ==11938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6d63ae48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d63ae4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f368f42c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f368f42ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f368f40a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1987836941 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52761==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc88b68b10 T52761) Step #5: ==52761==The signal is caused by a READ memory access. Step #5: ==52761==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f27c5e508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f27c5e50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27c5e2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1988742982 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Mergib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d63ac2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3969820832 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2bdbd7f0 T11954) Step #5: ==11954==The signal is caused by a READ memory access. Step #5: ==11954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f13f4efa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13f4efaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13f4ed8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3970714354 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe294d1fd0 T11973) Step #5: ==11973==The signal is caused by a READ memory access. Step #5: ==11973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 e52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0efbaef0 T52773) Step #5: ==52773==The signal is caused by a READ memory access. Step #5: ==52773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4383e748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4383e74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4383e52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1989645823 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff98868610 T52785) Step #5: ==52785==The signal is caused by a READ memory access. Step #5: ==52785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc6b771a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc6b771aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6b76f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can no0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1de5ab28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1de5ab2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1de5a90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3971613136 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee6e2ecb0 T11990) Step #5: ==11990==The signal is caused by a READ memory access. Step #5: ==11990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f54fe4a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f54fe4a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54fe482082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 774 Step #5: INFO: Running with entropic power schedule (0xFF, 100t provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1990543128 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52799==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe811f4bc0 T52799) Step #5: ==52799==The signal is caused by a READ memory access. Step #5: ==52799==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9492def8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9492defa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9492dcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1991445980 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfe0d04b0 T52813) Step #5: ==52813==The signal is caused by a READ memory access. Step #5: ==52813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f001851d8a6 (/lib/x86_64-linux). Step #5: INFO: Seed: 3972514232 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1d463160 T12006) Step #5: ==12006==The signal is caused by a READ memory access. Step #5: ==12006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7963ef98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7963ef9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7963ed7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3973410834 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb30a2650 T12022) Step #5: ==12022==The signal is caused by a READ memory access. Step #5: ==12022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f31126a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31126a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuz-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f001851da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00184fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1992353829 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff17bba9f0 T52825) Step #5: ==52825==The signal is caused by a READ memory access. Step #5: ==52825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f04175e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f04175e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04175c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1993260355 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknownzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f311267f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3974308745 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea16c6130 T12038) Step #5: ==12038==The signal is caused by a READ memory access. Step #5: ==12038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f56f76618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56f7661a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56f763f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3975208741 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc86349a0 T12054) Step #5: ==12054==The signal is caused by a READ memory access. Step #5: ==12054==Hint: this fault was caused by a dereference of a high value address (see register val address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7d4ade10 T52837) Step #5: ==52837==The signal is caused by a READ memory access. Step #5: ==52837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbca2cda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbca2cdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbca2cb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1994169079 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc27a2fd10 T52849) Step #5: ==52849==The signal is caused by a READ memory access. Step #5: ==52849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f353017d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f353017da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f353015b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52849==ABORTING Step #5: MS: 0 ; base unit: 000000000000000000000000000000000000000ues below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ec89f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ec89f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ec89d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3976105864 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8b3630e0 T12070) Step #5: ==12070==The signal is caused by a READ memory access. Step #5: ==12070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb2c9d798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2c9d79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2c9d57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base60 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1995073189 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcd700c90 T52861) Step #5: ==52861==The signal is caused by a READ memory access. Step #5: ==52861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0e9083c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e9083ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e9081a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1995975134 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd70a36960 T52873) Step #5: ==52873==The signal is caused by a READ memory access. Step #5: ==52873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff92d0948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff92d094a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in4: Step #5: MERGE-OUTER: attempt 779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3977001015 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef6913170 T12086) Step #5: ==12086==The signal is caused by a READ memory access. Step #5: ==12086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fccaac3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fccaac3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccaac1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3977892886 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedbcd6e00 T12102) Step #5: ==12102==The signal is caused by a READ memory access. Step #5: ==12102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa669b8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa669b8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, i __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff92d072082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1996878485 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc82cc65a0 T52885) Step #5: ==52885==The signal is caused by a READ memory access. Step #5: ==52885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff5fcde38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5fcde3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5fcdc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1997779105 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc70eccea0 T52897) Step #5: ==52897==The signal is caused by a READ memory access. Step #5: ==52897==Hint: this fault was caused by a dereference of a high value address (see registernt (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa669b6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3978791893 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3626ecf0 T12118) Step #5: ==12118==The signal is caused by a READ memory access. Step #5: ==12118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7a9da2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a9da2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a9da09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3979691932 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeacfd13b0 T12134) Step #5: ==12134==The signal is caused by a READ memory access. Step #5: ==12134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff76b57d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff76b57da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff76b55b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3980585994 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd11e04a10 T12150) Step #5: ==12150==The signal is caused by a READ memory access. Step #5: ==12150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f44a43e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44a43e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44a43c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3981487507 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff440d8070 T12166) Step #5: ==12166==The signal is caused by a READ memory access. Step #5: ==12166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f98fc3428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98fc342a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98fc320082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3982385070 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6e090110 T12182) Step #5: ==12182==The signal is caused by a READ memory access. Step #5: ==12182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb75069f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb75069fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb75067d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3983293413 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc21258ea0 T12198) Step #5: ==12198==The signal is caused by a READ memory access. Step #5: ==12198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8b788c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8b788ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8b786a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3984190839 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12215==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda08ab800 T12215) Step #5: ==12215==The signal is caused by a READ memory access. Step #5: ==12215==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f96c5f7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96c5f7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96c5f5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12215==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3985086352 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6ab98490 T12234) Step #5: ==12234==The signal is caused by a READ memory access. Step #5: ==12234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0487de38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0487de3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0487dc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3985980778 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8e61ad50 T12250) Step #5: ==12250==The signal is caused by a READ memory access. Step #5: ==12250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4848fd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4848fd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4848fb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3986882094 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9c21f830 T12266) Step #5: ==12266==The signal is caused by a READ memory access. Step #5: ==12266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4db94738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4db9473a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4db9451082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3987770334 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6b07b690 T12282) Step #5: ==12282==The signal is caused by a READ memory access. Step #5: ==12282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f73040638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7304063a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7304041082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3988672647 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde3a4bed0 T12298) Step #5: ==12298==The signal is caused by a READ memory access. Step #5: ==12298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3ff62ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ff62aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ff628c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3989572691 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff420c7240 T12314) Step #5: ==12314==The signal is caused by a READ memory access. Step #5: ==12314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2f8f9d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f8f9d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f8f9b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3990468262 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe1d73360 T12330) Step #5: ==12330==The signal is caused by a READ memory access. Step #5: ==12330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa600638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa60063a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa60041082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3991368223 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd97fd6540 T12346) Step #5: ==12346==The signal is caused by a READ memory access. Step #5: ==12346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f664aa6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f664aa6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f664aa4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3992264661 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb9c41ae0 T12362) Step #5: ==12362==The signal is caused by a READ memory access. Step #5: ==12362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f434fbdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f434fbdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f434fbba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3993169041 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc1461d30 T12378) Step #5: ==12378==The signal is caused by a READ memory access. Step #5: ==12378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc7b416a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7b416aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7b4148082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3994065436 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe900d7000 T12394) Step #5: ==12394==The signal is caused by a READ memory access. Step #5: ==12394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa899e158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa899e15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa899df3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3994971845 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea396bd10 T12410) Step #5: ==12410==The signal is caused by a READ memory access. Step #5: ==12410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1fdd7638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1fdd763a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fdd741082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3995875366 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebcce8180 T12426) Step #5: ==12426==The signal is caused by a READ memory access. Step #5: ==12426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2917dd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2917dd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2917db7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3996774503 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeddd12270 T12442) Step #5: ==12442==The signal is caused by a READ memory access. Step #5: ==12442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f511f0918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f511f091a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f511f06f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3997672610 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff575e8d90 T12458) Step #5: ==12458==The signal is caused by a READ memory access. Step #5: ==12458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f29508b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29508b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f295088f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3998567507 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd3c14a40 T12474) Step #5: ==12474==The signal is caused by a READ memory access. Step #5: ==12474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa74f73c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa74f73ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa74f71a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3999458857 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeeef0f470 T12490) Step #5: ==12490==The signal is caused by a READ memory access. Step #5: ==12490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4df67808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4df6780a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4df675e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4000353806 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe11cd4470 T12509) Step #5: ==12509==The signal is caused by a READ memory access. Step #5: ==12509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f30ae5428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f30ae542a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30ae520082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4001256029 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1cd86310 T12526) Step #5: ==12526==The signal is caused by a READ memory access. Step #5: ==12526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f204c9f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f204c9f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f204c9d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4002147197 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcc00d2a0 T12542) Step #5: ==12542==The signal is caused by a READ memory access. Step #5: ==12542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d4e0c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d4e0c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d4e0a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4003048274 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd06f79360 T12558) Step #5: ==12558==The signal is caused by a READ memory access. Step #5: ==12558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb331b658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb331b65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb331b43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4003949984 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd179206b0 T12574) Step #5: ==12574==The signal is caused by a READ memory access. Step #5: ==12574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f44188c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44188c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44188a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4004847513 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2be47300 T12590) Step #5: ==12590==The signal is caused by a READ memory access. Step #5: ==12590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe2143658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe214365a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe214343082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4005743239 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe31dc6840 T12606) Step #5: ==12606==The signal is caused by a READ memory access. Step #5: ==12606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9035ac48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9035ac4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9035aa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4006644387 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8c951d70 T12622) Step #5: ==12622==The signal is caused by a READ memory access. Step #5: ==12622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6815be78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6815be7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6815bc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4007544813 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc19d1cd0 T12638) Step #5: ==12638==The signal is caused by a READ memory access. Step #5: ==12638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb8bdde28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8bdde2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8bddc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4008446035 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc791d3fc0 T12654) Step #5: ==12654==The signal is caused by a READ memory access. Step #5: ==12654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9d95dfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d95dfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d95dd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4009348922 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5e550a10 T12670) Step #5: ==12670==The signal is caused by a READ memory access. Step #5: ==12670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDa values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f63cb1108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f63cb110a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63cb0ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1998679806 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef652e1d0 T52909) Step #5: ==52909==The signal is caused by a READ memory access. Step #5: ==52909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f03266cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03266cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03266ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1999580200 Step #5: INFO: LotaImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14a12df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f14a12dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14a12bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4010239162 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9ce72f70 T12686) Step #5: ==12686==The signal is caused by a READ memory access. Step #5: ==12686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f79f65418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f79f6541a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79f651f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4011137847 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe28e0a1a0 T52921) Step #5: ==52921==The signal is caused by a READ memory access. Step #5: ==52921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda408348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda40834a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda40812082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2000479798 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6893d570 T52933) Step #5: ==52933==The signal is caused by a READ memory access. Step #5: ==52933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff923b418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff923b41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff923b1f082 in __libc_start_maO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed7a91f10 T12702) Step #5: ==12702==The signal is caused by a READ memory access. Step #5: ==12702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9b8dd2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b8dd2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b8dd0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4012032414 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd66d0d90 T12718) Step #5: ==12718==The signal is caused by a READ memory access. Step #5: ==12718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faf785b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf785b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: in (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2001387693 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee2f2f010 T52945) Step #5: ==52945==The signal is caused by a READ memory access. Step #5: ==52945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f63c46298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f63c4629a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63c4607082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2002299357 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7d9cb3a0 T52957) Step #5: ==52957==The signal is caused by a READ memory access. Step #5: ==52957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzz #9 0x7faf7858e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4012927844 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeafa311d0 T12734) Step #5: ==12734==The signal is caused by a READ memory access. Step #5: ==12734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8c416338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c41633a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c41611082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4013826820 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd88991120 T12750) Step #5: ==12750==The signal is caused by a READ memory access. Step #5: ==12750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa7485928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa748592a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa748570082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4014729062 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0c6d0380 T12766) Step #5: ==12766==The signal is caused by a READ memory access. Step #5: ==12766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1ca63098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ca6309a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ca62e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4015630479 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7e69a080 T12782) Step #5: ==12782==The signal is caused by a READ memory access. Step #5: ==12782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6757c1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6757c1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6757bfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4016520906 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb4a51be0 T12798) Step #5: ==12798==The signal is caused by a READ memory access. Step #5: ==12798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbc8bb6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc8bb6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #er-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f157cf988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f157cf98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f157cf76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2003204412 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7ad910e0 T52969) Step #5: ==52969==The signal is caused by a READ memory access. Step #5: ==52969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f452f9cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f452f9cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f452f9ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2004117236 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger t8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc8bb4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4017425389 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed48ebee0 T12814) Step #5: ==12814==The signal is caused by a READ memory access. Step #5: ==12814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fda7b6308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda7b630a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda7b60e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4018340422 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb6bec2a0 T12830) Step #5: ==12830==The signal is caused by a READ memory access. Step #5: ==12830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the prohan 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7d8cfb00 T52981) Step #5: ==52981==The signal is caused by a READ memory access. Step #5: ==52981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b5042c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b5042ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b5040a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2005025399 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc1d170b0 T52993) Step #5: ==52993==The signal is caused by a READ memory access. Step #5: ==52993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f51deb678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51deb67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51deb45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_bivided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1ef7de38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ef7de3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ef7dc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4019242903 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebb027690 T12846) Step #5: ==12846==The signal is caused by a READ memory access. Step #5: ==12846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff24d2988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff24d298a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff24d276082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 827 Step #5: INFnary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2005931771 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecc10f7b0 T53005) Step #5: ==53005==The signal is caused by a READ memory access. Step #5: ==53005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d53d4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d53d4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d53d2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2006845956 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda223d470 T53017) Step #5: ==53017==The signal is caused by a READ memory access. Step #5: ==53017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4020148596 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd829cb0f0 T12862) Step #5: ==12862==The signal is caused by a READ memory access. Step #5: ==12862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdcecf768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdcecf76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcecf54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4021046925 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc46ece10 T12878) Step #5: ==12878==The signal is caused by a READ memory access. Step #5: ==12878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fed9e3c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed9e3c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb32a75a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb32a75aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb32a738082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2007760372 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53031==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb7d4d980 T53031) Step #5: ==53031==The signal is caused by a READ memory access. Step #5: ==53031==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1d7a12d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d7a12da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d7a10b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53031==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2008661439 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSaniigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed9e3a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4021950142 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd074b0ee0 T12894) Step #5: ==12894==The signal is caused by a READ memory access. Step #5: ==12894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5db34d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5db34d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5db34b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4022839828 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc96043690 T12910) Step #5: ==12910==The signal is caused by a READ memory access. Step #5: ==12910==Hint: this fault was caused by a dertizer:DEADLYSIGNAL Step #5: ==53042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf685d360 T53042) Step #5: ==53042==The signal is caused by a READ memory access. Step #5: ==53042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0e4242c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e4242ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e4240a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2009573480 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53055==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff19f19890 T53055) Step #5: ==53055==The signal is caused by a READ memory access. Step #5: ==53055==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f26577fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26577fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26577dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ideference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffb73b398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb73b39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb73b17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4023736646 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd76f611e0 T12926) Step #5: ==12926==The signal is caused by a READ memory access. Step #5: ==12926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3b893048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b89304a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b892e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crs Step #5: ==53055==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2010477876 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53068==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd29074c40 T53068) Step #5: ==53068==The signal is caused by a READ memory access. Step #5: ==53068==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8bd5c7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8bd5c7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bd5c58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2011385085 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53079==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1d7d16b0 T53079) Step #5: ==53079==The signal is caused by a READ memory access. Step #5: ==53079==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6a7eb4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a7eb4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0ash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4024635162 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2e8b18d0 T12942) Step #5: ==12942==The signal is caused by a READ memory access. Step #5: ==12942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c266b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c266b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c26691082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4025531947 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9b3d7190 T12958) Step #5: ==12958==The signal is caused by a READ memory access. Step #5: ==12958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa1afdbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1afdbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a7eb2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53079==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2012300863 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53092==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8b64cc60 T53092) Step #5: ==53092==The signal is caused by a READ memory access. Step #5: ==53092==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff308b198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff308b19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff308af7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2013240643 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3113c570 T53105) Step #5: ==53105==The signal is caused by a READ memory access. Step #5: ==53105==Hint 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1afd99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4026422327 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6a0fad50 T12974) Step #5: ==12974==The signal is caused by a READ memory access. Step #5: ==12974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff065e3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff065e3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff065e1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4027318850 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd04b4a370 T12990) Step #5: ==12990==The signa: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2648bd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2648bd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2648bb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2014189817 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd28b2cbe0 T53117) Step #5: ==53117==The signal is caused by a READ memory access. Step #5: ==53117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8d2e6338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d2e633a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d2e611082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3352 Step #5: INFO: Runl is caused by a READ memory access. Step #5: ==12990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa5818f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5818f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5818d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4028220352 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13008==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc016ced0 T13008) Step #5: ==13008==The signal is caused by a READ memory access. Step #5: ==13008==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fde301c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde301c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde301a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13008==ABORTING Step #5: MS: 0 ; base unit: 00000000ning with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2015121468 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefc021bd0 T53129) Step #5: ==53129==The signal is caused by a READ memory access. Step #5: ==53129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3e6cdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3e6cdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3e6cba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2016020221 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd098865d0 T53141) Step #5: ==53141==The signal is caused by a READ memory access. Step #5: ==53141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f625735b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f625735ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compil00000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4029113205 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd07a08190 T13025) Step #5: ==13025==The signal is caused by a READ memory access. Step #5: ==13025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6683f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6683f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6683d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4030010173 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13044==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5af51120 T13044) Step #5: ==13044==The signal is caused by a READ memory access. Step #5: ==13044==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff57ba458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff57ba45a5f in exit (/lib/x86_64-linuxer-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6257339082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2016924942 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd64357da0 T53153) Step #5: ==53153==The signal is caused by a READ memory access. Step #5: ==53153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f22ef01e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22ef01ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22eeffc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2017835861 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde12caa70 T53165) Step #5: ==53165==The signal is caused by a READ memory access. Step #5: ==53165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbbe905b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbe905ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbe9039082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2018742758 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd36d59c30 T53177) Step #5: ==53177==The signal is caused by a READ memory access. Step #5: ==53177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f66be2788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66be278a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66be256082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2019648688 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff80b9e8b0 T53189) Step #5: ==53189==The signal is caused by a READ memory access. Step #5: ==53189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5b9b6168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b9b616a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b9b5f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2020546415 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53201==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5fe3e9c0 T53201) Step #5: ==53201==The signal is caused by a READ memory access. Step #5: ==53201==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe51def98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe51def9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe51ded7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2021445319 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff3bec0e0 T53213) Step #5: ==53213==The signal is caused by a READ memory access. Step #5: ==53213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f40e13ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f40e13aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40e138c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2022353807 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9625cf20 T53225) Step #5: ==53225==The signal is caused by a READ memory access. Step #5: ==53225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFi-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff57ba23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4030895731 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6bcd4b90 T13061) Step #5: ==13061==The signal is caused by a READ memory access. Step #5: ==13061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faf8c2878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf8c287a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf8c265082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4031790375 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff21459d30 T13078) Step #5: ==13078==The signal is caused by a READ memory access. Step #5: ==13078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f96be2348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96be234a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96be212082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4032687491 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3c6e4030 T13094) Step #5: ==13094==The signal is caused by a READ memory access. Step #5: ==13094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14331f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f14331f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14331cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+le InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6759c748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6759c74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6759c52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2023260901 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe98ce7f60 T53237) Step #5: ==53237==The signal is caused by a READ memory access. Step #5: ==53237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4a541ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a541aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a5418a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2024157637 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier0x6ff761) in __llvm_write_binary_ids Step #5: ==13094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4033586715 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3cbd9490 T13110) Step #5: ==13110==The signal is caused by a READ memory access. Step #5: ==13110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac6f94c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac6f94ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac6f92a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4034484146 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd63b6f240 T13126) Step #5: ==13126==The signal is caused by a READ memory access. Step #5: ==13126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f817917a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff87f40760 T53249) Step #5: ==53249==The signal is caused by a READ memory access. Step #5: ==53249==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f91b4f158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91b4f15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91b4ef3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2025058394 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf13cdf10 T53265) Step #5: ==53265==The signal is caused by a READ memory access. Step #5: ==53265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f03aa2ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03aa2caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03aa2a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizera5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f817917aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8179158082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4035381912 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6c1448f0 T13142) Step #5: ==13142==The signal is caused by a READ memory access. Step #5: ==13142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f15bfb3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f15bfb3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15bfb1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4036274851 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitize: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2025966108 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53277==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda44ea1a0 T53277) Step #5: ==53277==The signal is caused by a READ memory access. Step #5: ==53277==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff99368a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff99368aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff993668082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2026863711 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53289==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe95425ee0 T53289) Step #5: ==53289==The signal is caused by a READ memory access. Step #5: ==53289==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7b737658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33r:DEADLYSIGNAL Step #5: ==13158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff95d69870 T13158) Step #5: ==13158==The signal is caused by a READ memory access. Step #5: ==13158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f06a92a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06a92a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06a927f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4037175023 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4781ac90 T13174) Step #5: ==13174==The signal is caused by a READ memory access. Step #5: ==13174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f15628748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1562874a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1562852082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional inf105e380f7340) Step #5: #6 0x7f7b73765a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b73743082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2027755510 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4bc989e0 T53301) Step #5: ==53301==The signal is caused by a READ memory access. Step #5: ==53301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcfe45868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfe4586a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfe4564082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2028652773 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53313==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe36251fao. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4038070884 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff86fe2bd0 T13190) Step #5: ==13190==The signal is caused by a READ memory access. Step #5: ==13190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9bf30f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9bf30f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bf30d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4038964474 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb1320270 T13206) Step #5: ==13206==The signal is caused by a READ memory access. Step #5: ==13206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: 0 T53313) Step #5: ==53313==The signal is caused by a READ memory access. Step #5: ==53313==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f42a68488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42a6848a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42a6826082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2029558196 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe70dabd80 T53325) Step #5: ==53325==The signal is caused by a READ memory access. Step #5: ==53325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff605d508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff605d50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff605d2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3e #5 0x7fe65b6ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe65b6ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe65b68b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4039855927 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd541d6950 T13222) Step #5: ==13222==The signal is caused by a READ memory access. Step #5: ==13222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f571dec28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f571dec2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f571dea0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4040755643 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdaac0e410 T13238) Step #5: ==13238==The signal is caused by a READ memory access. Step #5: ==13238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f1656b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f1656ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f16549082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4041655054 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdeeae2160 T13254) Step #5: ==13254==The signal is caused by a READ memory access. Step #5: ==13254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f12155c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f12155c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12155a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWritee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2030460036 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53337==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3ddde960 T53337) Step #5: ==53337==The signal is caused by a READ memory access. Step #5: ==53337==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba7cc268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba7cc26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba7cc04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2031366321 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53349==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4f31c7d0 T53349) Step #5: ==53349==The signal is caused by a READ memory access. Step #5: ==53349==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1cd4b338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1cd4b33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/DataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4042554238 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc855c8410 T13270) Step #5: ==13270==The signal is caused by a READ memory access. Step #5: ==13270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fece59658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fece5965a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fece5943082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4043449827 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc44d88d70 T13286) Step #5: ==13286==The signal is caused by a READ memory access. Step #5: ==13286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6ffuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cd4b11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2032263744 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc42f824a0 T53361) Step #5: ==53361==The signal is caused by a READ memory access. Step #5: ==53361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0e4b4ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e4b4caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e4b4a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2033160922 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec08fcc80 T53373) Step #5: ==53373==The signal is caused by a READ memory access. Step #5: ==53373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which red361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f262bacc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f262bacca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f262baaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4044347245 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5f400940 T13302) Step #5: ==13302==The signal is caused by a READ memory access. Step #5: ==13302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f578cdbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f578cdbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f578cd99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4045243876 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmgister was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8f3925e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f3925ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f3923c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2034061585 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff68b15940 T53385) Step #5: ==53385==The signal is caused by a READ memory access. Step #5: ==53385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbdb57bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbdb57bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdb579b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2034967873 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0cp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeffb79f50 T13318) Step #5: ==13318==The signal is caused by a READ memory access. Step #5: ==13318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcf9fa678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf9fa67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf9fa45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4046141215 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc001d8510 T13334) Step #5: ==13334==The signal is caused by a READ memory access. Step #5: ==13334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f636bb0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f636bb0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f636baed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce56a6620 T53397) Step #5: ==53397==The signal is caused by a READ memory access. Step #5: ==53397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba77f638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba77f63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba77f41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2035863836 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebbbe8c00 T53409) Step #5: ==53409==The signal is caused by a READ memory access. Step #5: ==53409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5b9076d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b9076da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b9074b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe5-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4047036827 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3284af50 T13350) Step #5: ==13350==The signal is caused by a READ memory access. Step #5: ==13350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feaa78738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feaa7873a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaa7851082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4047927605 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1ce8c8f0 T13366) Step #5: ==13366==The signal is caused by a READ memory access. Step #5: ==13366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x84a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2036764764 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9d61db80 T53421) Step #5: ==53421==The signal is caused by a READ memory access. Step #5: ==53421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa1a3f338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1a3f33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1a3f11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2037672644 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53433==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb93f8ec0 T53433) Step #5: ==53433==The signal is caused by a READ memory access. Step #5: ==53433==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWrit6_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa45d4018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa45d401a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa45d3df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4048818407 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4ea86f80 T13382) Step #5: ==13382==The signal is caused by a READ memory access. Step #5: ==13382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0ada5cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ada5cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ada5ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4049716629 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not eData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb0634048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb063404a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0633e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2038575097 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc280dd270 T53445) Step #5: ==53445==The signal is caused by a READ memory access. Step #5: ==53445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcefe9418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcefe941a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcefe91f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2039475945 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/ligenerate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe87cb25a0 T13398) Step #5: ==13398==The signal is caused by a READ memory access. Step #5: ==13398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd152ee28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd152ee2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd152ec0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4050610417 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc19fb46d0 T13414) Step #5: ==13414==The signal is caused by a READ memory access. Step #5: ==13414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd2fa6be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2fa6bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2fa69c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8ebFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffb07f6a0 T53457) Step #5: ==53457==The signal is caused by a READ memory access. Step #5: ==53457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7eff986488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff98648a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff98626082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2040381315 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcafa38d00 T53469) Step #5: ==53469==The signal is caused by a READ memory access. Step #5: ==53469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8d591b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d591b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d59191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehavior47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4051505195 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb11bc920 T13430) Step #5: ==13430==The signal is caused by a READ memory access. Step #5: ==13430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d289298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d28929a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d28907082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4052399024 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfa7a5ba0 T13446) Step #5: ==13446==The signal is caused by a READ memory access. Step #5: ==13446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-xSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2041282099 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53481==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf8ae8250 T53481) Step #5: ==53481==The signal is caused by a READ memory access. Step #5: ==53481==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea7340e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea7340ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea733ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2042184515 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53493==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1e902eb0 T53493) Step #5: ==53493==The signal is caused by a READ memory access. Step #5: ==53493==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fabcb2258a6 (/86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdbd4d4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbd4d4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbd4d28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4053294933 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff16b66b00 T13462) Step #5: ==13462==The signal is caused by a READ memory access. Step #5: ==13462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0e8732a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e8732aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e87308082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4054189787 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCslib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabcb225a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabcb203082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2043087587 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53505==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed6cef9d0 T53505) Step #5: ==53505==The signal is caused by a READ memory access. Step #5: ==53505==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f03df6b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03df6b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03df691082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2043984203 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53517==ERROR: UndefinedBehaviorSanitizer:): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff65e9ac70 T13477) Step #5: ==13477==The signal is caused by a READ memory access. Step #5: ==13477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3851fc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3851fc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3851f9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4055083289 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13493==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc77fe8d10 T13493) Step #5: ==13493==The signal is caused by a READ memory access. Step #5: ==13493==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7fdb9f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7fdb9f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fdb9d4082 in __libc_s SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3fac3a70 T53517) Step #5: ==53517==The signal is caused by a READ memory access. Step #5: ==53517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa0d5d278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa0d5d27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0d5d05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2044887171 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53529==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff40f0c900 T53529) Step #5: ==53529==The signal is caused by a READ memory access. Step #5: ==53529==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3f39fb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f39fb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f39f90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53529==ABORTING Step #5: MS: 0 ; base unit: 00000000000000000000000tart_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4055983534 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3c51eba0 T13509) Step #5: ==13509==The signal is caused by a READ memory access. Step #5: ==13509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11566128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1156612a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11565f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4056881093 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13524==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce4fa63c0 T13524) Step #5: ==13524==The signal is caused by a READ memory access. Step #5: ==13524==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_00000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2045788339 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb982c690 T53541) Step #5: ==53541==The signal is caused by a READ memory access. Step #5: ==53541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f87c53258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87c5325a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87c5303082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2046689236 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc23a7cc60 T53553) Step #5: ==53553==The signal is caused by a READ memory access. Step #5: ==53553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f650de8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f650de8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: 64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1ff5caa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ff5caaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ff5c88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4057779662 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2128fdf0 T13541) Step #5: ==13541==The signal is caused by a READ memory access. Step #5: ==13541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbb8a7988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb8a798a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb8a776082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4058673933 Step #5: INFO: Loaded 1 modules (51037 inline #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f650de6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2047602560 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff127a6950 T53565) Step #5: ==53565==The signal is caused by a READ memory access. Step #5: ==53565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f51f2f7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51f2f7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51f2f5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2048509913 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa6aef700 T53577) Step #5: ==53577==The signal is caused by a READ memory access. Step #5: ==53577==Hint: this fault was caused by a dereference of a high value addre 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc08c5d180 T13554) Step #5: ==13554==The signal is caused by a READ memory access. Step #5: ==13554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3e37dae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e37daea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e37d8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4059563642 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0cae0560 T13570) Step #5: ==13570==The signal is caused by a READ memory access. Step #5: ==13570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe7f97af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7f97afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-pross (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7208e7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7208e7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7208e58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2049420410 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe90407c00 T53589) Step #5: ==53589==The signal is caused by a READ memory access. Step #5: ==53589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f701a14a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f701a14aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f701a128082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 205ject/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7f978d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4060453603 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6b428440 T13586) Step #5: ==13586==The signal is caused by a READ memory access. Step #5: ==13586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f85c14d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85c14d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85c14b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4061352012 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1d897d20 T13602) Step #5: ==13602==The signal is caused by a READ memory access. Step #5: ==13602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register0327650 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd797727a0 T53601) Step #5: ==53601==The signal is caused by a READ memory access. Step #5: ==53601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff3653838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff365383a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff365361082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2051229030 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa4331f80 T53613) Step #5: ==53613==The signal is caused by a READ memory access. Step #5: ==53613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f69893f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69893f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69893cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2052131761 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe046453b0 T53625) Step #5: ==53625==The signal is caused by a READ memory access. Step #5: ==53625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6afe618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6afe61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6afe3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2053036254 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53637==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8066fb60 T53637) Step #5: ==53637==The signal is caused by a READ memory access. Step #5: ==53637==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataI was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb17a1be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb17a1bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb17a19c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4062252114 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13620==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebdb80380 T13620) Step #5: ==13620==The signal is caused by a READ memory access. Step #5: ==13620==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd971dab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd971daba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd971d89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 875 Step #5: INFO: Running with entropic power smpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f38210398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3821039a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3821017082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2053931275 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe71d9d90 T53649) Step #5: ==53649==The signal is caused by a READ memory access. Step #5: ==53649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f171eb7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f171eb7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f171eb5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2054837138 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generatechedule (0xFF, 100). Step #5: INFO: Seed: 4063146787 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfb27a760 T13638) Step #5: ==13638==The signal is caused by a READ memory access. Step #5: ==13638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f18b5d628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18b5d62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18b5d40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4064046249 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1d7f33b0 T13654) Step #5: ==13654==The signal is caused by a READ memory access. Step #5: ==13654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f45dff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f45dffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/c inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff75553d30 T53661) Step #5: ==53661==The signal is caused by a READ memory access. Step #5: ==53661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32f75188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32f7518a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32f74f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2055741839 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc25fd4cd0 T53673) Step #5: ==53673==The signal is caused by a READ memory access. Step #5: ==53673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f86948538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8694853a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8694831082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2056643484 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53685==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd08a3c9f0 T53685) Step #5: ==53685==The signal is caused by a READ memory access. Step #5: ==53685==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f81a76d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81a76d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81a76ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2057549381 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc4357110 T53697) Step #5: ==53697==The signal is caused by a READ memory access. Step #5: ==53697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_writompiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f45ddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4064931157 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc63488e30 T13670) Step #5: ==13670==The signal is caused by a READ memory access. Step #5: ==13670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f484e3938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f484e393a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f484e371082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4065820717 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8ba10820 T13686) Step #5: ==13686==The signal is caused by a READ memory access. Step #5: ==13686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f171908b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f171908ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1719069082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4066720892 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc40ff28b0 T13702) Step #5: ==13702==The signal is caused by a READ memory access. Step #5: ==13702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f501f7a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f501f7a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f501f786082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef9560e_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2c085a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c085a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c0857e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2058450312 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd2309d20 T53709) Step #5: ==53709==The signal is caused by a READ memory access. Step #5: ==53709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3a85be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3a85bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3a859c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2059350895 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: Undef1890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4067616741 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3e837e30 T13718) Step #5: ==13718==The signal is caused by a READ memory access. Step #5: ==13718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fefb5f038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefb5f03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefb5ee1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4068511303 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd999b980 T13734) Step #5: ==13734==The signal is caused by a READ memory access. Step #5: ==13734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0f6ed038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f6ed03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriveinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe600436f0 T53721) Step #5: ==53721==The signal is caused by a READ memory access. Step #5: ==53721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9bd5b748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9bd5b74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bd5b52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2060256831 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53735==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe78d88c40 T53735) Step #5: ==53735==The signal is caused by a READ memory access. Step #5: ==53735==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74861968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7486196a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7486174082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvmr(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f6ece1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4069401135 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd2e6a840 T13750) Step #5: ==13750==The signal is caused by a READ memory access. Step #5: ==13750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6f38e828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f38e82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f38e60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4070291989 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd2123ba0 T13766) Step #5: ==13766==The signal is caused by a READ memory acc_write_binary_ids Step #5: ==53735==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2061154668 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4d3bf500 T53749) Step #5: ==53749==The signal is caused by a READ memory access. Step #5: ==53749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdedc52a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdedc52aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdedc508082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2062060690 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53761==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8eb91ae0 T53761) Step #5: ==53761==The signal is caused by a READ memory access. Step #5: ==53761==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f974c1818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f974c181a5f in exit (/lib/x86_64-linuxess. Step #5: ==13766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f021fddf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f021fddfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f021fdbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4071185891 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6770a510 T13782) Step #5: ==13782==The signal is caused by a READ memory access. Step #5: ==13782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe63c4488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe63c448a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe63c426082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f974c15f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2062966564 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffead68dcb0 T53773) Step #5: ==53773==The signal is caused by a READ memory access. Step #5: ==53773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa8a0d6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8a0d6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8a0d4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2063865693 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda8dcc2a0 T53785) Step #5: ==53785==The signal is caused by a READ memory acces Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4072081577 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc2d7cf40 T13798) Step #5: ==13798==The signal is caused by a READ memory access. Step #5: ==13798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f93999658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9399965a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9399943082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4072975821 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4db86010 T13814) Step #5: ==13814==The signal is caused by a READ memory access. Step #5: ==13814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f152d5c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f152d5c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildIds. Step #5: ==53785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f809c39b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f809c39ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f809c379082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2064764755 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd29588890 T53797) Step #5: ==53797==The signal is caused by a READ memory access. Step #5: ==53797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa914ce18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa914ce1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa914cbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attemp: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f152d59f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4073869881 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc71b092f0 T13830) Step #5: ==13830==The signal is caused by a READ memory access. Step #5: ==13830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efe389498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe38949a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe38927082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4074764233 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x0000000t 3408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2065666648 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc83dc4f20 T53809) Step #5: ==53809==The signal is caused by a READ memory access. Step #5: ==53809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8f30da98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f30da9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f30d87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2066573364 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53821==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc26db33f0 T53821) Step #5: ==53821==The signal is caused by a READ memory access. Step #5: ==53821==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8ba07538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ba0753a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llv56f8d sp 0x7ffda78f89f0 T13846) Step #5: ==13846==The signal is caused by a READ memory access. Step #5: ==13846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3023ada8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3023adaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3023ab8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4075662869 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5c3f7810 T13865) Step #5: ==13865==The signal is caused by a READ memory access. Step #5: ==13865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0b713a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b713a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b71381082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binarym-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ba0731082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2067470171 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff66f447e0 T53833) Step #5: ==53833==The signal is caused by a READ memory access. Step #5: ==53833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0520d648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0520d64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0520d42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2068371753 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee4587460 T53845) Step #5: ==53845==The signal is caused by a READ memory access. Step #5: ==53845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (o_ids Step #5: ==13865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4076562687 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd55476df0 T13882) Step #5: ==13882==The signal is caused by a READ memory access. Step #5: ==13882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c162018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c16201a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c161df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4077461489 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda67938a0 T13898) Step #5: ==13898==The signal is caused by a READ memory access. Step #5: ==13898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe75b8798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340ut/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda9f3928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda9f392a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda9f370082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2069276978 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcabee3db0 T53857) Step #5: ==53857==The signal is caused by a READ memory access. Step #5: ==53857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe60d3d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe60d3d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe60d3af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2070182577 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x) Step #5: #6 0x7fe75b879a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe75b857082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4078354064 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebfc1aa70 T13914) Step #5: ==13914==The signal is caused by a READ memory access. Step #5: ==13914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fce6d5648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce6d564a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce6d542082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4079254355 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13930==ERROR: U9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8b9a0cb0 T53869) Step #5: ==53869==The signal is caused by a READ memory access. Step #5: ==53869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa725c168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa725c16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa725bf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2071082827 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53881==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff587d47c0 T53881) Step #5: ==53881==The signal is caused by a READ memory access. Step #5: ==53881==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa088dc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa088dc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa088d9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrendefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6d262f90 T13930) Step #5: ==13930==The signal is caused by a READ memory access. Step #5: ==13930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc65e7e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc65e7e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc65e7c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4080153298 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd3cc54b0 T13946) Step #5: ==13946==The signal is caused by a READ memory access. Step #5: ==13946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7eff601208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff60120a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff600fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanc_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2071996174 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53893==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff95ad7470 T53893) Step #5: ==53893==The signal is caused by a READ memory access. Step #5: ==53893==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe70e6328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe70e632a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe70e610082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2072899332 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53905==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff360910d0 T53905) Step #5: ==53905==The signal is caused by a READ memory access. Step #5: ==53905==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7itizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4081049787 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff26571cd0 T13962) Step #5: ==13962==The signal is caused by a READ memory access. Step #5: ==13962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2641a8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2641a8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2641a69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4081951146 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf063b530 T13978) Step #5: ==13978==The signal is caused by a READ memory access. Step #5: ==13978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fedf6bec8a6 (/lib/x86_f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2bd8c6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2bd8c6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bd8c4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2073801028 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffaa828690 T53917) Step #5: ==53917==The signal is caused by a READ memory access. Step #5: ==53917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffa680a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa680a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa6807e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2074702059 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 p64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fedf6beca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedf6bca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4082848975 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfbf6dfd0 T13994) Step #5: ==13994==The signal is caused by a READ memory access. Step #5: ==13994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f08a15428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08a1542a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08a1520082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4083749655 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DOrocessed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcd3521b0 T53929) Step #5: ==53929==The signal is caused by a READ memory access. Step #5: ==53929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f03a95fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03a95faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03a95d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2075607870 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc83647db0 T53941) Step #5: ==53941==The signal is caused by a READ memory access. Step #5: ==53941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9bf620d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9bf620da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bf61eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBNE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0b1bbb70 T14010) Step #5: ==14010==The signal is caused by a READ memory access. Step #5: ==14010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2f434308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f43430a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f4340e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4084648121 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7a72c010 T14026) Step #5: ==14026==The signal is caused by a READ memory access. Step #5: ==14026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe29c42e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe29c42ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe29c40c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2076512098 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc650b62c0 T53953) Step #5: ==53953==The signal is caused by a READ memory access. Step #5: ==53953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbab53e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbab53e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbab53c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2077423466 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0a95bb80 T53965) Step #5: ==53965==The signal is caused by a READ memory access. Step #5: ==53965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f459e6eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2edBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4085537867 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2943b820 T14042) Step #5: ==14042==The signal is caused by a READ memory access. Step #5: ==14042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f40734d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f40734d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40734b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4086430181 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd97e2d2d0 T14058) Step #5: ==14058==The signal is caused by a READ memory access. Step #5: ==14058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_filc2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f459e6eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f459e6c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2078329000 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff13de1840 T53977) Step #5: ==53977==The signal is caused by a READ memory access. Step #5: ==53977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcb998088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb99808a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb997e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2079235348 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 e (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6acca38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6acca3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6acc81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4087325539 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea0312e50 T14074) Step #5: ==14074==The signal is caused by a READ memory access. Step #5: ==14074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac329f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac329f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac329d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4088218876 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERsp 0x7ffc31711490 T53989) Step #5: ==53989==The signal is caused by a READ memory access. Step #5: ==53989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f60617dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60617dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60617ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2080137811 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54001==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea5a5aec0 T54001) Step #5: ==54001==The signal is caused by a READ memory access. Step #5: ==54001==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f08823c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08823c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f088239f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written toGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc9157da0 T14090) Step #5: ==14090==The signal is caused by a READ memory access. Step #5: ==14090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac741fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac741fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac741dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4089120810 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd2924490 T14106) Step #5: ==14106==The signal is caused by a READ memory access. Step #5: ==14106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe22d9448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe22d944a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe22d922082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2081049281 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6399c9b0 T54013) Step #5: ==54013==The signal is caused by a READ memory access. Step #5: ==54013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa4a0f428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa4a0f42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4a0f20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2081967337 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff243731f0 T54025) Step #5: ==54025==The signal is caused by a READ memory access. Step #5: ==54025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f910d54f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f910d54fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/ Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4090014425 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd47835680 T14122) Step #5: ==14122==The signal is caused by a READ memory access. Step #5: ==14122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7071d9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7071d9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7071d7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4090906363 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1e6cfb90 T14138) Step #5: ==14138==The signal is caused by a READ memory access. Step #5: ==14138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fcompiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f910d52d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2082875362 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdaa522200 T54037) Step #5: ==54037==The signal is caused by a READ memory access. Step #5: ==54037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f57bd42f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57bd42fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57bd40d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2083782111 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec894c110 T54049) Step #5: ==54049==The signal is caused by a READ memory access. Step #5: ==54049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc td5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc0d1cbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc0d1cbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0d1c9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4091800219 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7d158b50 T14154) Step #5: ==14154==The signal is caused by a READ memory access. Step #5: ==14154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1cc92618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1cc9261a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cc923f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4092698575 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048o learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f95faf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f95fafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f95f8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2084692483 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc68738510 T54061) Step #5: ==54061==The signal is caused by a READ memory access. Step #5: ==54061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f03f5abf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03f5abfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03f5a9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2085596410 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters)576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcee61a780 T14170) Step #5: ==14170==The signal is caused by a READ memory access. Step #5: ==14170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49d93c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49d93c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49d93a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4093591447 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8bdedd60 T14186) Step #5: ==14186==The signal is caused by a READ memory access. Step #5: ==14186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d28e958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d28e95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d28e73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x: 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3d169c20 T54073) Step #5: ==54073==The signal is caused by a READ memory access. Step #5: ==54073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f937403e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f937403ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f937401c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2086499840 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffce2016e0 T54085) Step #5: ==54085==The signal is caused by a READ memory access. Step #5: ==54085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe11e9e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe11e9e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe11e9c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4094486495 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd3a26110 T14206) Step #5: ==14206==The signal is caused by a READ memory access. Step #5: ==14206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f260c7548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f260c754a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f260c732082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4095388031 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0948e970 T14222) Step #5: ==14222==The signal is caused by a READ memory access. Step #5: ==14222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2087402172 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54097==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2aef4040 T54097) Step #5: ==54097==The signal is caused by a READ memory access. Step #5: ==54097==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5e5dc718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e5dc71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e5dc4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2088304920 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff714c820 T54109) Step #5: ==54109==The signal is caused by a READ memory access. Step #5: ==54109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fafeaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f466a94e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f466a94ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f466a92c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4096287205 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7a947b60 T14238) Step #5: ==14238==The signal is caused by a READ memory access. Step #5: ==14238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc4870928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc487092a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc487070082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4097179092 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: I6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f92027a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92027a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9202786082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2089208911 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6bf7d350 T54121) Step #5: ==54121==The signal is caused by a READ memory access. Step #5: ==54121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d170028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d17002a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d16fe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2090116100 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the contrNFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca05fb880 T14254) Step #5: ==14254==The signal is caused by a READ memory access. Step #5: ==14254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7eff527bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff527bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff52799082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4098073920 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc96f99e10 T14270) Step #5: ==14270==The signal is caused by a READ memory access. Step #5: ==14270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9a3deed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a3deeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a3decb082 in __libc_start_main (/lib/x86_64-linux-gnuol file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54133==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc48458290 T54133) Step #5: ==54133==The signal is caused by a READ memory access. Step #5: ==54133==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7aaff6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7aaff6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7aaff4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2091028108 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd70479660 T54145) Step #5: ==54145==The signal is caused by a READ memory access. Step #5: ==54145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f33354fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33354fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33354db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: U/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4098979143 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd53443530 T14286) Step #5: ==14286==The signal is caused by a READ memory access. Step #5: ==14286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f444fdec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f444fdeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f444fdca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4099882066 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc44dbba0 T14302) Step #5: ==14302==The signal is caused by a READ memory access. Step #5: ==14302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2091930874 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff86e07050 T54157) Step #5: ==54157==The signal is caused by a READ memory access. Step #5: ==54157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f012f3f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f012f3f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f012f3d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2092833032 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc192611b0 T54169) Step #5: ==54169==The signal is caused by a READ memory access. Step #5: ==54169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0xf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb5d31468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5d3146a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5d3124082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4100793140 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4f248420 T14318) Step #5: ==14318==The signal is caused by a READ memory access. Step #5: ==14318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f22188508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2218850a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f221882e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4101691084 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b7f131721d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f131721da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13171fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2093728167 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1518fd60 T54181) Step #5: ==54181==The signal is caused by a READ memory access. Step #5: ==54181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa763a848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa763a84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa763a62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2094631161 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54195==ERROR: UndefinedBe0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe11a0af20 T14334) Step #5: ==14334==The signal is caused by a READ memory access. Step #5: ==14334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f60cbaa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60cbaa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60cba84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4102585430 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7f5f42e0 T14350) Step #5: ==14350==The signal is caused by a READ memory access. Step #5: ==14350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa1aecb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1aecb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzhaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa80593e0 T54195) Step #5: ==54195==The signal is caused by a READ memory access. Step #5: ==54195==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f27ac8fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f27ac8fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27ac8d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54195==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2095534771 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54208==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff26f6a700 T54208) Step #5: ==54208==The signal is caused by a READ memory access. Step #5: ==54208==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1b3bd788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b3bd78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b3bd56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54208==ABORTING Step #5: MS: 0 ; base unit: 0000000erMain.cpp:20:10 Step #5: #9 0x7fa1aec90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4103478391 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc07ba55c0 T14366) Step #5: ==14366==The signal is caused by a READ memory access. Step #5: ==14366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa064b668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa064b66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa064b44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4104370778 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8dc5ade0 T14382) Step #5: ==14382==The signal is caused by a READ memory access. Step #5: ==14382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2096436960 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccada5f10 T54221) Step #5: ==54221==The signal is caused by a READ memory access. Step #5: ==54221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1acf63e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1acf63ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1acf61c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2097340977 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea5031600 T54233) Step #5: ==54233==The signal is caused by a READ memory access. Step #5: ==54233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f376c1938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f376c193a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f665fcae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f665fcaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f665fc8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4105262913 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd72ff4660 T14398) Step #5: ==14398==The signal is caused by a READ memory access. Step #5: ==14398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4033a1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4033a1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40339fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed:105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f376c171082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2098253464 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5d30bb70 T54245) Step #5: ==54245==The signal is caused by a READ memory access. Step #5: ==54245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa8298b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8298b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa829891082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2099160950 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde1e5df80 T54257) Step #5: ==54257==The signal is caused by a READ memory access. Step #5: ==54257==Hint: this fault was caused by a dereference of a 4106158498 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3a805d40 T14414) Step #5: ==14414==The signal is caused by a READ memory access. Step #5: ==14414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f61a0d4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61a0d4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61a0d29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4107052760 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea9f97d70 T14430) Step #5: ==14430==The signal is caused by a READ memory access. Step #5: ==14430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fabb2e6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabb2e6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDrivhigh value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd071ff48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd071ff4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd071fd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2100067041 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9b896900 T54269) Step #5: ==54269==The signal is caused by a READ memory access. Step #5: ==54269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8377ae28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8377ae2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8377ac0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3447 Step #5: INFO: Running with entropic power schedule (0xFF, 100).er.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabb2e4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4107954053 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd43108a50 T14446) Step #5: ==14446==The signal is caused by a READ memory access. Step #5: ==14446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d6e6d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d6e6d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d6e6ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4108849351 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9f618e80 T14462) Step #5: ==14462==The signal is caused by a READ memory access. Step #5: ==14462==Hint: this fault was caused by a dereference of a high value address (see register values below). D Step #5: INFO: Seed: 2100974318 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcd8ba910 T54281) Step #5: ==54281==The signal is caused by a READ memory access. Step #5: ==54281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efec66bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efec66bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efec6699082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2101868104 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd780b3790 T54293) Step #5: ==54293==The signal is caused by a READ memory access. Step #5: ==54293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7f0c4e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f0c4e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0isassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc139e788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc139e78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc139e56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4109750813 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcc3fc460 T14478) Step #5: ==14478==The signal is caused by a READ memory access. Step #5: ==14478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f786e07d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f786e07da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f786e05b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTEx7f7f0c4c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2102764899 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcea8f2710 T54305) Step #5: ==54305==The signal is caused by a READ memory access. Step #5: ==54305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe14e1ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe14e1eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe14e1cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2103668151 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc008a3ca0 T54317) Step #5: ==54317==The signal is caused by a READ memory access. Step #5: ==54317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 inR: attempt 928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4110640678 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7ba30af0 T14494) Step #5: ==14494==The signal is caused by a READ memory access. Step #5: ==14494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe2014eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2014eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2014c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4111538403 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbf70d380 T14510) Step #5: ==14510==The signal is caused by a READ memory access. Step #5: ==14510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f110b9298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f110b929a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigne lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f79f4e9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f79f4e9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79f4e7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2104572123 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe938f7f80 T54329) Step #5: ==54329==The signal is caused by a READ memory access. Step #5: ==54329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7c7a1128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c7a112a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c7a0f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2105470426 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer wd char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f110b907082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4112434037 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8b23dad0 T14526) Step #5: ==14526==The signal is caused by a READ memory access. Step #5: ==14526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc395b048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc395b04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc395ae2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4113330203 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc352b64f0 T14542) Step #5: ==14542==The signal is caused by a READ memory access. Step #5: ==14542==Hint: this fault will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54341==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec3df3d90 T54341) Step #5: ==54341==The signal is caused by a READ memory access. Step #5: ==54341==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff748fc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff748fc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff748fa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2106369534 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc41e42a0 T54353) Step #5: ==54353==The signal is caused by a READ memory access. Step #5: ==54353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f16fa2d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16fa2d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16fa2b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026as caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe66fe098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe66fe09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe66fde7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4114227805 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb7a1c600 T14558) Step #5: ==14558==The signal is caused by a READ memory access. Step #5: ==14558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fca0797e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca0797ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca0795c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test und) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2107268975 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54365==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7ebce180 T54365) Step #5: ==54365==The signal is caused by a READ memory access. Step #5: ==54365==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8884c4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8884c4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8884c29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2108169630 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0f40e5b0 T54377) Step #5: ==54377==The signal is caused by a READ memory access. Step #5: ==54377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __lit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4115131960 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaa79eda0 T14574) Step #5: ==14574==The signal is caused by a READ memory access. Step #5: ==14574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd1a83ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1a83cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1a83ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4116033497 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe6cdb720 T14590) Step #5: ==14590==The signal is caused by a READ memory access. Step #5: ==14590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcb5238e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb5238ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b3310lvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f47e97a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47e97a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47e9781082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2109063028 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6ef89e30 T54389) Step #5: ==54389==The signal is caused by a READ memory access. Step #5: ==54389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0cfe8ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0cfe8caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cfe8a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2109968486 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 05e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb5236c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4116935769 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff08480310 T14606) Step #5: ==14606==The signal is caused by a READ memory access. Step #5: ==14606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff3e6ae48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff3e6ae4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3e6ac2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4117832549 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14623==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc76e4e9e0 T14623) Step #5: rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc87459de0 T54401) Step #5: ==54401==The signal is caused by a READ memory access. Step #5: ==54401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1aaaa0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1aaaa0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aaa9ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2110874722 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2b7a5ce0 T54413) Step #5: ==54413==The signal is caused by a READ memory access. Step #5: ==54413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd871e2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd871e2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd871e0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7==14623==The signal is caused by a READ memory access. Step #5: ==14623==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb2da6138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2da613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2da5f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4118724133 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14640==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd42228570 T14640) Step #5: ==14640==The signal is caused by a READ memory access. Step #5: ==14640==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f327c09c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f327c09ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f327c07a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14640==ABORTING Step #5: MS: 0 ; bfb391) in __llvm_write_binary_ids Step #5: ==54413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2111778591 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc488af8b0 T54425) Step #5: ==54425==The signal is caused by a READ memory access. Step #5: ==54425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7800f3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7800f3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7800f1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2112688273 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1c6ea600 T54437) Step #5: ==54437==The signal is caused by a READ memory access. Step #5: ==54437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97b06408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97b0640a5f in exit (/ase unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4119618323 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd993f9040 T14658) Step #5: ==14658==The signal is caused by a READ memory access. Step #5: ==14658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcb1127e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb1127ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb1125c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4120517581 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6e799c30 T14674) Step #5: ==14674==The signal is caused by a READ memory access. Step #5: ==14674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f94350ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94350eea5f in exit lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97b061e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2113596159 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9033dbd0 T54449) Step #5: ==54449==The signal is caused by a READ memory access. Step #5: ==54449==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efc49b5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc49b5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc49b3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2114501189 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc5f823f0 T54461) Step #5: ==54461==The signal is caused by a R(/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94350cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4121413199 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec273dde0 T14690) Step #5: ==14690==The signal is caused by a READ memory access. Step #5: ==14690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f921ac6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f921ac6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f921ac48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4122311023 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14706==ERROR: UndefinedBehaviorSanitizer: SEGV EAD memory access. Step #5: ==54461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3c4ad8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c4ad8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c4ad69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2115405185 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2d3e8100 T54473) Step #5: ==54473==The signal is caused by a READ memory access. Step #5: ==54473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f12491d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f12491d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12491b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERon unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeab31f2e0 T14706) Step #5: ==14706==The signal is caused by a READ memory access. Step #5: ==14706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d136208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d13620a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d135fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4123206452 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14724==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe32c1c8b0 T14724) Step #5: ==14724==The signal is caused by a READ memory access. Step #5: ==14724==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fba1e5758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba1e575a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba1e553082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coveGE-OUTER: attempt 3464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2116303868 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6302b0f0 T54485) Step #5: ==54485==The signal is caused by a READ memory access. Step #5: ==54485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9461a968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9461a96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9461a74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2117204151 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebfa730d0 T54497) Step #5: ==54497==The signal is caused by a READ memory access. Step #5: ==54497==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8fa8bd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8fa8bd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 rage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4124095722 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc157ea6d0 T14742) Step #5: ==14742==The signal is caused by a READ memory access. Step #5: ==14742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdcb0b8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdcb0b8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcb0b6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4124986265 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3fe1b650 T14758) Step #5: ==14758==The signal is caused by a READ memory access. Step #5: ==14758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa2a54c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fa8bb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2118103019 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe936b5840 T54509) Step #5: ==54509==The signal is caused by a READ memory access. Step #5: ==54509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f36e22ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36e22eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36e22cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2119013023 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe81ac4d20 T54521) Step #5: ==54521==The signal is caused by a READ memory access. Step #5: ==54521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_wri(BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2a54c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2a54a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4125881558 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcac806580 T14774) Step #5: ==14774==The signal is caused by a READ memory access. Step #5: ==14774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4fb5ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4fb5baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4fb598082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4126778352 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: Undefinte_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9cbdcdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9cbdcdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cbdcbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2119923557 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe51134a50 T54533) Step #5: ==54533==The signal is caused by a READ memory access. Step #5: ==54533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed066178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed06617a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed065f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2120825529 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900edBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc91ac7f90 T14790) Step #5: ==14790==The signal is caused by a READ memory access. Step #5: ==14790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe4cd7038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4cd703a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4cd6e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4127679289 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf5f0f720 T14806) Step #5: ==14806==The signal is caused by a READ memory access. Step #5: ==14806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8089eac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8089eaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8089e8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not prov PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2adb65b0 T54545) Step #5: ==54545==The signal is caused by a READ memory access. Step #5: ==54545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac325fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac325fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac325db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2121735869 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd041a3c80 T54557) Step #5: ==54557==The signal is caused by a READ memory access. Step #5: ==54557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdda6f058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdda6f05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdda6ee3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x4ide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4128574518 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9775a7d0 T14822) Step #5: ==14822==The signal is caused by a READ memory access. Step #5: ==14822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10a06ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10a06eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10a06ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4129469440 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe25ea47c0 T14838) Step #5: ==14838==The signal is caused by a READ memory access. Step #5: ==14838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_644026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2122644032 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa3390ea0 T54569) Step #5: ==54569==The signal is caused by a READ memory access. Step #5: ==54569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f536afe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f536afe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f536afc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2123550312 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc254ff130 T54581) Step #5: ==54581==The signal is caused by a READ memory access. Step #5: ==54581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7f/zebra+0x6fd361) Step #5: #5 0x7f29a0e708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29a0e70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29a0e4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4130370012 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeef830da0 T14854) Step #5: ==14854==The signal is caused by a READ memory access. Step #5: ==14854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb2656568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb265656a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb265634082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4131267039 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865a6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fafc9f048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafc9f04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafc9ee2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2124454140 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4b2289c0 T54593) Step #5: ==54593==The signal is caused by a READ memory access. Step #5: ==54593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f3be368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f3be36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f3be14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2125359760 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 tot processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7d7ad5c0 T14870) Step #5: ==14870==The signal is caused by a READ memory access. Step #5: ==14870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc0a01e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc0a01e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0a01c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4132163613 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd7b17c10 T14886) Step #5: ==14886==The signal is caused by a READ memory access. Step #5: ==14886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f17a89d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17a89d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17a89b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binaal files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54605==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9b1839b0 T54605) Step #5: ==54605==The signal is caused by a READ memory access. Step #5: ==54605==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f65628be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65628bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f656289c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2126254172 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccfb03210 T54617) Step #5: ==54617==The signal is caused by a READ memory access. Step #5: ==54617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa376b338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa376b33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa376b11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMry_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4133062374 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca127ad20 T14902) Step #5: ==14902==The signal is caused by a READ memory access. Step #5: ==14902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d371498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d37149a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d37127082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4133959574 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0f8a57a0 T14918) Step #5: ==14918==The signal is caused by a READ memory access. Step #5: ==14918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2127155596 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe09bd6ed0 T54629) Step #5: ==54629==The signal is caused by a READ memory access. Step #5: ==54629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4ace9758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ace975a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ace953082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2128051598 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6a63e7c0 T54641) Step #5: ==54641==The signal is caused by a READ memory access. Step #5: ==54641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f41e4ecb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9e9192e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e9192ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e9190c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4134855910 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc34f7ee0 T14934) Step #5: ==14934==The signal is caused by a READ memory access. Step #5: ==14934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f844ce138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f844ce13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f844cdf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4135750596 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using theId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41e4ecba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41e4ea9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2128967692 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2f814120 T54653) Step #5: ==54653==The signal is caused by a READ memory access. Step #5: ==54653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb11bdf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb11bdf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb11bdd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2129861463 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54668==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef285d6f0 T14950) Step #5: ==14950==The signal is caused by a READ memory access. Step #5: ==14950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10fe8be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10fe8bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10fe89c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4136652245 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe865bd570 T14966) Step #5: ==14966==The signal is caused by a READ memory access. Step #5: ==14966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbbe3ac88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbe3ac8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbe3aa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F1 0x000000060d88 sp 0x7fff872fffd0 T54668) Step #5: ==54668==The signal is caused by a READ memory access. Step #5: ==54668==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6db8db38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6db8db3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6db8d91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2130768525 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee8b59d00 T54681) Step #5: ==54681==The signal is caused by a READ memory access. Step #5: ==54681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f021a1d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f021a1d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f021a1b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test0E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4137550971 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd60af3510 T14982) Step #5: ==14982==The signal is caused by a READ memory access. Step #5: ==14982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8c1b6048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c1b604a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c1b5e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4138445095 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe46a107d0 T14998) Step #5: ==14998==The signal is caused by a READ memory access. Step #5: ==14998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/lib unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2131672787 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc940a02b0 T54693) Step #5: ==54693==The signal is caused by a READ memory access. Step #5: ==54693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9bf54f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9bf54f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bf54d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2132578364 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec3456170 T54705) Step #5: ==54705==The signal is caused by a READ memory access. Step #5: ==54705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7d9f7e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d9f7e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /sfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0def9188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0def918a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0def8f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4139340995 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd97fd46e0 T15014) Step #5: ==15014==The signal is caused by a READ memory access. Step #5: ==15014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ccef678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ccef67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ccef45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4140237238 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; lrc/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d9f7be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2133481778 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcde8e4cb0 T54717) Step #5: ==54717==The signal is caused by a READ memory access. Step #5: ==54717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f882633d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f882633da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f882631b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2134388001 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcac4b4690 T54729) Step #5: ==54729==The signal is caused by a READ memory access. Step #5: ==54729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble tibFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc426f7d60 T15030) Step #5: ==15030==The signal is caused by a READ memory access. Step #5: ==15030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3932d808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3932d80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3932d5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4141143189 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5ec1fc50 T15046) Step #5: ==15046==The signal is caused by a READ memory access. Step #5: ==15046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f88c8f748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f88c8f74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88c8f52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e6he provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0455f698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0455f69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0455f47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2135292192 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff87b322d0 T54741) Step #5: ==54741==The signal is caused by a READ memory access. Step #5: ==54741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f89d3d528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89d3d52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89d3d30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2136197939 Step #5: INFO: Loaded 1 modules (72900 inline78fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4142038587 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5c4c8ca0 T15062) Step #5: ==15062==The signal is caused by a READ memory access. Step #5: ==15062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d180628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d18062a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d18040082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4142938112 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe08e8710 T15078) Step #5: ==15078==The signal is caused by a READ memory access. Step #5: ==15078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/li 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8314fa50 T54753) Step #5: ==54753==The signal is caused by a READ memory access. Step #5: ==54753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4209ea08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4209ea0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4209e7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2137102026 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe21efc8b0 T54765) Step #5: ==54765==The signal is caused by a READ memory access. Step #5: ==54765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f223cc888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f223cc88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f223cc66082 in __libc_start_main (/lib/x86_64-linux-gnu/libcbfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0dd53258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0dd5325a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dd5303082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4143834554 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2caf8160 T15094) Step #5: ==15094==The signal is caused by a READ memory access. Step #5: ==15094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3fa08a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3fa08a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fa0887082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4144722694 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2138013512 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3106c570 T54777) Step #5: ==54777==The signal is caused by a READ memory access. Step #5: ==54777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7827f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7827f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7827d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2138922253 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff571b3c90 T54789) Step #5: ==54789==The signal is caused by a READ memory access. Step #5: ==54789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa8 tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc71e0b4b0 T15110) Step #5: ==15110==The signal is caused by a READ memory access. Step #5: ==15110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efd868168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd86816a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd867f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4145623275 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedb1bddd0 T15126) Step #5: ==15126==The signal is caused by a READ memory access. Step #5: ==15126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe96b69d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe96b69da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe96b26) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f09b91e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f09b91e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09b91c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2139834755 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb4aed640 T54801) Step #5: ==54801==The signal is caused by a READ memory access. Step #5: ==54801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6feb6d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6feb6d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6feb6b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2140738776 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER:67b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4146522874 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa6faf6d0 T15142) Step #5: ==15142==The signal is caused by a READ memory access. Step #5: ==15142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6a661578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a66157a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a66135082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4147421522 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc124d25d0 T15158) Step #5: ==15158==The signal is caused by a READ memory access. Step #5: ==15158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfu using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc11c26c50 T54813) Step #5: ==54813==The signal is caused by a READ memory access. Step #5: ==54813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3e7825a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e7825aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e78238082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2141643635 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6a4203c0 T54825) Step #5: ==54825==The signal is caused by a READ memory access. Step #5: ==54825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8e7d9b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e7d9b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e7d996082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--zzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1cf078d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1cf078da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cf076b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4148318293 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff776f0760 T15174) Step #5: ==15174==The signal is caused by a READ memory access. Step #5: ==15174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f06ae16d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06ae16da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06ae14b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4149216476 Step #5: INFO: Loaded 1 modullprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2142562452 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffee3dc1c0 T54837) Step #5: ==54837==The signal is caused by a READ memory access. Step #5: ==54837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f61949968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6194996a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6194974082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2143467301 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc40399d50 T54849) Step #5: ==54849==The signal is caused by a READ memory access. Step #5: ==54849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7es (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3aa40080 T15190) Step #5: ==15190==The signal is caused by a READ memory access. Step #5: ==15190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb5c726d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5c726da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5c724b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4150108173 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffe013b10 T15206) Step #5: ==15206==The signal is caused by a READ memory access. Step #5: ==15206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7f935ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f935baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in f8f91) Step #5: #5 0x7f4196f188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4196f18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4196ef6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2144371071 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf52d7ff0 T54861) Step #5: ==54861==The signal is caused by a READ memory access. Step #5: ==54861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f13fcc228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13fcc22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13fcc00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2145276783 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54873==ERmain /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f93598082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4151010990 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc11ae84c0 T15222) Step #5: ==15222==The signal is caused by a READ memory access. Step #5: ==15222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0bcf45c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0bcf45ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bcf43a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4151899999 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee85af150 T15238) Step #5: ==15238==The signal is caused by a READ memory access. Step #5: ==15238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to leROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0258c450 T54873) Step #5: ==54873==The signal is caused by a READ memory access. Step #5: ==54873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb1931498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb193149a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb193127082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2146176360 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff571342e0 T54885) Step #5: ==54885==The signal is caused by a READ memory access. Step #5: ==54885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f23441bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23441bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f234419b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54885==ABORTING Step #5: MS: 0 ; baarn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f985c2848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f985c284a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f985c262082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4152798148 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef51349f0 T15254) Step #5: ==15254==The signal is caused by a READ memory access. Step #5: ==15254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f52944a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52944a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f529447f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 976 Step #5: INFO: Running witse unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2147084752 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7b0ff400 T54897) Step #5: ==54897==The signal is caused by a READ memory access. Step #5: ==54897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd07a27a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd07a27aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd07a258082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2147996950 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3f517480 T54909) Step #5: ==54909==The signal is caused by a READ memory access. Step #5: ==54909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe91bf438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe91bf43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2h entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4153691489 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcedc75a50 T15270) Step #5: ==15270==The signal is caused by a READ memory access. Step #5: ==15270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc01c94b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc01c94ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc01c929082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4154591825 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15289==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea0d243a0 T15289) Step #5: ==15289==The signal is caused by a READ memory access. Step #5: ==15289==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f59a127c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59a127ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59a125a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4155486208 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb4d8aeb0 T15306) Step #5: ==15306==The signal is caused by a READ memory access. Step #5: ==15306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f772ea708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f772ea70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f772ea4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4156383958 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd0a4faf0 T15322) Step #5: ==15322==The signal is caused by a READ memory access. Step #5: ==15322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fab390818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab39081a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab3905f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4157280095 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcefaf3b80 T15338) Step #5: ==15338==The signal is caused by a READ memory access. Step #5: ==15338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faccb9778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faccb977a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faccb955082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5ec2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe91bf21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2148906355 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe298e8a10 T54921) Step #5: ==54921==The signal is caused by a READ memory access. Step #5: ==54921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f4a3248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f4a324a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f4a302082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2149817815 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca4947db0 T54933) Step #5: ==54933==The signal is caused by a READ memory access. Step #5: ==54933==Hint: this fault was caused by a d6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4158178132 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4608e580 T15354) Step #5: ==15354==The signal is caused by a READ memory access. Step #5: ==15354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcbf8c938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcbf8c93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbf8c71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4159071946 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf9a82550 T15370) Step #5: ==15370==The signal is caused by a READ memory access. Step #5: ==15370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcf7941d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf7941da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf793fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4159973661 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9458fc90 T15386) Step #5: ==15386==The signal is caused by a READ memory access. Step #5: ==15386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8a748af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a748afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a7488d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4160871378 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15404==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef1ee63e0 T15404) Step #5: ==15404==The signal is caused byereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fadc25638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fadc2563a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadc2541082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2150722738 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9b12c370 T54945) Step #5: ==54945==The signal is caused by a READ memory access. Step #5: ==54945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f533e50b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f533e50ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f533e4e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3503 Step #5: INFO: Running with entropic power sched a READ memory access. Step #5: ==15404==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4840d008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4840d00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4840cde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4161777292 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbe136ce0 T15422) Step #5: ==15422==The signal is caused by a READ memory access. Step #5: ==15422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f914a7988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f914a798a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f914a776082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000ule (0xFF, 100). Step #5: INFO: Seed: 2151628941 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb978c7a0 T54957) Step #5: ==54957==The signal is caused by a READ memory access. Step #5: ==54957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb8815678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb881567a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb881545082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2152530880 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4c8670c0 T54969) Step #5: ==54969==The signal is caused by a READ memory access. Step #5: ==54969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f60b19ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60b19caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60b19a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2153435563 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc17bb16f0 T54981) Step #5: ==54981==The signal is caused by a READ memory access. Step #5: ==54981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbe557298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe55729a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe55707082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2154339364 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe57f7e920 T54993) Step #5: ==54993==The signal is caused by a READ memory access. Step #5: ==54993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: 000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4162674973 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9a128460 T15438) Step #5: ==15438==The signal is caused by a READ memory access. Step #5: ==15438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f181edd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f181edd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f181edb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4163565609 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd51f4a100 T15454) Step #5: ==15454==The signal is caused by a READ memory access. Step #5: ==15454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb1796b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1796b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6 #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f499035d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f499035da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f499033b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2155239167 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa2bf2940 T55005) Step #5: ==55005==The signal is caused by a READ memory access. Step #5: ==55005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2dabe1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2dabe1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dabdfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2156141351 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc65f77ea0 T55017) Step #5: ==55017==The signal is caused by a READ memory access. Step #5: ==55017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f10043918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1004391a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f100436f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2157046182 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc28bcd080 T55029) Step #5: ==55029==The signal is caused by a READ memory access. Step #5: ==55029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7b280e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b280e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b280be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb179693082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4164463644 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb21e4290 T15470) Step #5: ==15470==The signal is caused by a READ memory access. Step #5: ==15470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4f6217f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f6217fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f6215d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4165364945 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffeadc7450 T15486) Step #5: ==15486==The signal is caused by a READ memory access. Step #5: ==15486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6c2414e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c2414ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c2412c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4166260898 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe25dfeff0 T15502) Step #5: ==15502==The signal is caused by a READ memory access. Step #5: ==15502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7eace928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7eace92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7eace70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4167159488 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef7b70bd0 T15518) Step #5: ==15518==The signal is caused by a READ memory access. Step #5: ==15518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f790a86f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f790a86fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f790a84d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4168064904 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd293b8440 T15534) Step #5: ==15534==The signal is caused by a READ memory access. Step #5: ==15534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f632553e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2157954749 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55041==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe44cc30c0 T55041) Step #5: ==55041==The signal is caused by a READ memory access. Step #5: ==55041==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f75e23178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75e2317a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75e22f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2158861915 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd15eeb810 T55053) Step #5: ==55053==The signal is caused by a READ memory access. Step #5: ==55053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4eb0b33105e380f7340) Step #5: #6 0x7f632553ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f632551c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4168961950 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe32a94460 T15550) Step #5: ==15550==The signal is caused by a READ memory access. Step #5: ==15550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f849313e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f849313ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f849311c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4169858144 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe33ac38b0 T15566) Step #5: ==15566==The signal is caused by a READ memory access. Step #5: ==15566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3d774f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d774f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d774cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4170757028 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa7d84b90 T15582) Step #5: ==15582==The signal is caused by a READ memory access. Step #5: ==15582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7effaaa7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7effaaa7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effaaa5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: Un 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a514d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a514d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a514ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2159768059 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0d6c16e0 T55065) Step #5: ==55065==The signal is caused by a READ memory access. Step #5: ==55065==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f62e5ac28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f62e5ac2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62e5aa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2160672945 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 definedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4171661017 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe32d00470 T15598) Step #5: ==15598==The signal is caused by a READ memory access. Step #5: ==15598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2d45a148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d45a14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d459f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4172553014 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc6c30b00 T15614) Step #5: ==15614==The signal is caused by a READ memory access. Step #5: ==15614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f716722a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f716722aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7167208082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4173451344 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf19d5ab0 T15630) Step #5: ==15630==The signal is caused by a READ memory access. Step #5: ==15630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9a40e778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a40e77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a40e55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4174345953 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcea44eac0 T15646) Step #5: ==15646==The signal is caused by a READ memory access. Step #5: ==15646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2580faa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2580faaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2580f88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4175244694 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd736f5a0 T15662) Step #5: ==15662==The signal is caused by a READ memory access. Step #5: ==15662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d1edfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d1edfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d1edd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4176133767 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc34343680 T15678) Step #5: ==15678==The signal is caused by a READ memory access. Step #5: ==15678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcf52fb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf52fb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf52f93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4177029809 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddd149c30 T15694) Step #5: ==15694==The signal is caused by a READ memory access. Step #5: ==15694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f396feb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f396feb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f396fe92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4177926469 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeedf4b980 T15710) Step #5: ==15710==The signal is caused by a READ memory access. Step #5: ==15710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd38f7dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd38f7dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd38f7ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4178830212 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8701d620 T15726) Step #5: ==15726==The signal is caused by a READ memory access. Step #5: ==15726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5f39ddf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f39ddfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f39dbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4179716774 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc820d7410 T15742) Step #5: ==15742==The signal is caused by a READ memory access. Step #5: ==15742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f04accbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f04accbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04acc9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4180614628 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde0df2db0 T15758) Step #5: ==15758==The signal is caused by a READ memory access. Step #5: ==15758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe75270c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe75270ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7526ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4181508492 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7bd4be10 T15774) Step #5: ==15774==The signal is caused by a READ memory access. Step #5: ==15774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff22f2c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff22f2c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff22f29e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4182406122 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc179c26c0 T15790) Step #5: ==15790==The signal is caused by a READ memory access. Step #5: ==15790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2cc3d3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2cc3d3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cc3d1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4183305255 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15808==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0b3ea340 T15808) Step #5: ==15808==The signal is caused by a READ memory access. Step #5: ==15808==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc517e468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc517e46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc517e24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4184203327 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe76a176b0 T15826) Step #5: ==15826==The signal is caused by a READ memory access. Step #5: ==15826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe9cc4b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9cc4b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9cc48e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4185102068 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6cf70700 T15842) Step #5: ==15842==The signal is caused by a READ memory access. Step #5: ==15842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc0c690e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc0c690ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0c68ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4186004197 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff18fa3770 T15858) Step #5: ==15858==The signal is caused by a READ memory access. Step #5: ==15858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f37fd8f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37fd8f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37fd8d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4186898897 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd47431d0 T15874) Step #5: ==15874==The signal is caused by a READ memory access. Step #5: ==15874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9143f2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9143f2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9143f0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4187804606 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe05986500 T15890) Step #5: ==15890==The signal is caused by a READ memory access. Step #5: ==15890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f980c1758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f980c175a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f980c153082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4188703369 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaea458e0 T15906) Step #5: ==15906==The signal is caused by a READ memory access. Step #5: ==15906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff0eb7a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0eb7a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0eb785082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4189595582 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe348c9930 T15922) Step #5: ==15922==The signal is caused by a READ memory access. Step #5: ==15922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc8cbcf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8cbcf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8cbcd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4190499497 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd88338d80 T15938) Step #5: ==15938==The signal is caused by a READ memory access. Step #5: ==15938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb43aacd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb43aacda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb43aaab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4191392472 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea19653b0 T15954) Step #5: ==15954==The signal is caused by a READ memory access. Step #5: ==15954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49f79348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49f7934a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49f7912082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4192288905 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3dfe8dd0 T15970) Step #5: ==15970==The signal is caused by a READ memory access. Step #5: ==15970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0dee3a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0dee3a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dee37f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4193187520 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1627a6e0 T15986) Step #5: ==15986==The signal is caused by a READ memory access. Step #5: ==15986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7facb1b138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7facb1b13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facb1af1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4194089434 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc651a75a0 T16002) Step #5: ==16002==The signal is caused by a READ memory access. Step #5: ==16002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5f75d018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f75d01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f75cdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4194986228 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2182fd20 T16018) Step #5: ==16018==The signal is caused by a READ memory access. Step #5: ==16018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff1fbe478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1fbe47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1fbe25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4195886632 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7a238830 T16034) Step #5: ==16034==The signal is caused by a READ memory access. Step #5: ==16034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff67a1398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff67a139a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff67a117082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4196782958 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeeebea780 T16050) Step #5: ==16050==The signal is caused by a READ memory access. Step #5: ==16050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49ff8138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49ff813a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49ff7f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4197683486 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd17812250 T16066) Step #5: ==16066==The signal is caused by a READ memory access. Step #5: ==16066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8c3d0e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c3d0e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c3d0c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4198575924 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeeed03750 T16082) Step #5: ==16082==The signal is caused by a READ memory access. Step #5: ==16082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1cd70d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1cd70d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cd70b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4199468392 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0692bc70 T16098) Step #5: ==16098==The signal is caused by a READ memory access. Step #5: ==16098==Hint: this fault was caused by a dereference of a highDONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55077==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdff78f880 T55077) Step #5: ==55077==The signal is caused by a READ memory access. Step #5: ==55077==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff1fa5518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1fa551a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1fa52f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2161577197 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55092==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1db22380 T55092) Step #5: ==55092==The signal is caused by a READ memory access. Step #5: ==55092==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f66f5a148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66f5a14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66f59f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc3c2b468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3c2b46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3c2b24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4200364444 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd160ef970 T16114) Step #5: ==16114==The signal is caused by a READ memory access. Step #5: ==16114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa93b5588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa93b558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa93b536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4201262067 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffad4b2430 T16130) Step #5: ==16130==The signal is caused by a READ memory access. Step #5: ==16130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d4290d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d4290da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d428eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4202158925 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16148==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1ed66ac0 T16148) Step #5: ==16148==The signal is caused by a READ memory access. Step #5: ==16148==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe7f3e8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7f3e8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fu-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2162480521 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbaa29620 T55105) Step #5: ==55105==The signal is caused by a READ memory access. Step #5: ==55105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9d7db548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d7db54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d7db32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2163384947 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55119==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe04095b40 T55119) Step #5: ==55119==The signal is caused by a READ memory access. Step #5: ==55119==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f44319058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44319zzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7f3e6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4203052710 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefeedc9f0 T16165) Step #5: ==16165==The signal is caused by a READ memory access. Step #5: ==16165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc344f708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc344f70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc344f4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4203947426 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6fdfa280 T16182) Step #5: ==16182==The signal is caused by a READ memory access. Step #5: ==16182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f157331b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f157331ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15732f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4204851065 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff20604a60 T16198) Step #5: ==16198==The signal is caused by a READ memory access. Step #5: ==16198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f22f01c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22f01c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22f01a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000005a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44318e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55119==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2164294296 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55132==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebd016720 T55132) Step #5: ==55132==The signal is caused by a READ memory access. Step #5: ==55132==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f528334d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f528334da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f528332b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2165203326 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa1b76ce0 T55145) Step #5: ==55145==The signal 00000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4205749253 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdb895130 T16214) Step #5: ==16214==The signal is caused by a READ memory access. Step #5: ==16214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f187b8838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f187b883a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f187b861082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4206651633 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc685fd5a0 T16230) Step #5: ==16230==The signal is caused by a READ memory access. Step #5: ==16230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f72a7e608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72a7e60a5f in exit (/lib/x86_64-linux-gnu/libc.is caused by a READ memory access. Step #5: ==55145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff3c6ed58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff3c6ed5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3c6eb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2166107810 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe87e01870 T55157) Step #5: ==55157==The signal is caused by a READ memory access. Step #5: ==55157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d681818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d68181a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d6815f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72a7e3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4207549703 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda3b59840 T16246) Step #5: ==16246==The signal is caused by a READ memory access. Step #5: ==16246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb6e1f718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6e1f71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6e1f4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4208448842 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2167010603 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe87659850 T55169) Step #5: ==55169==The signal is caused by a READ memory access. Step #5: ==55169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbbbece98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbbece9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbbecc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2167910485 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd78fae9c0 T55181) Step #5: ==55181==The signal is caused by a READ memory access. Step #5: ==55181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe53a6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe53a6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe53a48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2168821922 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffab506a10 T55193) Step #5: ==55193==The signal is caused by a READ memory access. Step #5: ==55193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff12ff418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff12ff41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff12ff1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2169722358 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd847c3650 T55205) Step #5: ==55205==The signal is caused by a READ memory access. Step #5: ==55205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6ed6b408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ed6b40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ed6b1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2170624857 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff733aa770 T55217) Step #5: ==55217==The signal is caused by a READ memory access. Step #5: ==55217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3cdb84c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3cdb84ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cdb82a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2171533990 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde173d860 T55229) Step #5: ==55229==The signal is caused by a READ memory access. Step #5: ==55229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f30676c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f30676c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30676a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2172437111 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55241==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd292441a0 T55241) Step #5: ==55241==The signal is caused by a READ memory access. Step #5: ==55241==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7feaba08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7feaba0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7feab7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2173339763 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffceb694100 T55253) Step #5: ==55253==The signal is caused by a READ memory access. Step #5: ==55253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feb7ee7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb7ee7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb7ee58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2174242271 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf38b2380 T55265) Step #5: ==55265==The signal is caused by a READ memory access. Step #5: ==55265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1620dcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1620dcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1620dad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2175144290 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55277==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe419bccc0 T55277) Step #5: ==55277==The signal is caused by a READ memory access. Step #5: ==55277==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f53771dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53771dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53771bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2176055280 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55289==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff7db3c80 T55289) Step #5: ==55289==The signal is caused by a READ memory access. Step #5: ==55289==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6dd9fff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6dd9fffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dd9fdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2176962932 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff938b7eb0 T55301) Step #5: ==55301==The signal is caused by a READ memory access. Step #5: ==55301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fef89b5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef89b5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef89b38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2177865772 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55313==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcb569330 T55313) Step #5: ==55313==The signal is caused by a READ memory access. Step #5: ==55313==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb91cb828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb91cb82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb91cb60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2178772366 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2bc83da0 T55325) Step #5: ==55325==The signal is caused by a READ memory access. Step #5: ==55325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f793668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f79366a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f79344082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2179672119 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55337==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca12888f0 T55337) Step #5: ==55337==The signal is caused by a READ memory access. Step #5: ==55337==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa8459628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa845962a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa845940082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2180568001 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55349==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff1be26d0 T55349) Step #5: ==55349==The signal is caused by a READ memory access. Step #5: ==55349==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5afb89b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5afb89ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5afb879082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2181476971 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf728abf0 T55361) Step #5: ==55361==The signal is caused by a READ memory access. Step #5: ==55361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f44afddd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44afddda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44afdbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2182382689 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0fd7a500 T55373) Step #5: ==55373==The signal is caused by a READ memory access. Step #5: ==55373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9d2d9b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d2d9b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d2d990082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2183289498 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce52a4d90 T55385) Step #5: ==55385==The signal is caused by a READ memory access. Step #5: ==55385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4bf6cca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4bf6ccaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bf6ca8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2184182901 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9e7599d0 T55397) Step #5: ==55397==The signal is caused by a READ memory access. Step #5: ==55397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdb264498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb26449a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb26427082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2185082423 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9b041870 T55409) Step #5: ==55409==The signal is caused by a READ memory access. Step #5: ==55409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb2e27328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2e2732a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2e2710082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2185981301 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb1ffec10 T55421) Step #5: ==55421==The signal is caused by a READ memory access. Step #5: ==55421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c4d9038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c4d903a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c4d8e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2186886285 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55433==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7b7e4fc0 T55433) Step #5: ==55433==The signal is caused by a READ memory access. Step #5: ==55433==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb1b52b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1b52b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1b528e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2187781126 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf1cb1b10 T55445) Step #5: ==55445==The signal is caused by a READ memory access. Step #5: ==55445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc48bb738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc48bb73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc48bb51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2188683198 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb869b340 T55457) Step #5: ==55457==The signal is caused by a READ memory access. Step #5: ==55457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f415dec98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f415dec9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f415dea7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2189584662 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2bbe4660 T55469) Step #5: ==55469==The signal is caused by a READ memory access. Step #5: ==55469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f68448948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6844894a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6844872082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2190482695 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55481==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7911e080 T55481) Step #5: ==55481==The signal is caused by a READ memory access. Step #5: ==55481==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc35f9938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc35f993a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc35f971082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2191386229 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55493==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc591e0a70 T55493) Step #5: ==55493==The signal is caused by a READ memory access. Step #5: ==55493==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f64dcef08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64dcef0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64dcece082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2192290308 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55505==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff290e47e0 T55505) Step #5: ==55505==The signal is caused by a READ memory access. Step #5: ==55505==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4967ff38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4967ff3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4967fd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2193193511 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb2ad4ca0 T55517) Step #5: ==55517==The signal is caused by a READ memory access. Step #5: ==55517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f187ae188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f187ae18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f187adf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2194093689 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55529==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeadfddc40 T55529) Step #5: ==55529==The signal is caused by a READ memory access. Step #5: ==55529==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage000006ff761 bp 0x000000056f8d sp 0x7ffd5d2f5d90 T16262) Step #5: ==16262==The signal is caused by a READ memory access. Step #5: ==16262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc2a3ead8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc2a3eada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2a3e8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4209341364 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6976a830 T16278) Step #5: ==16278==The signal is caused by a READ memory access. Step #5: ==16278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d46aed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d46aeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d46acb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4210241869 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb1525830 T16294) Step #5: ==16294==The signal is caused by a READ memory access. Step #5: ==16294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd0157648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd015764a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd015742082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4211132090 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16309==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca2ff4830 T16309) Step #5: ==16309==The signal is caused by a READ memory access. Step #5: ==16309==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd9d6e798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f824e0c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f824e0c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f824e0a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2194997457 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc463d8410 T55541) Step #5: ==55541==The signal is caused by a READ memory access. Step #5: ==55541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff99ae538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff99ae53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff99ae31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2195901241 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde8bbba20 T55553) Step #5: ==55553==The signal is caused by a READ memory access. Step #5: ==55553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbb42a808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb42a80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb42a5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2196807239 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55568==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0ced6890 T55568) Step #5: ==55568==The signal is caused by a READ memory access. Step #5: ==55568==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7effa4cfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7effa4cfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effa4cd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55568==ABO2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9d6e79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9d6e57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4212031955 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8ccd43f0 T16325) Step #5: ==16325==The signal is caused by a READ memory access. Step #5: ==16325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcfcd8fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfcd8fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfcd8db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4212927581 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16341==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe740e8910 T16341) Step #5: ==16341==The signal is caused by a READ memory access. Step #5: ==16341==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f488fa048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f488fa04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f488f9e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4213811080 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16356==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9f5e75c0 T16356) Step #5: ==16356==The signal is caused by a READ memory access. Step #5: ==16356==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f655bc728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f655bc72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f655bc50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info.RTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2197715186 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1d3bcc70 T55581) Step #5: ==55581==The signal is caused by a READ memory access. Step #5: ==55581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe35b11a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe35b11aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe35b0f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2198618267 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8617a6c0 T55593) Step #5: ==55593==The signal is caused by a READ memory access. Step #5: ==55593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe66992d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe66992da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe66990b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2199525240 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55605==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc97a0750 T55605) Step #5: ==55605==The signal is caused by a READ memory access. Step #5: ==55605==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f88c86ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f88c86efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88c86cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2200432645 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9d922110 T55617) Step #5: ==55617==The signal is caused by a READ memory access. Step #5: ==55617==Hint: this fault w Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4214706496 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16372==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc637d91c0 T16372) Step #5: ==16372==The signal is caused by a READ memory access. Step #5: ==16372==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f08a5fa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08a5fa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08a5f84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4215597005 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe904143c0 T16386) Step #5: ==16386==The signal is caused by a READ memory access. Step #5: ==16386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f697d48a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f697d48aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f697d468082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4216497516 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16404==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff37fecac0 T16404) Step #5: ==16404==The signal is caused by a READ memory access. Step #5: ==16404==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f92955818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9295581a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f929555f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4217391033 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlias caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f66069d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66069d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66069b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2201337440 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4e71b9f0 T55629) Step #5: ==55629==The signal is caused by a READ memory access. Step #5: ==55629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe2dbf088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2dbf08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2dbee6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3559 Step #5: INFO: Running with entrer; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbf9037f0 T16422) Step #5: ==16422==The signal is caused by a READ memory access. Step #5: ==16422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2f6b6c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f6b6c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f6b6a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4218287188 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4d2948c0 T16438) Step #5: ==16438==The signal is caused by a READ memory access. Step #5: ==16438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe64568d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe64568da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe64566b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4219181873 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0d615720 T16454) Step #5: ==16454==The signal is caused by a READ memory access. Step #5: ==16454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8704cae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8704caea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8704c8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4220081127 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcb397e60 T16470) Step #5: ==16470==The signal is caused by a READ memory access. Step #5: ==16470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4opic power schedule (0xFF, 100). Step #5: INFO: Seed: 2202239952 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff69ec0c20 T55641) Step #5: ==55641==The signal is caused by a READ memory access. Step #5: ==55641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f70013e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70013e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70013be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2203146145 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc735dd630 T55653) Step #5: ==55653==The signal is caused by a READ memory access. Step #5: ==55653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f43ecaab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43ecaaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43eca89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2204051081 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff33931510 T55665) Step #5: ==55665==The signal is caused by a READ memory access. Step #5: ==55665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f588ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f588efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f588cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2204944090 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2e371a10 T55677) Step #5: ==55677==The signal is caused by a READ memory access. Step #5: ==55677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffaf05118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffaf0511a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaf04ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2205849942 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8daad430 T55689) Step #5: ==55689==The signal is caused by a READ memory access. Step #5: ==55689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f231f6cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f231f6cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f231f6a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2206758061 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeffe8b650 T55701) Step #5: ==55701==The signal is caused by a READ memory access. Step #5: ==55701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8587d968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8587d96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8587d74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2207661407 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2eed8790 T55713) Step #5: ==55713==The signal is caused by a READ memory access. Step #5: ==55713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9b2e8c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b2e8c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b2e8a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2208563406 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd04269c70 T55725) Step #5: ==55725==The signal is caused by a READ memory access. Step #5: ==55725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f55dd8908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55dd890a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55dd86e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2209463348 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55737==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc45f0e800 T55737) Step #5: ==55737==The signal is caused by a READ memory access. Step #5: ==55737==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfil 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f05255388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0525538a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0525516082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4220966196 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0a391110 T16486) Step #5: ==16486==The signal is caused by a READ memory access. Step #5: ==16486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd7d3fab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7d3faba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7d3f89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4221864615 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc683a700 T16502) Step #5: ==16502==The signal is caused by a READ memory access. Step #5: ==16502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6f7c2c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f7c2c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f7c2a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4222762117 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea33c2a30 T16518) Step #5: ==16518==The signal is caused by a READ memory access. Step #5: ==16518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11d523b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11d523ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11d5219082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4223661639 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff59ef8d20 T16534) Step #5: ==16534==The signal is caused by a READ memory access. Step #5: ==16534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb58ddbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb58ddbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb58dd9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4224557242 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc99961640 T16550) Step #5: ==16550==The signal is caused by a READ memory access. Step #5: ==16550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7f0e5038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f0e503a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f0e4e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4225456698 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedf5c0230 T16566) Step #5: ==16566==The signal is caused by a READ memory access. Step #5: ==16566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb6e869e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6e869ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6e867c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4226353185 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1ece6cf0 T16582) Step #5: ==16582==The signal is caused by a READ memory access. Step #5: ==16582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fafccdbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafccdbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafccd9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4227252235 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4d8f7d30 T16598) Step #5: ==16598==The signal is caused by a READ memory access. Step #5: ==16598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fccc05838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fccc0583a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccc0561082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe5ingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbb476a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb476a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb4767f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2210358930 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfdda9060 T55749) Step #5: ==55749==The signal is caused by a READ memory access. Step #5: ==55749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32dbeab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32dbeaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32dbe89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2211262147 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process4a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4228143355 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcccad7820 T16614) Step #5: ==16614==The signal is caused by a READ memory access. Step #5: ==16614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa73e8808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa73e880a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa73e85e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4229037195 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd68c37310 T16630) Step #5: ==16630==The signal is caused by a READ memory access. Step #5: ==16630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f04a8fe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f04a8fe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04a8fbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4229935143 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc10acfa90 T16646) Step #5: ==16646==The signal is caused by a READ memory access. Step #5: ==16646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb7499228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb749922a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb749900082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4230832339 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55761==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff74c01070 T55761) Step #5: ==55761==The signal is caused by a READ memory access. Step #5: ==55761==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7f42ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7f42ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7f42dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2212167683 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2242c3c0 T55773) Step #5: ==55773==The signal is caused by a READ memory access. Step #5: ==55773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8ef3b1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ef3b1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ef3afd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2213068250 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9031f6d0 T55785) Step #5: ==55785==The signal is caused by a READ memory access. Step #5: ==55785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f52f15c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52f15c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52f15a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2213967654 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffce29b5c0 T55797) Step #5: ==55797==The signal is caused by a READ memory access. Step #5: ==55797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdfc23298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec6843ee0 T16662) Step #5: ==16662==The signal is caused by a READ memory access. Step #5: ==16662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc46b718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc46b71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc46b4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4231731510 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec6c32410 T16678) Step #5: ==16678==The signal is caused by a READ memory access. Step #5: ==16678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c4ffe68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c4ffe6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c4f #6 0x7fdfc2329a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfc2307082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2214874508 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe39579020 T55809) Step #5: ==55809==The signal is caused by a READ memory access. Step #5: ==55809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f378e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f378e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f378c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2215783088 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55821==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcdf3ea870 T55821) Step #5: ==55fc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4232628255 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc699e06d0 T16694) Step #5: ==16694==The signal is caused by a READ memory access. Step #5: ==16694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff34714e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff34714ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff34712c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4233520062 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc72c20380 T16710) Step #5: ==16710==The signal is caused by a READ memory access. Step #5: ==16710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc56e0208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc56e020a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc56dffe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4234418026 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff74d054e0 T16726) Step #5: ==16726==The signal is caused by a READ memory access. Step #5: ==16726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbc7a3fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc7a3fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc7a3d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4235311470 Step #5: INFO: Loaded 1 m821==The signal is caused by a READ memory access. Step #5: ==55821==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d709058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d70905a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d708e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2216691247 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6c0ed180 T55833) Step #5: ==55833==The signal is caused by a READ memory access. Step #5: ==55833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f70ab9108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70ab910a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70ab8ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bodules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd18d905e0 T16742) Step #5: ==16742==The signal is caused by a READ memory access. Step #5: ==16742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9303d6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9303d6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9303d4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4236212545 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff674fb200 T16758) Step #5: ==16758==The signal is caused by a READ memory access. Step #5: ==16758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8306238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd830623a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd830601082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4237102070 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea5f94450 T16774) Step #5: ==16774==The signal is caused by a READ memory access. Step #5: ==16774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7febac6298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7febac629a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febac607082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4238002722 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0df195a0 T16790) Step #5: ==16790==The signal is caused by a READ memory access. Step #5: ==16790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2217598606 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd72c268c0 T55845) Step #5: ==55845==The signal is caused by a READ memory access. Step #5: ==55845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe9469f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9469f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9469d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2218503144 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfde9ba70 T55857) Step #5: ==55857==The signal is caused by a READ memory access. Step #5: ==55857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f365fc488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f365fc48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d6a8448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d6a844a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d6a822082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4238904776 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc69ffbd50 T16806) Step #5: ==16806==The signal is caused by a READ memory access. Step #5: ==16806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f132a94d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f132a94da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f132a92b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4239807486 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5442b8f0 T16822) Step #5: ==16822==The signal is caused by a READ memory access. Step #5: ==16822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f88a808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f88a80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f88a5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4240707115 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc043db4c0 T16838) Step #5: ==16838==The signal is caused by a READ memory access. Step #5: ==16838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4564e1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4564e1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4564df8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4241597978 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb58cfd00 T16854) Step #5: ==16854==The signal is caused by a READ memory access. Step #5: ==16854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa1a0598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa1a059a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa1a037082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4242494306 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe75c81660 T16870) Step #5: ==16870==The signal is caused by a READ memory access. Step #5: ==16870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc5c7bbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc5c7bbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5c7b9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4243387140 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9895fb90 T16886) Step #5: ==16886==The signal is caused by a READ memory access. Step #5: ==16886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc3f74c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3f74c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3f74a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crariver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f365fc26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2219406096 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe88650a20 T55869) Step #5: ==55869==The signal is caused by a READ memory access. Step #5: ==55869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f061f3ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f061f3eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f061f3ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2220312268 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55881==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff38eb4360 T55881) Step #5: ==55881==The signal is caused by a READ memory access. Step #5: ==55881==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d85bb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d85bb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d85b92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2221218794 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55893==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa79177a0 T55893) Step #5: ==55893==The signal is caused by a READ memory access. Step #5: ==55893==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1b635aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b635aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b63588082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2222121923 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), sh-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4244283226 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16904==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7938c9e0 T16904) Step #5: ==16904==The signal is caused by a READ memory access. Step #5: ==16904==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb8fe6978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8fe697a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8fe675082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4245182198 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef204ae80 T16921) Step #5: ==16921==The signal is caused by a READ memory access. Step #5: ==16921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2d3f9358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d3f935a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d3f913082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4246078596 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbadfed10 T16938) Step #5: ==16938==The signal is caused by a READ memory access. Step #5: ==16938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f60e14f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60e14f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60e14cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4246974419 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9d406f70 T16954) Step #5: ==16954==The si Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55905==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec84f93c0 T55905) Step #5: ==55905==The signal is caused by a READ memory access. Step #5: ==55905==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fad8550d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad8550da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad854eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2223021738 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4391d100 T55917) Step #5: ==55917==The signal is caused by a READ memory access. Step #5: ==55917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f425d6f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f425d6f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f425d6d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e4gnal is caused by a READ memory access. Step #5: ==16954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbb573bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb573bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb5739a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4247868423 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd8acebb0 T16973) Step #5: ==16973==The signal is caused by a READ memory access. Step #5: ==16973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f066d5498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f066d549a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f066d527082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4248773483 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3a2439d0 T16990) Step #5: ==16990==The signal is caused by a READ memory access. Step #5: ==16990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5076dcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5076dcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5076da9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4249663467 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc981ec9c0 T17006) Step #5: ==17006==The signal is caused by a READ memory access. Step #5: ==17006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f08564e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08564e9a5f in exit (/lib/x86_647eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2223929501 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4f4a71a0 T55929) Step #5: ==55929==The signal is caused by a READ memory access. Step #5: ==55929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6996d108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6996d10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6996cee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2224835766 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7b4952e0 T55941) Step #5: ==55941==The signal is caused by a READ memory access. Step #5: ==55941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/lib-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08564c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4250558429 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6dfe8720 T17022) Step #5: ==17022==The signal is caused by a READ memory access. Step #5: ==17022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6d3c2298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d3c229a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d3c207082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4251449450 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff28d300e0 T17038) Step #5: ==17038==The signal is caused by a READ memory access. Step #5: ==17038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3ce8ecd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ce8ecda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ce8eab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4252344762 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee1892110 T17054) Step #5: ==17054==The signal is caused by a READ memory access. Step #5: ==17054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0bbd1448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0bbd144a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bbd122082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_fuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5bf7c878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5bf7c87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bf7c65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2225739900 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff398133d0 T55953) Step #5: ==55953==The signal is caused by a READ memory access. Step #5: ==55953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f422af3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f422af3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f422af1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2226646699 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Me64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4253241798 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7988d0e0 T17070) Step #5: ==17070==The signal is caused by a READ memory access. Step #5: ==17070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2fc03a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2fc03a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fc037e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4254132455 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4d0efbf0 T17086) Step #5: ==17086==The signal is caused by a READ memory access. Step #5: ==17086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8b11da18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b11da1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b11d7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4255033408 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee8f580b0 T17102) Step #5: ==17102==The signal is caused by a READ memory access. Step #5: ==17102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3114d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3114d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3114b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4255925509 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehrge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9806c1d0 T55965) Step #5: ==55965==The signal is caused by a READ memory access. Step #5: ==55965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fedaadcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fedaadcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedaada9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2227540191 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5af61ee0 T55977) Step #5: ==55977==The signal is caused by a READ memory access. Step #5: ==55977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f821ed9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f821ed9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f821ed7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can aviorSanitizer:DEADLYSIGNAL Step #5: ==17118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc3df4e70 T17118) Step #5: ==17118==The signal is caused by a READ memory access. Step #5: ==17118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f69d0b0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69d0b0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69d0aea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4256829714 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea3887540 T17134) Step #5: ==17134==The signal is caused by a READ memory access. Step #5: ==17134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f679aa418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f679aa41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f679aa1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4257724578 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0a2dbff0 T17150) Step #5: ==17150==The signal is caused by a READ memory access. Step #5: ==17150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f98ff5db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98ff5dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98ff5b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4258659715 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff95e15cf0 T17166) Step #5: ==17166==The signal is caused by a READ memory access. Step #5: ==17166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f335cbcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f335cbcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f335cbab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4259557682 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3f060eb0 T17182) Step #5: ==17182==The signal is caused by a READ memory access. Step #5: ==17182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f3cbdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f3cbdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f3cbb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4260449557 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb6a0ea90 T17198) Step #5: ==17198==The signal is caused by a READ memory access. Step #5: ==17198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ef48ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ef48eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ef48cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4261339832 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbf6f54f0 T17214) Step #5: ==17214==The signal is caused by a READ memory access. Step #5: ==17214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5736c9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5736c9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5736c7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4262240716 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe34f4d640 T17230) Step #5: ==17230==The signal is caused by a READ memory access. Step #5: ==17230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9c5f13d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c5f13da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c5f11b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4263138112 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfbc2c040 T17246) Step #5: ==17246==The signal is caused by a READ memory access. Step #5: ==17246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilnot provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2228445622 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0366bbb0 T55989) Step #5: ==55989==The signal is caused by a READ memory access. Step #5: ==55989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc6698e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc6698e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6698be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2229351477 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56003==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee3a5a610 T56003) Step #5: ==56003==The signal is caused by a READ memory access. Step #5: ==56003==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f86ad93c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86ad93ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86ad91a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56003==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2230253575 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56016==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd055c2ee0 T56016) Step #5: ==56016==The signal is caused by a READ memory access. Step #5: ==56016==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f81ab5828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81ab582a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81ab560082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56016==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2231156640 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknoingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe7ad1068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7ad106a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7ad0e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4264031181 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa68c7230 T17262) Step #5: ==17262==The signal is caused by a READ memory access. Step #5: ==17262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7329f278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7329f27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7329f05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4264928233 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc92580f30 T17278) Step #5: ==17278==The signal is caused by a READ memory access. Step #5: ==17278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbd8f8158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd8f815a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd8f7f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4265824244 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7c84e570 T17294) Step #5: ==17294==The signal is caused by a READ memory access. Step #5: ==17294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f22d7d538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22d7d53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22d7d31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC6630wn address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd336a21d0 T56029) Step #5: ==56029==The signal is caused by a READ memory access. Step #5: ==56029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f10792048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1079204a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10791e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2232058381 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56041==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7432c6d0 T56041) Step #5: ==56041==The signal is caused by a READ memory access. Step #5: ==56041==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd08592e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd08592ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd08590c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56041==ABORTING Step #5: MS: 0 ; base unit: 00000000000000000000000000000000000001040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4266720464 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff263d51a0 T17310) Step #5: ==17310==The signal is caused by a READ memory access. Step #5: ==17310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb968aa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb968aa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb968a7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4267618278 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd30664920 T17326) Step #5: ==17326==The signal is caused by a READ memory access. Step #5: ==17326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efe428b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe428b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe42896082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4268511148 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9dd3e060 T17342) Step #5: ==17342==The signal is caused by a READ memory access. Step #5: ==17342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd6bf5b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6bf5b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6bf591082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4269413520 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7dc6bed0 T17358) Step #5: ==17358==The signal is caused by a READ memory access. Step #5: ==17358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f81f5a528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81f5a52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81f5a30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4270308847 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5edf8eb0 T17374) Step #5: ==17374==The signal is caused by a READ memory access. Step #5: ==17374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcfa8c528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfa8c52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfa8c30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4271202476 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff54583a30 T17390) Step #5: ==17390==The signal is caused by a READ memory access. Step #5: ==17390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00328f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00328f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00328d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4272105267 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe00e4faf0 T17406) Step #5: ==17406==The signal is caused by a READ memory access. Step #5: ==17406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fef647138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef64713a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef646f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4272996960 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc13d8bf30 T17422) Step #5: ==17422==The signal is caused by a READ memory access. Step #5: ==17422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdc5ec058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc5ec05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc5ebe3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4273896400 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8f76f390 T17438) Step #5: ==17438==The signal is caused by a READ memory access. Step #5: ==17438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec2468b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec2468ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec24669082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4274796522 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffba2493f0 T17454) Step #5: ==17454==The signal is caused by a READ memory access. Step #5: ==17454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd386d008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd386d00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd386cde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4275695615 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd80aa4a20 T17470) Step #5: ==17470==The signal is caused by a READ memory access. Step #5: ==17470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbc34f028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc34f02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc34ee0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4276588143 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff17641e20 T17486) Step #5: ==17486==The signal is caused by a READ memory access. Step #5: ==17486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f045918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f04591a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f0456f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4277483132 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2cc3c430 T17502) Step #5: ==17502==The signal is caused by a READ memory access. Step #5: ==17502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8a57a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8a57a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8a5785082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4278376642 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8fe9f000 T17518) Step #5: ==17518==The signal is caused by a READ memory access. Step #5: ==17518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdacdb478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdacdb47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdacdb25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4279275047 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd52d6fe0 T17534) Step #5: ==17534==The signal is caused by a READ memory access. Step #5: ==17534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6abe58a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6abe58aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2232967914 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3da58ea0 T56053) Step #5: ==56053==The signal is caused by a READ memory access. Step #5: ==56053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f538aa1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f538aa1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f538a9fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2233864925 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc50daa6f0 T56065) Step #5: ==56065==The signal is caused by a READ memory access. Step #5: ==56065==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f45e10e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45e10e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45e10c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2234769459 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56077==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc389ff190 T56077) Step #5: ==56077==The signal is caused by a READ memory access. Step #5: ==56077==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3f139708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f13970a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f1394e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2235676597 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee25e74d0 T56089) Step #5: ==56089==The signal is caused by a READ memory access. Step #5: ==56089==Hint: this fault was caused by a dereference of a high value address (see regist5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6abe568082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4280171957 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17552==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5cf77e50 T17552) Step #5: ==17552==The signal is caused by a READ memory access. Step #5: ==17552==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f30da8fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f30da8faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30da8d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4281068733 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda46b65a0 T17570) Step #5: ==17570==The signal is caused by a READ memory access. Step #5: ==17570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27ebf748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f27ebf74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27ebf52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4281966368 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfe7a71f0 T17586) Step #5: ==17586==The signal is caused by a READ memory access. Step #5: ==17586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6811c988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6811c98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6811c76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4282856286 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca6bc3c50 T17602) Step #5: ==17602==The signal is caused by a READ memory access. Step #5: ==17602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fabd7a868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabd7a86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabd7a64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4283754799 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb3a98dc0 T17618) Step #5: ==17618==The signal is caused by a READ memory access. Step #5: ==17618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f20faba48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f20faba4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20fab82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4284648364 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb2c5f9b0 T17634) Step #5: ==17634==The signal is caused by a READ memory access. Step #5: ==17634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc6277f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc6277f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6277d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4285547214 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf3305b00 T17650) Step #5: ==17650==The signal is caused by a READ memory access. Step #5: ==17650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffbc9a948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffbc9a94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbc9a72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4286443725 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc356ac530 T17666) Step #5: ==17666==The signal is caused by a READ memory access. Step #5: ==17666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fddfa4c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fddfa4c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddfa49e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4287346091 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9dd3f0a0 T17682) Step #5: ==17682==The signal is caused by a READ memory access. Step #5: ==17682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0ec52898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ec5289a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ec5267082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4288242092 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec69028d0 T17698) Step #5: ==17698==The signal is caused by a READ memory access. Step #5: ==17698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7cee2dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7cee2dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cee2ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4289138629 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd852357e0 T17714) Step #5: ==17714==The signal is caused by a READ memory access. Step #5: ==17714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f177f9c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f177f9c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f177f9a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4290026678 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17732==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8d0733a0 T17732) Step #5: ==17732==The signal is caused by a READ memory access. Step #5: ==17732==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd393f248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd393f24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd393f02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4290917341 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcad1bcb0 T17749) Step #5: ==17749==The signal is caused by a READ memory access. Step #5: ==17749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2f89cb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f89cb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f89c97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4291819968 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff677412b0 T17766) Step #5: ==17766==The signal is caused by a READ memory access. Step #5: ==17766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc52bac48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc52bac4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc52baa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4292720031 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5c54a4f0 T17782) Step #5: ==17782==The signal is caused by a READ memory access. Step #5: ==17782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5ea71988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ea7198a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ea7176082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4293620059 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9c9eb370 T17798) Step #5: ==17798==The signal is caused by a READ memory access. Step #5: ==17798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3d08abb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d08abba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d08a99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4294519361 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17814==ERROR: UndefinedBehaviorSanitizer:er values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7fddeff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7fddeffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fddedd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2236578812 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56101==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe788d6630 T56101) Step #5: ==56101==The signal is caused by a READ memory access. Step #5: ==56101==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc3e11698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3e1169a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3e1147082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2237481153 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffecc0f170 T56113) Step #5: ==56113==The signal is caused by a READ memory access. Step #5: ==56113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc9831d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc9831d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9831af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2238380286 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf30b4bd0 T56125) Step #5: ==56125==The signal is caused by a READ memory access. Step #5: ==56125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb1efd858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1efd85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1efd63082 in __libc_start_ SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe9ffee40 T17814) Step #5: ==17814==The signal is caused by a READ memory access. Step #5: ==17814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbd9cedb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd9cedba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd9ceb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 444453 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4d9a5ca0 T17830) Step #5: ==17830==The signal is caused by a READ memory access. Step #5: ==17830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fab6b4d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab6b4d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab6b4ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1339997 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffec741140 T17846) Step #5: ==17846==The signal is caused by a READ memory access. Step #5: ==17846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f73907538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7390753a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7390731082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2240533 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd0eca370 T17862) Step #5: ==17862==The signal is caused by a READ memory access. Step #5: ==17862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f865d13d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2239277303 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3363f470 T56137) Step #5: ==56137==The signal is caused by a READ memory access. Step #5: ==56137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f24efd2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24efd2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24efd0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2240183334 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2c3ed350 T56149) Step #5: ==56149==The signal is caused by a READ memory access. Step #5: ==56149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcb417b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb417b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb41791082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2241083844 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9449f910 T56161) Step #5: ==56161==The signal is caused by a READ memory access. Step #5: ==56161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd551a958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd551a95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd551a73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2241982383 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs largerBuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f865d13da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f865d11b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3142845 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff917e4580 T17878) Step #5: ==17878==The signal is caused by a READ memory access. Step #5: ==17878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f23e441f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23e441fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23e43fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4038852 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbbc450b0 T17894) Step #5: ==17894==The signal is caused by a READ memory access. Step #5: ==17894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f62cb6488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f62cb648a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62cb626082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4927150 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc81a953d0 T17910) Step #5: ==17910==The signal is caused by a READ memory access. Step #5: ==17910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f72591b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72591b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7259196082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide add than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2a7ed850 T56173) Step #5: ==56173==The signal is caused by a READ memory access. Step #5: ==56173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fae1ec508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae1ec50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae1ec2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2242883750 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4b181f90 T56185) Step #5: ==56185==The signal is caused by a READ memory access. Step #5: ==56185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe18f80e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe18f80ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe18f7ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_itional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 5821067 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffadb64660 T17926) Step #5: ==17926==The signal is caused by a READ memory access. Step #5: ==17926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f808c0c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f808c0c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f808c09f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 6718616 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe899e2230 T17942) Step #5: ==17942==The signal is caused by a READ memory access. Step #5: ==17942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fbinary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2243787989 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4696ce30 T56197) Step #5: ==56197==The signal is caused by a READ memory access. Step #5: ==56197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d2d4f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d2d4f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d2d4cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2244698710 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff424b02b0 T56209) Step #5: ==56209==The signal is caused by a READ memory access. Step #5: ==56209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3493aa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3493aa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3493a86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2245598455 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa90941c0 T56221) Step #5: ==56221==The signal is caused by a READ memory access. Step #5: ==56221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcfd453a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfd453aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfd4518082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2246495767 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSad361) Step #5: #5 0x7f34fb7748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34fb774a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34fb752082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 7615427 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7da71c00 T17958) Step #5: ==17958==The signal is caused by a READ memory access. Step #5: ==17958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f41074d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41074d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41074b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 8512963 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlnitizer:DEADLYSIGNAL Step #5: ==56233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe918ddf00 T56233) Step #5: ==56233==The signal is caused by a READ memory access. Step #5: ==56233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1256ca68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1256ca6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1256c84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2247398443 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc82cdbf60 T56245) Step #5: ==56245==The signal is caused by a READ memory access. Step #5: ==56245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f24c3d8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24c3d8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24c3d6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2248300943 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6bf668a0 T56257) Step #5: ==56257==The signal is caused by a READ memory access. Step #5: ==56257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f10115db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10115dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10115b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2249204502 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc776235d0 T56269) Step #5: ==56269==The signal is caused by a READ memory access. Step #5: ==56269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82fc3528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82fc352a5f in exit (/lib/x86_64-linux-gnu/libc.so.6ier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7d6852f0 T17974) Step #5: ==17974==The signal is caused by a READ memory access. Step #5: ==17974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6e400698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e40069a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e40047082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 9406339 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe02a1aea0 T17990) Step #5: ==17990==The signal is caused by a READ memory access. Step #5: ==17990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff72b6e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff72b6e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff72b6c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 10304527 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5571c0d0 T18006) Step #5: ==18006==The signal is caused by a READ memory access. Step #5: ==18006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f37736c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37736c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37736a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 11204546 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb6108dd0 T18022) Step #5: ==18022==The signal is caused by a READ memory access. Step #5: ==18022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82fc330082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2250106252 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe65bace00 T56281) Step #5: ==56281==The signal is caused by a READ memory access. Step #5: ==56281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e83c608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e83c60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e83c3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2251002394 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc11213520 T56293) Step #5: ==56293==The signal is caused by a READ memory access. Step #5: ==56293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbad698f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbad698fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbad696d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2251909544 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbee253e0 T56305) Step #5: ==56305==The signal is caused by a READ memory access. Step #5: ==56305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fedc4fda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fedc4fdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedc4fb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2252819708 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff93150b70 T56317) Step #5: ==56317==The signal is caused by a READ memory access. Step #5: ==56317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f84f24f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84f24f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84f24d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2253727569 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8b3c49e0 T56329) Step #5: ==56329==The signal is caused by a READ memory access. Step #5: ==56329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9c7b2cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c7b2cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c7b2ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2254633677 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56341==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9f3a72c0 T56341) Step #5: ==56341==The signal is caused by a READ memory access. Step #5: ==56341==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2ebc0f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ebc0f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ebc0d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2255533560 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc85d47e70 T56353) Step #5: ==56353==The signal is caused by a READ memory access. Step #5: ==56353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-c361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc13c8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc13c8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc13c6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 12096043 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5c360550 T18038) Step #5: ==18038==The signal is caused by a READ memory access. Step #5: ==18038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f19461b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f19461b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1946197082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 12988024 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe10f738d0 T18054) Step #5: ==18054==The signal is caused by a READ memory access. Step #5: ==18054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff4e3bb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4e3bb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4e3b97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 13888496 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc344bc520 T18070) Step #5: ==18070==The signal is caused by a READ memory access. Step #5: ==18070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2da86a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2da86a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2da8682082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-covoverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7dbd5f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7dbd5f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dbd5d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2256433769 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56365==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd9ab2f00 T56365) Step #5: ==56365==The signal is caused by a READ memory access. Step #5: ==56365==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3285ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3285efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3285cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2257339882 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff79b6fdf0 T56377) Step #5: ==56377==The signal is caused by a READ memory access. Step #5: ==56377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f89c9eb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89c9eb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89c9e8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2258240501 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf778ced0 T56389) Step #5: ==56389==The signal is caused by a READ memory access. Step #5: ==56389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcec03158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcec0315a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcec02f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54Cerage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 14785612 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff097152b0 T18086) Step #5: ==18086==The signal is caused by a READ memory access. Step #5: ==18086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2bc13fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2bc13faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bc13d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 15684512 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3186c860 T18102) Step #5: ==18102==The signal is caused by a READ memory access. Step #5: ==18102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f71369268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7136926a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7136904082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 16583072 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef5c8edb0 T18118) Step #5: ==18118==The signal is caused by a READ memory access. Step #5: ==18118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f98ec9418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98ec941a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98ec91f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 17476432 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2259142137 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdedec5e40 T56401) Step #5: ==56401==The signal is caused by a READ memory access. Step #5: ==56401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f71612d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f71612d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71612b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2260051973 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8d391a50 T56413) Step #5: ==56413==The signal is caused by a READ memory access. Step #5: ==56413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f31ade478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31ade47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31ade25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2260957537 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdaaa0d1f0 T56425) Step #5: ==56425==The signal is caused by a READ memory access. Step #5: ==56425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c3405b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c3405ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c34039082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2261854216 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earli inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6060e300 T18134) Step #5: ==18134==The signal is caused by a READ memory access. Step #5: ==18134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f337f4e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f337f4e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f337f4c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 18365627 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe961f2660 T18153) Step #5: ==18153==The signal is caused by a READ memory access. Step #5: ==18153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8870b6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8870b6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8870b4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 19262422 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe66227760 T18170) Step #5: ==18170==The signal is caused by a READ memory access. Step #5: ==18170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f80a88138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80a8813a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80a87f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 20159035 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff13819e00 T18186) Step #5: ==18186==The signal is caused by a READ memory access. Step #5: ==18186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb9e408a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9e408aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9e4068082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 21055918 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc256a5150 T18202) Step #5: ==18202==The signal is caused by a READ memory access. Step #5: ==18202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f529b1918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f529b191a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f529b16f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 21952588 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5f498f90 T18218) Step #5: ==18218==The signal is caused by a READ memory access. Step #5: ==18218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb271adc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb271adca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb271aba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 22857993 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc27b7cae0 T18234) Step #5: ==18234==The signal is caused by a READ memory access. Step #5: ==18234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff2039408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff203940a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff20391e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 23752527 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff82b3b370 T18250) Step #5: ==18250==The signal is caused by a READ memory access. Step #5: ==18250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff37e2868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff37e286a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff37e264082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 24647759 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff594b76d0 T18266) Step #5: ==18266==The signal is caused by a READ memory access. Step #5: ==18266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6d200f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d200f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d200cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 25544162 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb73a1070 T18282) Step #5: ==18282==The signal is caused by a READ memory access. Step #5: ==18282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe5e15e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe5e15e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5e15c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 26440127 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc07f7cea0 T18298) Step #5: ==18298==The signal is caused by a READ memory access. Step #5: ==18298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feaa2f518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feaa2f51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaa2f2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 27330481 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe7645e10 T18314) Step #5: ==18314==The signal is caused by a READ memory access. Step #5: ==18314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f47f12d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47f12d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47f12b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 28224553 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedbb87e40 T18330) Step #5: ==18330==The signal is caused by a READ memory access. Step #5: ==18330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efcf7cce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efcf7ccea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcf7cac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 29123551 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb2ff7270 T18346) Step #5: ==18346==The signal is caused by a READ memory access. Step #5: ==18346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10f6cb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10f6cb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10f6c91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 30021744 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2ad29da0 T18362) Step #5: ==18362==The signal is caused by a READ memory access. Step #5: ==18362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f81b55ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81b55aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81b558c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 30922053 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd16c5c150 T18378) Step #5: ==18378==The signal is caused by a READ memory access. Step #5: ==18378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49102638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4910263a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4910241082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 31821330 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8dcd9610 T18394) Step #5: ==18394==The signal is caused by a READ memory access. Step #5: ==18394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7eff68f9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff68f9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff68f7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 32716180 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaa321ea0 T18410) Step #5: ==18410==The signal is caused by a READ memory access. Step #5: ==18410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9058bd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9058bd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9058bae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 33612168 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc9524150 T18426) Step #5: ==18426==The signal is caused by a READ memory access. Step #5: ==18426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f90561438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9056143a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9056121082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 34503305 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff657b2460 T18442) Step #5: ==18442==The signal is caused by a READ memory access. Step #5: ==18442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fea840588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea84058a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea84036082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 35399905 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe58b1d5d0 T18458) Step #5: ==18458==The signal is caused by a READ memory access. Step #5: ==18458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9655d4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9655d4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9655d2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 36295463 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18476==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8ad08a20 T18476) Step #5: ==18476==The signal is caused by a READ memory access. Step #5: ==18476==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b0fbcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b0fbcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffacf39360 T56437) Step #5: ==56437==The signal is caused by a READ memory access. Step #5: ==56437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb26a6bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb26a6bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb26a69a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2262757806 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56452==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1d4e9230 T56452) Step #5: ==56452==The signal is caused by a READ memory access. Step #5: ==56452==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f06e8c5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06e8c5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06e8c38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2263657865 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeeb4669b0 T56465) Step #5: ==56465==The signal is caused by a READ memory access. Step #5: ==56465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb9b7bd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9b7bd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9b7bb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2264562175 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb2eebd10 T56477) Step #5: ==56477==The signal is caused by a READ memory access. Step #5: ==56477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5750c868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5750c86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5750c64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2265464215 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56489==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1b71b1f0 T56489) Step #5: ==56489==The signal is caused by a READ memory access. Step #5: ==56489==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdadd1ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdadd1ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdadd1dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2266367462 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd22dd6gned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b0fbab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 37192338 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff34685310 T18494) Step #5: ==18494==The signal is caused by a READ memory access. Step #5: ==18494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2a5074b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a5074ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a50729082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 38087419 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc71850c20 T18510) Step #5: ==18510==The signal is caused by a READ memory access. Step #5: ==18510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe9266c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9266c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9266a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 38988410 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff025e4610 T18526) Step #5: ==18526==The signal is caused by a READ memory access. Step #5: ==18526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fce9410a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce9410aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce940e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 39888494 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcce1c8b90 T18542) Step #5: ==18542==The signal is caused by a READ memory access. Step #5: ==18542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f24794388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2479438a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2479416082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 40777292 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7dcd44b0 T18558) Step #5: ==18558==The signal is caused by a READ memory access. Step #5: ==18558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d1c9828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d1c982a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d1c960082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 41671857 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7a7c4740 T18574) Step #5: ==18574==The signal is caused by a READ memory access. Step #5: ==18574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa31ebc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa31ebc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa31eba0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 42559369 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda4224f20 T18590) Step #5: ==18590==The signal is caused by a READ memory access. Step #5: ==18590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2bbbebb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2bbbebba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bbbe99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 43455922 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbf6ecbc0 T18606) Step #5: ==18606==The signal is caused by a READ memory access. Step #5: ==18606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f796aa728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f796aa72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f796aa50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 44356695 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd79de3210 T18622) Step #5: ==18622==The signal is caused by a READ memory access. Step #5: ==18622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0834a118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0834a11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08349ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 45253928 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5faf9b40 T18638) Step #5: ==18638==The signal is caused by a READ memory access. Step #5: ==18638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9fba7218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9fba721a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fba6ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 46157357 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe37e81a80 T18654) Step #5: ==18654==The signal is caused by a READ memory access. Step #5: ==18654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b2a7ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b2a7aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b2a78a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 47058133 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknow7f0 T56501) Step #5: ==56501==The signal is caused by a READ memory access. Step #5: ==56501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbbca98d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbca98da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbca96b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2267270564 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd91ef940 T56513) Step #5: ==56513==The signal is caused by a READ memory access. Step #5: ==56513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff26c19b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff26c19ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff26c179082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2268184563 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff761cea50 T56525) Step #5: ==56525==The signal is caused by a READ memory access. Step #5: ==56525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e572c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e572c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e572a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2269079384 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc02ff85f0 T56537) Step #5: ==56537==The signal is caused by a READ memory access. Step #5: ==56537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb56407c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb56407ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lin address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc56994d30 T18670) Step #5: ==18670==The signal is caused by a READ memory access. Step #5: ==18670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5df44038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5df4403a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5df43e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 47954583 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd000bb8a0 T18686) Step #5: ==18686==The signal is caused by a READ memory access. Step #5: ==18686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbcea18c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbcea18ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcea16a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 48843635 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18704==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe060ac300 T18704) Step #5: ==18704==The signal is caused by a READ memory access. Step #5: ==18704==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e7738f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e7738fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e7736d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18704==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 49738094 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca10a7ed0 T18722) Step #5: ==18722==The signal is caused by a READ memory access. Step #5: ==18722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f40e9b338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e6b/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb56405a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2269987280 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe7a2ace0 T56549) Step #5: ==56549==The signal is caused by a READ memory access. Step #5: ==56549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f0dd4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f0dd4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f0dd2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2270894152 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5f3a7a10 T56561) Step #5: ==56561==The signal is caused by a READ memory access. Step #5: ==56561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f39ab7db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39ab7dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39ab7b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2271806008 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe81df76c0 T56573) Step #5: ==56573==The signal is caused by a READ memory access. Step #5: ==56573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff0ee8468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0ee846a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0ee824082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2272708485 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b78fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f40e9b33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40e9b11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 50637025 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb5f7e370 T18738) Step #5: ==18738==The signal is caused by a READ memory access. Step #5: ==18738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f38b7f198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38b7f19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38b7ef7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 51536237 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc96a2e180 T18754) Step #5: ==18754==The signal is caused by a READ memory access. Step #5: ==18754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff09a4f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff09a4f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff09a4d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 52430287 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3ff08690 T18770) Step #5: ==18770==The signal is caused by a READ memory access. Step #5: ==18770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd66c9558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd66c955a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd66c933082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional 0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff592a9a0 T56585) Step #5: ==56585==The signal is caused by a READ memory access. Step #5: ==56585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f18b4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f18b4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f18b2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2273612816 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec761a2c0 T56597) Step #5: ==56597==The signal is caused by a READ memory access. Step #5: ==56597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd9b5a598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9b5a59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9b5a37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2274514532 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee26bb580 T56609) Step #5: ==56609==The signal is caused by a READ memory access. Step #5: ==56609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff4fdde18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4fdde1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4fddbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2275413441 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeec8d93b0 T56621) Step #5: ==56621==The signal is caused by a READ memory access. Step #5: ==56621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWrinfo. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 53329264 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe81f880e0 T18786) Step #5: ==18786==The signal is caused by a READ memory access. Step #5: ==18786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb7eb2288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb7eb228a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7eb206082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 54224878 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4d30e8c0 T18802) Step #5: ==18802==The signal is caused by a READ memory access. Step #5: ==18802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e9385e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e9385ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e9383c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 55126425 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd94aa3ab0 T18818) Step #5: ==18818==The signal is caused by a READ memory access. Step #5: ==18818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0a598e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a598e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a598c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 56017825 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier;iteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f41cda6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41cda6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41cda4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2276318851 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde1c01eb0 T56633) Step #5: ==56633==The signal is caused by a READ memory access. Step #5: ==56633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f59aab428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59aab42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59aab20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2277214625 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3d9a73d0 T56645) Step #5: ==56645==The signal is caused by a READ memory access. Step #5: ==56645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0a380ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a380aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a3808a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2278112844 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56657==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4b24e2e0 T56657) Step #5: ==56657==The signal is caused by a READ memory access. Step #5: ==56657==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d525838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d52583a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d52561082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehavi will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff59cfbfc0 T18833) Step #5: ==18833==The signal is caused by a READ memory access. Step #5: ==18833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3a281238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a28123a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a28101082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 56904220 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8a1b1290 T18849) Step #5: ==18849==The signal is caused by a READ memory access. Step #5: ==18849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c09a928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c09a92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c09a70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDaorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2279018064 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca2661770 T56669) Step #5: ==56669==The signal is caused by a READ memory access. Step #5: ==56669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f91522038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9152203a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91521e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2279929745 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0a5136d0 T56681) Step #5: ==56681==The signal is caused by a READ memory access. Step #5: ==56681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd9235238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd923523a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd923501082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2280836745 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecd93dbc0 T56693) Step #5: ==56693==The signal is caused by a READ memory access. Step #5: ==56693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f79a5e038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f79a5e03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79a5de1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2281738285 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56705==ERROR: UndefinedBehaviorSanitizetaImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 57805772 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4600fcd0 T18865) Step #5: ==18865==The signal is caused by a READ memory access. Step #5: ==18865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9fbfba08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9fbfba0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fbfb7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 58707058 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18881==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd06c42500 T18881) Step #5: ==18881==The signal is caused by a READ memory access. Step #5: ==18881==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361r: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea60a88d0 T56705) Step #5: ==56705==The signal is caused by a READ memory access. Step #5: ==56705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb0d25318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0d2531a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0d250f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2282642104 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0d8c2560 T56717) Step #5: ==56717==The signal is caused by a READ memory access. Step #5: ==56717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faf756e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf756e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf756c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2283544913 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe75d8a300 T56729) Step #5: ==56729==The signal is caused by a READ memory access. Step #5: ==56729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d756ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d756aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d7568a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2284449437 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbe41ac00 T56741) Step #5: ==56741==The signal is caused by a READ memory access. Step #5: ==56741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f34930e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34930e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34930c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2285351531 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe18b856f0 T56753) Step #5: ==56753==The signal is caused by a READ memory access. Step #5: ==56753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f429fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f429fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f429dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2286250211 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff67092bb0 T56765) Step #5: ==56765==The signal is caused by a READ memory access. Step #5: ==56765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcc9260f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc9260fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc925ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2287160279 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed7e3e660 T56777) Step #5: ==56777==The signal is caused by a READ memory access. Step #5: ==56777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd59c9498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd59c949a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd59c927082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6118bb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6118bb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6118b96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 59602201 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea6c88090 T18897) Step #5: ==18897==The signal is caused by a READ memory access. Step #5: ==18897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff54a51d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff54a51da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff54a4fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 60499253 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc61afb290 T18913) Step #5: ==18913==The signal is caused by a READ memory access. Step #5: ==18913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f861f6e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f861f6e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f861f6c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 61392210 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18928==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea9f9c9d0 T18928) Step #5: ==18928==The signal is caused by a READ memory access. Step #5: ==18928==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc789ee68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc789ee6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc789ec4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 62287978 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe24482490 T18942) Step #5: ==18942==The signal is caused by a READ memory access. Step #5: ==18942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc148e5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc148e5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc148e3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 63182032 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3e756140 T18958) Step #5: ==18958==The signal is caused by a READ memory access. Step #5: ==18958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebr288061461 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd95f75250 T56789) Step #5: ==56789==The signal is caused by a READ memory access. Step #5: ==56789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe8c7d008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8c7d00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8c7cde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2288965908 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe8f65760 T56801) Step #5: ==56801==The signal is caused by a READ memory access. Step #5: ==56801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe04ee138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe04ee13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe04edf1082 a+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f086417f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f086417fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f086415d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 64084000 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18976==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0b846210 T18976) Step #5: ==18976==The signal is caused by a READ memory access. Step #5: ==18976==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e7abe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e7abe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e7abc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18976==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 64983479 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff99a255c0 T18990) Step #5: ==18990==The signal is caused by a READ memory access. Step #5: ==18990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbead56f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbead56fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbead54d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 65884008 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19008==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffeb5aa3d0 T19008) Step #5: ==19008==The signal is caused by a READ memory access. Step #5: ==19008==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6842e048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6842e04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6842de2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105ein __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2289871133 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc35cce610 T56813) Step #5: ==56813==The signal is caused by a READ memory access. Step #5: ==56813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f35d469d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35d469da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35d467b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2290770626 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd202ce430 T56825) Step #5: ==56825==The signal is caused by a READ memory access. Step #5: ==56825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDat380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 66772580 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1b04d4a0 T19022) Step #5: ==19022==The signal is caused by a READ memory access. Step #5: ==19022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fab9f7168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab9f716a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab9f6f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 67663806 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1a435d30 T19038) Step #5: ==19038==The signal is caused by a READ memory access. Step #5: ==19038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f64a572a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64a572aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64a5708082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 68560869 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffab87b340 T19054) Step #5: ==19054==The signal is caused by a READ memory access. Step #5: ==19054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5a4b7888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a4b788a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a4b766082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 69450539 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd9872c40 T19070) Step #5: ==19070==The signal is caused by a READ memory access. Step #5: ==19070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10548c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10548c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10548a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 70348253 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3c371140 T19086) Step #5: ==19086==The signal is caused by a READ memory access. Step #5: ==19086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f465aa588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f465aa58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f465aa36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 71246981 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0e7eaf40 T19102) Step #5: ==19102==The signal is caused by a READ memory access. Step #5: ==19102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f78a22e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f78a22e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78a22c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 72150194 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe96486520 T19118) Step #5: ==19118==The signal is caused by a READ memory access. Step #5: ==19118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0f4fe7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f4fe7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f4fe5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 73041471 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0192de40 T19134) Step #5: ==19134==The signal is caused by a READ memory access. Step #5: ==19134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff0e56de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0e56dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0e56bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 73930827 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff788f2880 T19150) Step #5: ==19150==The signal is caused by a READ memory access. Step #5: ==19150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f06e1f338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06e1f33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06e1f11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 74829699 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb7737070 T19166) Step #5: ==19166==The signal is caused by a READ memory access. Step #5: ==19166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f823bac48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f823bac4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f823baa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 75726666 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff81a3a530 T19182) Step #5: ==19182==The signal is caused by a READ memory access. Step #5: ==19182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa42538d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa42538da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa42536b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 76617996 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd915b6430 T19198) Step #5: ==19198==The signal is caused by a READ memory access. Step #5: ==19198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f39befcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39befcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39befaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 77518597 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1b549d90 T19214) Step #5: ==19214==The signal is caused by a READ memory access. Step #5: ==19214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4aded848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4aded84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4aded62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 78411065 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe793b59c0 T19230) Step #5: ==19230==The signal is caused by a READ memory access. Step #5: ==19230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2dc85018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2dc8501a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dc84df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 79307137 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda7e7e9b0 T19246) Step #5: ==19246==The signal is caused by a READ memory access. Step #5: ==19246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcd87d028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd87d02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd87ce0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 80192960 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe23c20b80 T19262) Step #5: ==19262==The signal is caused by a READ memory access. Step #5: ==19262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f028f0608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f028f060a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f028f03e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 81091087 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd73b7160 T19278) Step #5: ==19278==The signal is caused by a READ memory access. Step #5: ==19278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f90e4bfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90e4bfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90e4bda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 81987717 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe12f092f0 T19297) Step #5: ==19297==The signal is caused by a READ memory access. Step #5: ==19297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6618218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa661821a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6617ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 82890745 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19316==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaf86df70 T19316) Step #5: ==19316==The signal is caused by a READ memory access. Step #5: ==19316==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2792ea78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2792ea7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2792e85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 83787666 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef37ad7e0 T19334) Step #5: ==19334==The signal is caused by a READ memory access. Step #5: ==19334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fef9b1a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef9b1a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef9b187082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 84685719 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcff42560 T19350) Step #5: ==19350==The signal is caused by a READ memory access. Step #5: ==19350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f090763c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f090763ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f090761a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 85576728 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc60e676e0 T19366) Step #5: ==19366==The signal is caused by a READ memory access. Step #5: ==19366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f63337768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6333776a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6333754082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 86477261 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2d6c7630 T19382) Step #5: ==19382==The signal is caused by a READ memory access. Step #5: ==19382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f89554118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8955411a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89553ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 87372554 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe73d69a70 T19398) Step #5: ==19398==The signal is caused by a READ memory access. Step #5: ==19398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa2c29598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2c2959a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2c2937082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 88277004 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdac473d00 T19414) Step #5: ==19414==The signal is caused by a READ memory access. Step #5: ==19414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff093bc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff093bc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff093ba3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 89177422 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff82c5590 T19430) Step #5: ==19430==The signal is caused by a READ memory access. Step #5: ==19430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0311d438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0311d43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0311d21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 90076676 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeaadb0d90 T19446) Step #5: ==19446==The signal is caused by a READ memory access. Step #5: ==19446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa09179d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa09179da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa09177b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 90969893 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe07730c20 T19462) Step #5: ==19462==The signal is caused by a READ memory access. Step #5: ==19462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0b022978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b02297a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b02275082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 91867482 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccc130e90 T19478) Step #5: ==19478==The signal is caused by a READ memory access. Step #5: ==19478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa0fd36a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa0fd36aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0fd348082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 92770565 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee70bb530 T19494) Step #5: ==19494==The signal is caused by a READ memory access. Step #5: ==19494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1efedb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1efedb6a5f in exit (/lib/x86_aImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdd835db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd835dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd835b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2291673037 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca27251c0 T56837) Step #5: ==56837==The signal is caused by a READ memory access. Step #5: ==56837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdb21d638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb21d63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb21d41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2292578518 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff20381460 T56849) Step #5: ==56849==The signal is caused by a READ memory access. Step #5: ==56849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc47b26f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc47b26fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc47b24d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2293482804 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56863==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff665e1a20 T56863) Step #5: ==56863==The signal is caused by a READ memory access. Step #5: ==56863==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2077fa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2077fa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2077f84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKE64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1efed94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 93663537 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6d0ff120 T19510) Step #5: ==19510==The signal is caused by a READ memory access. Step #5: ==19510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbf6079f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf6079fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf6077d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 94564983 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeeb898bc0 T19526) Step #5: ==19526==The signal is caused by a READ memory access. Step #5: ==19526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1886ab38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1886ab3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1886a91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 95461220 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5f3c4a40 T19542) Step #5: ==19542==The signal is caused by a READ memory access. Step #5: ==19542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbc8997e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc8997ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc8995c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2294385350 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56877==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff59f93a50 T56877) Step #5: ==56877==The signal is caused by a READ memory access. Step #5: ==56877==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc4086d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4086d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4086b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2295291143 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56891==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8abaa380 T56891) Step #5: ==56891==The signal is caused by a READ memory access. Step #5: ==56891==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_wrebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 96360006 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff897d3320 T19558) Step #5: ==19558==The signal is caused by a READ memory access. Step #5: ==19558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcd28ef08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd28ef0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd28ece082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 97263033 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf25958a0 T19574) Step #5: ==19574==The signal is caused by a READ memory access. Step #5: ==19574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f35f951c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35f951ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35f94fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 98158360 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc14b6b20 T19590) Step #5: ==19590==The signal is caused by a READ memory access. Step #5: ==19590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feae0aca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feae0acaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feae0aa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 99052190 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizite_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb2717658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb271765a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb271743082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2296191529 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56903==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1fd96b70 T56903) Step #5: ==56903==The signal is caused by a READ memory access. Step #5: ==56903==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2018a788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2018a78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2018a56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56903==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2297087589 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56915==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8872c9a0 T56915) Step #5: ==56915==The signal is caused by a READ memory access. Step #5: ==56915==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe942da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe942daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe942b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56915==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2297990147 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56928==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe418423d0 T56928) Step #5: ==56928==The signal is caused by a READ memory access. Step #5: ==56928==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd6203ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6203baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd620398082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __ller:DEADLYSIGNAL Step #5: ==19606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc0d61e70 T19606) Step #5: ==19606==The signal is caused by a READ memory access. Step #5: ==19606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f82363ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82363baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8236398082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 99945494 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed2967520 T19622) Step #5: ==19622==The signal is caused by a READ memory access. Step #5: ==19622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5cecac28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5cecac2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cecaa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 100839684 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf0f31fb0 T19638) Step #5: ==19638==The signal is caused by a READ memory access. Step #5: ==19638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8a3f8078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a3f807a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a3f7e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 101738682 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5b81d610 T19654) Step #5: ==19654==The signal is caused by a READ memory access. Step #5: ==19654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: vm_write_binary_ids Step #5: ==56928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2298896642 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56940==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1ea22840 T56940) Step #5: ==56940==The signal is caused by a READ memory access. Step #5: ==56940==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f44bdd438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44bdd43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44bdd21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2299802805 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff22afaaa0 T56953) Step #5: ==56953==The signal is caused by a READ memory access. Step #5: ==56953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9fcee398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9fcee39a5f in exit (/lib/x86_64-lin #5 0x7f3bc40f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3bc40f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bc40cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 102640068 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9979e4b0 T19670) Step #5: ==19670==The signal is caused by a READ memory access. Step #5: ==19670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1b0b5168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b0b516a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b0b4f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 103541987 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe95d2f650 T19686) Step #5: ==19686==The signal is caused by a READ memory access. Step #5: ==19686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc7923bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7923bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc79239b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 104430600 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd0dc2c70 T19702) Step #5: ==19702==The signal is caused by a READ memory access. Step #5: ==19702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3068d898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3068d89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3068d67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fcee17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2300699808 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf87b33c0 T56965) Step #5: ==56965==The signal is caused by a READ memory access. Step #5: ==56965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd6efdda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6efddaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6efdb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2301606498 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff189916d0 T56977) Step #5: ==56977==The signal is caused by a READ memory access. Step #5: ==56977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f06ce9fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06ce9fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06ce9d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2302511255 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffceff24b0 T56989) Step #5: ==56989==The signal is caused by a READ memory access. Step #5: ==56989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9e4fdd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e4fdd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e4fdb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: atteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 105328726 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1f6fcdd0 T19718) Step #5: ==19718==The signal is caused by a READ memory access. Step #5: ==19718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2dfc46a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2dfc46aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dfc448082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 106230626 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff09a79830 T19734) Step #5: ==19734==The signal is caused by a READ memory access. Step #5: ==19734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fmpt 3671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2303418667 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57001==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc959f0a0 T57001) Step #5: ==57001==The signal is caused by a READ memory access. Step #5: ==57001==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5bd34ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5bd34aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bd3489082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2304325166 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbaa2c3d0 T57013) Step #5: ==57013==The signal is caused by a READ memory access. Step #5: ==57013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1183e7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1183e7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/ld361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd20ab818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd20ab81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd20ab5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 107121676 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4d918aa0 T19750) Step #5: ==19750==The signal is caused by a READ memory access. Step #5: ==19750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2293d8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2293d8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2293d6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 108011721 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffece4c7bd0 T19766) Step #5: ==19766==The signal is caused by a READ memory access. Step #5: ==19766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f67f59378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67f5937a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67f5915082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 108907562 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9c292ea0 T19782) Step #5: ==19782==The signal is caused by a READ memory access. Step #5: ==19782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f4de708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f4de70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f4de4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 109806361 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd153746f0 T19798) Step #5: ==19798==The signal is caused by a READ memory access. Step #5: ==19798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1103c9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1103c9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1103c7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 110711359 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff818ffc90 T19814) Step #5: ==19814==The signal is caused by a READ memory access. Step #5: ==19814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x8lvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1183e58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2305224436 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1e2c4960 T57025) Step #5: ==57025==The signal is caused by a READ memory access. Step #5: ==57025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f89786878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8978687a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8978665082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2306129712 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce6c75250 T57037) Step #5: ==57037==The signal is caused by a READ memory access. Step #5: ==57037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff3efa0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff3efa0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3ef9eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2307029811 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5d8d8b30 T57049) Step #5: ==57049==The signal is caused by a READ memory access. Step #5: ==57049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7cb606b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7cb606ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cb6049082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2307935894 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [6_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5349a1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5349a1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53499fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 111611505 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeadf6fb70 T19833) Step #5: ==19833==The signal is caused by a READ memory access. Step #5: ==19833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9b5d6418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b5d641a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b5d61f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 112500750 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not 0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffce5baf80 T57061) Step #5: ==57061==The signal is caused by a READ memory access. Step #5: ==57061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f65f47df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65f47dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65f47bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2308838487 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8645f6b0 T57073) Step #5: ==57073==The signal is caused by a READ memory access. Step #5: ==57073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd928e4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd928e4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd928e2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covgenerate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde98788b0 T19850) Step #5: ==19850==The signal is caused by a READ memory access. Step #5: ==19850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcd67f6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd67f6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd67f4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 113391951 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc10abbb00 T19866) Step #5: ==19866==The signal is caused by a READ memory access. Step #5: ==19866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f634a8708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f634a870a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f634a84e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8erec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2309742302 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf116c2d0 T57085) Step #5: ==57085==The signal is caused by a READ memory access. Step #5: ==57085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c207838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c20783a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c20761082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2310640158 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57097==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeca19c610 T57097) Step #5: ==57097==The signal is caused by a READ memory access. Step #5: ==57097==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 047eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 114293234 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6d4525e0 T19882) Step #5: ==19882==The signal is caused by a READ memory access. Step #5: ==19882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c54ed98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c54ed9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c54eb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 115193353 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9a216250 T19898) Step #5: ==19898==The signal is caused by a READ memory access. Step #5: ==19898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f51253208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5125320a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51252fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 116082124 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd77fc1450 T19914) Step #5: ==19914==The signal is caused by a READ memory access. Step #5: ==19914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00c92468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00c9246a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00c9224082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 116978298 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd04602780 T19930) Step #5: ==19930==The signal is caused by a READ memory access. Step #5: ==19930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3b7b3bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b7b3bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b7b39d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 117873053 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed3eecca0 T19946) Step #5: ==19946==The signal is caused by a READ memory access. Step #5: ==19946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcf17e418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf17e41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf17e1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 118771888 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef0ee1ae0 T19962) Step #5: ==19962==The signal is caused by a READ memory access. Step #5: ==19962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f317e1188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f317e118a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f317e0f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 119671296 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd307491d0 T19978) Step #5: ==19978==The signal is caused by a READ memory access. Step #5: ==19978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f31ec38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f31ec3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f31ea1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 120566344 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9eaac380 T19994) Step #5: ==19994==The signal is caused by a READ memory access. Step #5: ==19994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0ad60ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ad60aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ad608a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 121461735 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8f5fb060 T20010) Step #5: ==20010==The signal is caused by a READ memory access. Step #5: ==20010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f481c92d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f481c92da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f481c90b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 122360300 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2d373320 T20026) Step #5: ==20026==The signal is caused by a READ memory access. Step #5: ==20026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5266c808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5266c80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5266c5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 123257110 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca8f6e9b0 T20042) Step #5: ==20042==The signal is caused by a READ memory access. Step #5: ==20042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f09e3dc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f09e3dc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09e3d9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 124154907 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc63ecdc60 T20058) Step #5: ==20058==The signal is caused by a READ memory access. Step #5: ==20058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f45c26ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45c26cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45c26ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 125050975 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefa108e90 T20074) Step #5: ==20074==The signal is caused by a READ memory access. Step #5: ==20074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5b78e798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b78e79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b78e57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 125947272 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff13bf7ff0 T20090) Step #5: ==20090==The signal is caused by a READ memory access. Step #5: ==20090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f76740ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f76740baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7674098082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 126833722 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd86576670 T20106) Step #5: ==20106==The signal is caused by a READ memory access. Step #5: ==20106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f37654d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37654d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37654b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 127728006 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec9d38ab0 T20122) Step #5: ==20122==The signal is caused by a READ memory access. Step #5: ==20122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa60bc788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa60bc78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa60bc56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 128630022 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff07e23b30 T20141) Step #5: ==20141==The signal is caused by a READ memory access. Step #5: ==20141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f584a85a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f584a85aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f584a838082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 129525396 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc08dcf160 T20158) Step #5: ==20158==The signal is caused by a READ memory access. Step #5: ==20158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa7a97978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7a9797a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7a9775082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 130421702 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe9e86250 T20174) Step #5: ==20174==The signal is caused by a READ memory access. Step #5: ==20174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f55cb4e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55cb4e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55cb4c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 131317116 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe565d0140 T20190) Step #5: ==20190==The signal is caused by a READ memory access. Step #5: ==20190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb86e9be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb86e9bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDrivex7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f81b865c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81b865ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81b863a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2311547182 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebd93eb20 T57109) Step #5: ==57109==The signal is caused by a READ memory access. Step #5: ==57109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f831fa978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f831fa97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f831fa75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2312449866 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0d4561b0 T57121) Step #5: ==57121==The signal is caused by a READ memory access. Step #5: ==57121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd791db68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd791db6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd791d94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2313353041 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57133==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc07b18180 T57133) Step #5: ==57133==The signal is caused by a READ memory access. Step #5: ==57133==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82bc00b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82bc00ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82bbfe9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2314257252 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc3ce3960 T57145) Step #5: ==57145==The signal is caused by a READ memory access. Step #5: ==57145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6d562778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d56277a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d56255082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2315164327 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcba965cd0 T57157) Step #5: ==57157==The signal is caused by a READ memory access. Step #5: ==57157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3ea300a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5r(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb86e99c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 132214330 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe311f3aa0 T20206) Step #5: ==20206==The signal is caused by a READ memory access. Step #5: ==20206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f794cd5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f794cd5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f794cd3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 133106774 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5957ae80 T20222) Step #5: ==20222==The signal is caused by a READ memory access. Step #5: ==20222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ea2c478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ea2c47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ea2c25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 134003530 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe725f1b10 T20238) Step #5: ==20238==The signal is caused by a READ memory access. Step #5: ==20238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb21309e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb21309ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb21307c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ea300aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ea2fe8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2316069905 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffc17bdb0 T57169) Step #5: ==57169==The signal is caused by a READ memory access. Step #5: ==57169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f42198fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42198fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42198d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2316969587 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d8 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 134900335 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfb29ad60 T20254) Step #5: ==20254==The signal is caused by a READ memory access. Step #5: ==20254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa7514078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa751407a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7513e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 135796026 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff809afad0 T20270) Step #5: ==20270==The signal is caused by a READ memory access. Step #5: ==20270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f711bd678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f711bd67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f711bd45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 136687799 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd74421710 T20286) Step #5: ==20286==The signal is caused by a READ memory access. Step #5: ==20286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f865e2cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f865e2cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f865e2ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 137579994 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc65b97e0 T20302) Step #5: ==20302==The signal is caused by a READ memory access. Step #5: ==20302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f93d38888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93d3888a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93d3866082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 138476027 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccfc546b0 T20318) Step #5: ==20318==The signal is caused by a READ memory access. Step #5: ==20318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3e70dae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e70daea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e70d8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 139378447 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed5b1fdf0 T20334) Step #5: ==20334==The signal is caused by a READ memory access. Step #5: ==20334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5ec74da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ec74daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ec74b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 140275060 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe55191a30 T20350) Step #5: ==20350==The signal is caused by a READ memory access. Step #5: ==20350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa5a46d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5a46d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5a46b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 141165125 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebfe29c60 T20366) Step #5: ==20366==The signal is caused by a READ memory access. Step #5: ==20366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa926e648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa926e64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa926e42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 142065179 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20382==ERROR: U8 sp 0x7ffddb0a2420 T57181) Step #5: ==57181==The signal is caused by a READ memory access. Step #5: ==57181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f34477608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3447760a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f344773e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2317875997 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc52590e0 T57193) Step #5: ==57193==The signal is caused by a READ memory access. Step #5: ==57193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feda37d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feda37d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feda37af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written ndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd674c7aa0 T20382) Step #5: ==20382==The signal is caused by a READ memory access. Step #5: ==20382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd452db68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd452db6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd452d94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 142957362 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20400==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd2858490 T20400) Step #5: ==20400==The signal is caused by a READ memory access. Step #5: ==20400==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f41d8a508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41d8a50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41d8a2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanto ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2318776821 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3e271130 T57205) Step #5: ==57205==The signal is caused by a READ memory access. Step #5: ==57205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f08cb2c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08cb2c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08cb2a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2319679663 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef168c470 T57217) Step #5: ==57217==The signal is caused by a READ memory access. Step #5: ==57217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8f3185c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f3185ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f3183a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2320583440 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe6248b00 T57229) Step #5: ==57229==The signal is caused by a READ memory access. Step #5: ==57229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f08073dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08073dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08073bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2321483840 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57241==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb6d57070 T57241) Step #5: ==57241==The signal is caused by a READ memory access. Step #5: ==57241==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pcitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 143849651 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb6288930 T20418) Step #5: ==20418==The signal is caused by a READ memory access. Step #5: ==20418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f45830358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4583035a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4583013082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 144749892 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1ac6f130 T20434) Step #5: ==20434==The signal is caused by a READ memory access. Step #5: ==20434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa882b078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa882b07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa882ae5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 145644270 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0b218490 T20450) Step #5: ==20450==The signal is caused by a READ memory access. Step #5: ==20450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2fa739f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2fa739fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fa737d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 146550577 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DO to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbd705898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd70589a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd70567082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2322382316 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8ce53a80 T57253) Step #5: ==57253==The signal is caused by a READ memory access. Step #5: ==57253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c798e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c798e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c798be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2323285988 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdee645100 T57265) Step #5: ==57265==The signal is caused by a READ memory access. Step #5: ==57265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8df94458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8df9445a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8df9423082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2324183148 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57277==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe8b386a0 T57277) Step #5: ==57277==The signal is caused by a READ memory access. Step #5: ==57277==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4f4f1608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f4f160a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f4f13e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2325081679 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57289==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcdb9146a0 T57289) Step #5: ==57289==The signal is caused by a READ memory access. Step #5: ==57289==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f714e7058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f714e705a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f714e6e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2325978947 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec1a47790 T57301) Step #5: ==57301==The signal is caused by a READ memory access. Step #5: ==57301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc455f938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc455f93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc455f71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2326875643 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57313==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcefebe200 T57313) Step #5: ==57313==The signal is caused by a READ memory access. Step #5: ==57313==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f871b4828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f871b482a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f871b460082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2327777337 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the conNE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb97c7e50 T20466) Step #5: ==20466==The signal is caused by a READ memory access. Step #5: ==20466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1ee156c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ee156ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ee154a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 147444824 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde95fb1e0 T20482) Step #5: ==20482==The signal is caused by a READ memory access. Step #5: ==20482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6b15c9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b15c9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b15c7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: Undefintrol file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57327==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff99b4ab70 T57327) Step #5: ==57327==The signal is caused by a READ memory access. Step #5: ==57327==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f291ca9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f291ca9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f291ca7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57327==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2328682820 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57341==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbf33b7d0 T57341) Step #5: ==57341==The signal is caused by a READ memory access. Step #5: ==57341==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7facf92878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7facf9287a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facf9265082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2329591089 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9943df10 T57353) Step #5: ==57353==The signal is caused by a READ memory access. Step #5: ==57353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb5e92fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5e92fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5e92dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2330498903 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57365==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd444b3f70 T57365) Step #5: ==57365==The signal is caused by a READ memory access. Step #5: ==57365==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 edBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 148349815 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb9ec5820 T20498) Step #5: ==20498==The signal is caused by a READ memory access. Step #5: ==20498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1b743c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b743c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b743a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 149251680 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff36734820 T20514) Step #5: ==20514==The signal is caused by a READ memory access. Step #5: ==20514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_fil0x7f14970718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1497071a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f149704f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2331400249 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7824de20 T57377) Step #5: ==57377==The signal is caused by a READ memory access. Step #5: ==57377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f59826f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59826f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59826d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2332306784 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57389==ERROR: Undefinede (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8e9ee6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e9ee6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e9ee4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 150151887 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe75644120 T20530) Step #5: ==20530==The signal is caused by a READ memory access. Step #5: ==20530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f84a1cb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84a1cb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84a1c94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 151044329 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff79ba1300 T20546) Step #5: ==20546==The signal is caused by a READ memory access. Step #5: ==20546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ed8dff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ed8dffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ed8ddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 151938601 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe26bff3e0 T20562) Step #5: ==20562==The signal is caused by a READ memory access. Step #5: ==20562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26dc6ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26dc6eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26dc6ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd)BehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcde653d20 T57389) Step #5: ==57389==The signal is caused by a READ memory access. Step #5: ==57389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32b838c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32b838ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32b836a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2333215271 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff059b00c0 T57401) Step #5: ==57401==The signal is caused by a READ memory access. Step #5: ==57401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faa10bd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa10bd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa10bae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57401==ABORTING Step #5: MS: 0 ; base unit: 00000 Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 152832924 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffb5cafc0 T20578) Step #5: ==20578==The signal is caused by a READ memory access. Step #5: ==20578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb750a9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb750a9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb750a7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 153724892 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfc8aa490 T20594) Step #5: ==20594==The signal is caused by a READ memory access. Step #5: ==20594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6f00000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2334108434 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd23933bd0 T57413) Step #5: ==57413==The signal is caused by a READ memory access. Step #5: ==57413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f04e42df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f04e42dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04e42bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2335011944 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe719554b0 T57425) Step #5: ==57425==The signal is caused by a READ memory access. Step #5: ==57425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb6a302e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6a302ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0bd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd24825c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd24825ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd24823a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 154621271 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9573b350 T20610) Step #5: ==20610==The signal is caused by a READ memory access. Step #5: ==20610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4ee2e508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ee2e50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ee2e2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 155518587 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 104833105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6a300c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2335915008 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff97986640 T57437) Step #5: ==57437==The signal is caused by a READ memory access. Step #5: ==57437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc3c59248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3c5924a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3c5902082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2336820212 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4ae552a0 T57449) Step #5: ==57449==The signal is caused by a READ memory access. Step #5: ==57449==Hint: this fault was caused by a dereference of 576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd10ae5a0 T20626) Step #5: ==20626==The signal is caused by a READ memory access. Step #5: ==20626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9164b5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9164b5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9164b3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 156416812 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff542198d0 T20642) Step #5: ==20642==The signal is caused by a READ memory access. Step #5: ==20642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6baf5228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6baf522a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6baf500082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 157310070 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb3ff4320 T20658) Step #5: ==20658==The signal is caused by a READ memory access. Step #5: ==20658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff90407e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff90407ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff90405c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 158209635 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffd61f410 T20674) Step #5: ==20674==The signal is caused by a READ memory access. Step #5: ==20674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb7bbcea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb7bbceaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7bbcc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 159104721 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf924ceb0 T20690) Step #5: ==20690==The signal is caused by a READ memory access. Step #5: ==20690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f93ecdc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93ecdc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93ecda1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 160005480 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: Ia high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f922e2c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f922e2c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f922e2a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2337721684 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdaa1a0d60 T57461) Step #5: ==57461==The signal is caused by a READ memory access. Step #5: ==57461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7000b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7000b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff70008f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3710 Step #5: INFO: Running with entropic power schedule (0xFF, 100NFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8d7d5280 T20706) Step #5: ==20706==The signal is caused by a READ memory access. Step #5: ==20706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c309a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c309a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c30984082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 160902970 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1df0eb90 T20722) Step #5: ==20722==The signal is caused by a READ memory access. Step #5: ==20722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f743ac848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f743ac84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f743ac62082 in __libc_start_main (/lib/x86_64-linux-gnu). Step #5: INFO: Seed: 2338626804 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1d014640 T57473) Step #5: ==57473==The signal is caused by a READ memory access. Step #5: ==57473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcf739418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf73941a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf7391f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2339520038 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2badf890 T57485) Step #5: ==57485==The signal is caused by a READ memory access. Step #5: ==57485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f63dda408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f63dda40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 161798793 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc614f660 T20738) Step #5: ==20738==The signal is caused by a READ memory access. Step #5: ==20738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1ed63fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ed63faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ed63d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 162698970 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefdaedd60 T20754) Step #5: ==20754==The signal is caused by a READ memory access. Step #5: ==20754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6feb 0x7f63dda1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2340430904 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc41a9ef60 T57497) Step #5: ==57497==The signal is caused by a READ memory access. Step #5: ==57497==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4f6b0408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f6b040a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f6b01e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2341334182 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce7e1abe0 T57509) Step #5: ==57509==The signal is caused by a READ memory access. Step #5: ==57509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdd858758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd85875a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd85853082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2342236834 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcda332450 T57521) Step #5: ==57521==The signal is caused by a READ memory access. Step #5: ==57521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff106f838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff106f83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff106f61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2343139643 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzerf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8422a6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8422a6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8422a48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 163594149 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce4adfc90 T20770) Step #5: ==20770==The signal is caused by a READ memory access. Step #5: ==20770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f85a87398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85a8739a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85a8717082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 164487610 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7ef253a0 T20786) Step #5: ==20786==The signal is caused by a READ memory access. Step #5: ==20786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6d7603d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d7603da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d7601b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 165381439 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8a8752c0 T20802) Step #5: ==20802==The signal is caused by a READ memory access. Step #5: ==20802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f949915d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f949915da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/Fuzz will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4b228f30 T57533) Step #5: ==57533==The signal is caused by a READ memory access. Step #5: ==57533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f08c85c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08c85c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08c85a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2344056782 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdf911f20 T57545) Step #5: ==57545==The signal is caused by a READ memory access. Step #5: ==57545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f13eb42b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13eb42ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13eb409082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x440erMain.cpp:20:10 Step #5: #9 0x7f949913b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 166283582 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd34f1370 T20818) Step #5: ==20818==The signal is caused by a READ memory access. Step #5: ==20818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f105f2868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f105f286a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f105f264082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 167175560 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5aa30050 T20834) Step #5: ==20834==The signal is caused by a READ memory access. Step #5: ==20834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __26d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2344961106 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffecbe8740 T57557) Step #5: ==57557==The signal is caused by a READ memory access. Step #5: ==57557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0a6d5ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a6d5eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a6d5cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2345864948 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8ab417a0 T57569) Step #5: ==57569==The signal is caused by a READ memory access. Step #5: ==57569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in _llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe7fda9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7fda9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7fda79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 168070457 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9524d3e0 T20850) Step #5: ==20850==The signal is caused by a READ memory access. Step #5: ==20850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f459a3fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f459a3fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f459a3d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed_llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0e089ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e089aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e0898c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2346760450 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd73ad1ae0 T57581) Step #5: ==57581==The signal is caused by a READ memory access. Step #5: ==57581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feb2da968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb2da96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb2da74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2347663048 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s:: 168965520 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdee5d9c0 T20866) Step #5: ==20866==The signal is caused by a READ memory access. Step #5: ==20866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f524782c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f524782ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f524780a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 169867682 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6d856ad0 T20882) Step #5: ==20882==The signal is caused by a READ memory access. Step #5: ==20882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f74962808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7496280a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriv 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe54340f70 T57593) Step #5: ==57593==The signal is caused by a READ memory access. Step #5: ==57593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd8f81d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8f81d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8f81b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2348565505 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57605==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7bbdf6b0 T57605) Step #5: ==57605==The signal is caused by a READ memory access. Step #5: ==57605==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff4dc7608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4dc760a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4dc73e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0er.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f749625e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 170764470 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc58e1bd50 T20898) Step #5: ==20898==The signal is caused by a READ memory access. Step #5: ==20898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f739bf998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f739bf99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f739bf77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 171664206 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdec0abdb0 T20914) Step #5: ==20914==The signal is caused by a READ memory access. Step #5: ==20914==Hint: this fault was caused by a dereference of a high value address (see register values below). Dx7fb391) in __llvm_write_binary_ids Step #5: ==57605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2349470508 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3d6eb1e0 T57617) Step #5: ==57617==The signal is caused by a READ memory access. Step #5: ==57617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7481d498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7481d49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7481d27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2350373449 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc951716b0 T57629) Step #5: ==57629==The signal is caused by a READ memory access. Step #5: ==57629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f085c2ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f085c2caa5f in exit isassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f793f6588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f793f658a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f793f636082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 172558825 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20932==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecac45010 T20932) Step #5: ==20932==The signal is caused by a READ memory access. Step #5: ==20932==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f92d754d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92d754da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92d752b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTE(/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f085c2a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2351275702 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff28cea080 T57641) Step #5: ==57641==The signal is caused by a READ memory access. Step #5: ==57641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f81b67eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81b67eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81b67c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2352172066 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8761fd10 T57653) Step #5: ==57653==The signal is caused by aR: attempt 1327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 173459305 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec42e1080 T20950) Step #5: ==20950==The signal is caused by a READ memory access. Step #5: ==20950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f17ce4bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17ce4bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17ce499082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 174353453 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf35b4e50 T20969) Step #5: ==20969==The signal is caused by a READ memory access. Step #5: ==20969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f601343f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f601343fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f601341d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 175248563 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6ba40620 T20986) Step #5: ==20986==The signal is caused by a READ memory access. Step #5: ==20986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa64b7ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa64b7cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa64b7ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 176142560 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc723c9b30 T21002) Step #5: ==21002==The signal is caused by a READ memory access. Step #5: ==21002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3aa52a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3aa52aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3aa508082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 177040292 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd832a1020 T21018) Step #5: ==21018==The signal is caused by a READ memory access. Step #5: ==21018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f179768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f17976a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f17954082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test un READ memory access. Step #5: ==57653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efce364f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efce364fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efce362d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2353076942 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2e601e60 T57665) Step #5: ==57665==The signal is caused by a READ memory access. Step #5: ==57665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f30757c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f30757c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30757a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: Mit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 177938116 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc7dfe910 T21034) Step #5: ==21034==The signal is caused by a READ memory access. Step #5: ==21034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff82110a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff82110aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8210e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 178834070 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe818c1440 T21050) Step #5: ==21050==The signal is caused by a READ memory access. Step #5: ==21050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0f3c1a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f3c1a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b3310ERGE-OUTER: attempt 3727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2353983209 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd46c9300 T57677) Step #5: ==57677==The signal is caused by a READ memory access. Step #5: ==57677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0c8898f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c8898fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c8896d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2354888777 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7d390d70 T57689) Step #5: ==57689==The signal is caused by a READ memory access. Step #5: ==57689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f783e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f783e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e85e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f3c17f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 179736458 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd02d0bf30 T21066) Step #5: ==21066==The signal is caused by a READ memory access. Step #5: ==21066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f05017818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0501781a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f050175f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 180626228 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd45a70a70 T21082) Step #5: 2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f783c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2355796283 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7d992380 T57701) Step #5: ==57701==The signal is caused by a READ memory access. Step #5: ==57701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbd1a9988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd1a998a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd1a976082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2356700014 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff93bf51b0 T57713) Step #5: ==57713==The signal is caused by a READ memory access. Step #5: ==57713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_w==21082==The signal is caused by a READ memory access. Step #5: ==21082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7cc75f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7cc75f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cc75d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 181517473 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec80f7600 T21098) Step #5: ==21098==The signal is caused by a READ memory access. Step #5: ==21098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6b539d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b539d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b539b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 182414597 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff221fbd10 T21114) Step #5: ==21114==The signal is caused by a READ memory access. Step #5: ==21114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1c150718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c15071a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c1504f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 183313507 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5b55d920 T21130) Step #5: ==21130==The signal is caused by a READ memory access. Step #5: ==21130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f73b47128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73b4712a5f in exit rite_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f003c5298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f003c529a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f003c507082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2357607024 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd020c440 T57725) Step #5: ==57725==The signal is caused by a READ memory access. Step #5: ==57725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb4173618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb417361a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb41733f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2358506159 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (729(/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73b46f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 184207693 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccb167b00 T21146) Step #5: ==21146==The signal is caused by a READ memory access. Step #5: ==21146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff1c32268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1c3226a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1c3204082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 185110215 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21162==ERROR: UndefinedBehaviorSanitizer: SEGV 00 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57737==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffede014370 T57737) Step #5: ==57737==The signal is caused by a READ memory access. Step #5: ==57737==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f23c13658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23c1365a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23c1343082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2359410776 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57752==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd7314830 T57752) Step #5: ==57752==The signal is caused by a READ memory access. Step #5: ==57752==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7b8b1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7b8b1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7b8afc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd1683c00 T21162) Step #5: ==21162==The signal is caused by a READ memory access. Step #5: ==21162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9d287908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d28790a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d2876e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 186011273 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7d37d5d0 T21178) Step #5: ==21178==The signal is caused by a READ memory access. Step #5: ==21178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3216548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb321654a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb321632082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-covex44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2360312889 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1421eb50 T57765) Step #5: ==57765==The signal is caused by a READ memory access. Step #5: ==57765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8e8f02b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e8f02ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e8f009082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2361214661 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3f2cc020 T57777) Step #5: ==57777==The signal is caused by a READ memory access. Step #5: ==57777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0xrage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 186898230 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeed3c23c0 T21194) Step #5: ==21194==The signal is caused by a READ memory access. Step #5: ==21194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4a4dd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4a4dd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4a4daf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 187793305 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8ff20cd0 T21210) Step #5: ==21210==The signal is caused by a READ memory access. Step #5: ==21210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa89e2518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa89e251a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa89e22f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 188693518 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcc40e460 T21226) Step #5: ==21226==The signal is caused by a READ memory access. Step #5: ==21226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f414604d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f414604da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f414602b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 189591522 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: Undefin7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05dbb8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05dbb8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05dbb68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2362124747 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe11a9b200 T57789) Step #5: ==57789==The signal is caused by a READ memory access. Step #5: ==57789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faedf4db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faedf4dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faedf4b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2363030000 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 tedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd544454b0 T21242) Step #5: ==21242==The signal is caused by a READ memory access. Step #5: ==21242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f608559b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f608559ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6085579082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 190491512 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6f4dbea0 T21258) Step #5: ==21258==The signal is caused by a READ memory access. Step #5: ==21258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fabaa81d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabaa81da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabaa7fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provotal files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9e624fe0 T57801) Step #5: ==57801==The signal is caused by a READ memory access. Step #5: ==57801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc40bbd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc40bbd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc40bbb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2363930001 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff97d76a60 T57813) Step #5: ==57813==The signal is caused by a READ memory access. Step #5: ==57813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f16606bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16606bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f166069b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: Side additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 191390402 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5e1c0a70 T21274) Step #5: ==21274==The signal is caused by a READ memory access. Step #5: ==21274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9270a028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9270a02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92709e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 192290433 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5493e090 T21290) Step #5: ==21290==The signal is caused by a READ memory access. Step #5: ==21290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64UMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2364835447 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde4e920b0 T57825) Step #5: ==57825==The signal is caused by a READ memory access. Step #5: ==57825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f162ec298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f162ec29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f162ec07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2365744128 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3e9759f0 T57837) Step #5: ==57837==The signal is caused by a READ memory access. Step #5: ==57837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8397928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (Bui/zebra+0x6fd361) Step #5: #5 0x7f3a49e488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a49e48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a49e26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 193189318 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd901e2900 T21306) Step #5: ==21306==The signal is caused by a READ memory access. Step #5: ==21306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee0288c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee0288ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee0286a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 194090244 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb670a950 T21322) Step #5: ==21322==The signal is caused by a READ memory access. Step #5: ==21322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f720fc708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f720fc70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f720fc4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 194983024 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc62956a0 T21338) Step #5: ==21338==The signal is caused by a READ memory access. Step #5: ==21338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1663f998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1663f99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1663f77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binaldId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc839792a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc839770082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2366651840 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa974de40 T57849) Step #5: ==57849==The signal is caused by a READ memory access. Step #5: ==57849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f58adc538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f58adc53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58adc31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2367556974 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 ry_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 195872809 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc604a7ba0 T21353) Step #5: ==21353==The signal is caused by a READ memory access. Step #5: ==21353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fca1267b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca1267ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca12659082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 196762639 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21368==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcff0bd0a0 T21368) Step #5: ==21368==The signal is caused by a READ memory access. Step #5: ==21368==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingbp 0x000000060d88 sp 0x7ffc0e9a3b50 T57861) Step #5: ==57861==The signal is caused by a READ memory access. Step #5: ==57861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f12a256c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f12a256ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12a254a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2368458483 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc070a370 T57873) Step #5: ==57873==The signal is caused by a READ memory access. Step #5: ==57873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f338d5be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f338d5bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f338d59c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; TeFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f269ff828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f269ff82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f269ff60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 197661353 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21384==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4e7532a0 T21384) Step #5: ==21384==The signal is caused by a READ memory access. Step #5: ==21384==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f143e8f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f143e8f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f143e8d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 198560569 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using thest unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2369367046 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe01a042d0 T57885) Step #5: ==57885==The signal is caused by a READ memory access. Step #5: ==57885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ba4a818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ba4a81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ba4a5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2370269325 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8d60db30 T57897) Step #5: ==57897==The signal is caused by a READ memory access. Step #5: ==57897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f160e7388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f160e738a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3a77ed30 T21398) Step #5: ==21398==The signal is caused by a READ memory access. Step #5: ==21398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd4a5bdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd4a5bdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4a5bbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 199451649 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1ab0bac0 T21414) Step #5: ==21414==The signal is caused by a READ memory access. Step #5: ==21414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f993f4b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f993f4b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f993f492082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F1/src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f160e716082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2371178256 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb313dc20 T57909) Step #5: ==57909==The signal is caused by a READ memory access. Step #5: ==57909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c778f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c778f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c778d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2372080640 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5c61ad30 T57921) Step #5: ==57921==The signal is caused by a READ memory access. Step #5: ==57921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble0E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 200346709 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1482ecd0 T21430) Step #5: ==21430==The signal is caused by a READ memory access. Step #5: ==21430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8c1d1688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c1d168a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c1d146082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 201245056 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd85fbf3e0 T21446) Step #5: ==21446==The signal is caused by a READ memory access. Step #5: ==21446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc4ef5168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4ef516a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4ef4f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 202144556 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff5bb7990 T21462) Step #5: ==21462==The signal is caused by a READ memory access. Step #5: ==21462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f95c31ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95c31aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95c318c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 203042372 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; l the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f66427208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6642720a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66426fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2372991620 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5d31b8d0 T57933) Step #5: ==57933==The signal is caused by a READ memory access. Step #5: ==57933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faeb1c888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faeb1c88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faeb1c66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2373894767 Step #5: INFO: Loaded 1 modules (72900 inliibFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe356799c0 T21478) Step #5: ==21478==The signal is caused by a READ memory access. Step #5: ==21478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f034a0c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f034a0c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f034a0a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 203951100 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc75112d30 T21494) Step #5: ==21494==The signal is caused by a READ memory access. Step #5: ==21494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6383b5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6383b5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6383b3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 204853759 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc13b9c140 T21510) Step #5: ==21510==The signal is caused by a READ memory access. Step #5: ==21510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8335cff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8335cffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8335cdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 205753453 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21528==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdae2710a0 T21528) Step #5: ==21528==The signal is caused by a READ memory access. Step #5: ==21528==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/line 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffaaf7df30 T57945) Step #5: ==57945==The signal is caused by a READ memory access. Step #5: ==57945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3299b588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3299b58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3299b36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2374798898 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcbdbfaa0 T57957) Step #5: ==57957==The signal is caused by a READ memory access. Step #5: ==57957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f595d7978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f595d797a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f595d775082 in __libc_start_main (/lib/x86_64-linux-gnu/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f77d91298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f77d9129a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77d9107082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 206651573 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8fe5e090 T21546) Step #5: ==21546==The signal is caused by a READ memory access. Step #5: ==21546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f65bca448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65bca44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65bca22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 207537459 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa1462cd0 T21562) Step #5: ==21562==The signal is caused by a READ memory access. Step #5: ==21562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6e760da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e760daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e760b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 208436344 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd28d0ebb0 T21578) Step #5: ==21578==The signal is caused by a READ memory access. Step #5: ==21578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa37c7f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa37c7f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa37cbc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2375698916 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffef2398d0 T57969) Step #5: ==57969==The signal is caused by a READ memory access. Step #5: ==57969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f444c8848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f444c884a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f444c862082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2376598294 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6f111ff0 T57981) Step #5: ==57981==The signal is caused by a READ memory access. Step #5: ==57981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7f7ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 209338641 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec4d085c0 T21594) Step #5: ==21594==The signal is caused by a READ memory access. Step #5: ==21594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa1a8cf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1a8cf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1a8cd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 210238480 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff255151c0 T21610) Step #5: ==21610==The signal is caused by a READ memory access. Step #5: ==21610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffaee3648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffaee364a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaee342082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 211134672 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0cc1ab30 T21626) Step #5: ==21626==The signal is caused by a READ memory access. Step #5: ==21626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b3695b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b3695ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b36939082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 212030481 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcaf1df110 T21642) Step #5: ==21642==The signal is caused by a READ memory access. Step #5: ==21642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6b7ed58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6b7ed5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6b7eb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 212926261 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc666f1fd0 T21658) Step #5: ==21658==The signal is caused by a READ memory access. Step #5: ==21658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd3a09d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3a09d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3a09b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 213826576 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddb640100 T21674) Step #5: ==21674==The signal is caused by a READ memory access. Step #5: ==21674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb6cbf908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6cbf90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6cbf6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 214722004 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0dffde40 T21690) Step #5: ==21690==The signal is caused by a READ memory access. Step #5: ==21690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1f948988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f94898a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f94876082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 215611791 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe01ceb150 T21706) Step #5: ==21706==The signal is caused by a READ memory access. Step #5: ==21706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f33c84508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33c8450a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33c842e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 216502815 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff23635ca0 T21722) Step #5: ==21722==The signal is caused by a READ memory access. Step #5: ==21722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f63012038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6301203a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63011e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 217398791 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1cbc2de0 T21738) Step #5: ==21738==The signal is caused by a READ memory access. Step #5: ==21738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa38405a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa38405aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa384038082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 218294122 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21756==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5c6fa2e0 T21756) Step #5: ==21756==The signal is caused by a READ memory access. Step #5: ==21756==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9dc5c848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9dc5c84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dc5c62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 219194493 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd65fe8010 T21774) Step #5: ==21774==The signal is caused by a READ memory access. Step #5: ==21774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f221dc648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f221dc64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f221dc42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 220086850 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefdce2050 T21790) Step #5: ==21790==The signal is caused by a READ memory access. Step #5: ==21790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efcf0c748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efcf0c74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcf0c52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 220991339 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd72b55460 T21806) Step #5: ==21806==The signal is caused by a READ memory access. Step #5: ==21806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa9a95e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9a95e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9a95c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 221884129 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd47fb8550 T21822) Step #5: ==21822==The signal is caused by a READ memory access. Step #5: ==21822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fba84ea38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba84ea3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba84e81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 222778012 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde11b1960 T21838) Step #5: ==21838==The signal is caused by a READ memory access. Step #5: ==21838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdb2090e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb2090ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb208ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 223675708 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4c94e0f0 T21854) Step #5: ==21854==The signal is caused by a READ memory access. Step #5: ==21854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff72bdb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff72bdb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff72bd94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 224574955 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd32dc0dc0 T21870) Step #5: ==21870==The signal is caused by a READ memory access. Step #5: ==21870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f08dc15d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08dc15da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08dc13b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 225475560 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefccca6c0 T21886) Step #5: ==21886==The signal is caused by a READ memory access. Step #5: ==21886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f05cd12b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05cd12ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05cd109082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 226366448 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda9587cc0 T21902) Step #5: ==21902==The signal is caused by a READ memory access. Step #5: ==21902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6d61a698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d61a69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d61a47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 227257153 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc95989b0 T21918) Step #5: ==21918==The signal is caused by a READ memory access. Step #5: ==21918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fabf8c898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabf8c89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabf8c67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 228153728 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd07996a80 T21934) Step #5: ==21934==The signal is caused by a READ memory access. Step #5: ==21934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f98739fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98739faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98739d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 229046267 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc076ede60 T21950) Step #5: ==21950==The signal is caused by a READ memory access. Step #5: ==21950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6effd938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6effd93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6effd71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 229942293 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe17550b0 T21966) Step #5: ==21966==The signal is caused by a READ memory access. Step #5: ==21966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7facfb4be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7facfb4bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facfb49c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 230841298 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3857a7e0 T21982) Step #5: ==21982==The signal is caused by a READ memory access. Step #5: ==21982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f331393c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47a826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8d5bcfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d5bcfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d5bcd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2377499744 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea3e27170 T57993) Step #5: ==57993==The signal is caused by a READ memory access. Step #5: ==57993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb0e638c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0e638ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0e636a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2378399101 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7ba8e0b0 T58005) Step #5: ==58005==The signal is caused by a READ memory access. Step #5: ==58005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb97f5738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb97f573a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb97f551082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2379303912 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccd5ee830 T58017) Step #5: ==58017==The signal is caused by a READ memory access. Step #5: ==58017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc7f3e138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7f3e13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7f3df1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2380204480 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9ee9c2a0 T58029) Step #5: ==58029==The signal is caused by a READ memory access. Step #5: ==58029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb48184c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb48184ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb48182a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2381108106 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58041==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff38769e80 T58041) Step #5: ==58041==The signal is caused by a READ memory access. Step #5: ==58041==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0eb0b33105e380f7340) Step #5: #6 0x7f331393ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f331391a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 231737403 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe60c79cd0 T21998) Step #5: ==21998==The signal is caused by a READ memory access. Step #5: ==21998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efeda5288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efeda528a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efeda506082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 232627024 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8b1abe40 T22014) Step #5: ==22014==The signal is caused by a READ memory access. Step #5: ==22014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa825c178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa825c17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa825bf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 233517193 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc956fdbc0 T22030) Step #5: ==22030==The signal is caused by a READ memory access. Step #5: ==22030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f38baaa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38baaa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38baa7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: Unx7f8f91) Step #5: #5 0x7fe7408a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7408a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe740887082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2382007680 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe061a2440 T58053) Step #5: ==58053==The signal is caused by a READ memory access. Step #5: ==58053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f98a49d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98a49d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98a49af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2382910997 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee2120360 T58065) Step #5: ==58065==The signal is caused by a READ memory access. Step #5: ==58065==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f35408ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35408baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3540898082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2383814956 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58077==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0c2ecf90 T58077) Step #5: ==58077==The signal is caused by a READ memory access. Step #5: ==58077==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd8dec168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8dec16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8debf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58077==ABORTING Step #5: MS: 0 ; definedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 234419345 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8d531c10 T22046) Step #5: ==22046==The signal is caused by a READ memory access. Step #5: ==22046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f69a33128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69a3312a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69a32f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 235315752 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd66f3e980 T22062) Step #5: ==22062==The signal is caused by a READ memory access. Step #5: ==22062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6960base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2384714523 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfa779280 T58089) Step #5: ==58089==The signal is caused by a READ memory access. Step #5: ==58089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb3f4d938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3f4d93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3f4d71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2385618477 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58101==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc766ca740 T58101) Step #5: ==58101==The signal is caused by a READ memory access. Step #5: ==58101==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdd050998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd05099a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5ef78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6960ef7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6960ed5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 236215118 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe96eaf1d0 T22078) Step #5: ==22078==The signal is caused by a READ memory access. Step #5: ==22078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f49eb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f49eb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f49e94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 237111600 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will processd2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd05077082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2386522677 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe96763740 T58113) Step #5: ==58113==The signal is caused by a READ memory access. Step #5: ==58113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f597ebce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f597ebcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f597ebac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2387423768 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb2cdab60 T58125) Step #5: ==58125==The signal is caused by a READ memory access. Step #5: ==58125==Hint: this fault was caused by a 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9209b680 T22094) Step #5: ==22094==The signal is caused by a READ memory access. Step #5: ==22094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f77334598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7733459a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7733437082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 237996629 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22112==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd804b79f0 T22112) Step #5: ==22112==The signal is caused by a READ memory access. Step #5: ==22112==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb80e93d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb80e93da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb80e91b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lpro dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f974a3978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f974a397a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f974a375082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2388336824 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd33fc6800 T58137) Step #5: ==58137==The signal is caused by a READ memory access. Step #5: ==58137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f17fa9e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17fa9e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17fa9be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2389241204 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7bd4a000 T58149) Step #5: ==58149==The signal is caused by a READ memory access. Step #5: ==58149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f29397a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29397a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f293977f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2390146465 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff39c085a0 T58161) Step #5: ==58161==The signal is caused by a READ memory access. Step #5: ==58161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa1f88ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1f88caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.fWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 238897236 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd89af710 T22130) Step #5: ==22130==The signal is caused by a READ memory access. Step #5: ==22130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0414f2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0414f2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0414f0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 239797394 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdce74cab0 T22146) Step #5: ==22146==The signal is caused by a READ memory access. Step #5: ==22146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvmcpp:20:10 Step #5: #9 0x7fa1f88a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2391052268 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee284b240 T58173) Step #5: ==58173==The signal is caused by a READ memory access. Step #5: ==58173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f33169ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33169eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33169cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2391958573 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58187==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd841dcb90 T58187) Step #5: ==58187==The signal is caused by a READ memory access. Step #5: ==58187==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc283e448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc283e44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc283e22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58187==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2392859164 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58201==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef12dd240 T58201) Step #5: ==58201==The signal is caused by a READ memory access. Step #5: ==58201==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fde790388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde79038a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde79016082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2393757449 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not pro_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff007cda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff007cdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff007cb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 240702354 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8e151ad0 T22162) Step #5: ==22162==The signal is caused by a READ memory access. Step #5: ==22162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4a57988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4a5798a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4a5776082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 241598875 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5a452e70 T22178) Step #5: ==22178==The signal is caused by a READ memory access. Step #5: ==22178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fda9508a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda9508aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda95068082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 242492127 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd2f61be0 T22194) Step #5: ==22194==The signal is caused by a READ memory access. Step #5: ==22194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1f967868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f96786a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f96764082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_vided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1a74c530 T58213) Step #5: ==58213==The signal is caused by a READ memory access. Step #5: ==58213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcd72e5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd72e5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd72e3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2394661411 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffd65bc00 T58225) Step #5: ==58225==The signal is caused by a READ memory access. Step #5: ==58225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa5b29d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5b29d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5b29b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2395557382 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0b577470 T58237) Step #5: ==58237==The signal is caused by a READ memory access. Step #5: ==58237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe91d2ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe91d2ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe91d28b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2396468173 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb1afa1c0 T58249) Step #5: ==58249==The signal is caused by a READ memory access. Step #5: ==58249==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: 64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 243385226 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc187b380 T22210) Step #5: ==22210==The signal is caused by a READ memory access. Step #5: ==22210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91b70788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91b7078a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91b7056082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 244273209 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8ba5d070 T22226) Step #5: ==22226==The signal is caused by a READ memory access. Step #5: ==22226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9101b3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9101b3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9101b1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 245160322 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef1d15d70 T22242) Step #5: ==22242==The signal is caused by a READ memory access. Step #5: ==22242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e29d968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e29d96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e29d74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 246057136 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate input#4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56bdf4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56bdf4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56bdf29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2397368280 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff06e82f40 T58261) Step #5: ==58261==The signal is caused by a READ memory access. Step #5: ==58261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0cde83c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0cde83ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cde81a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2398277490 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8a89f3e0 T58273) Step #5: ==58273==The signal is caused by a READ memory access. Step #5: ==58273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9793f9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9793f9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9793f7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2399181958 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58285==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5cee9a60 T58285) Step #5: ==58285==The signal is caused by a READ memory access. Step #5: ==58285==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa154c928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa154c92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa154c70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coveras larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd25197e50 T22258) Step #5: ==22258==The signal is caused by a READ memory access. Step #5: ==22258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27e1b118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f27e1b11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27e1aef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 246952588 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdef0b7860 T22274) Step #5: ==22274==The signal is caused by a READ memory access. Step #5: ==22274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e8a52e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e8a52ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e8a50c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 247845148 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa00e2b70 T22290) Step #5: ==22290==The signal is caused by a READ memory access. Step #5: ==22290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa5829bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5829bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa58299d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 248744517 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb52f9470 T22306) Step #5: ==22306==The signal is caused by a READ memory access. Step #5: ==22306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0xge-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2400081168 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2269ca70 T58297) Step #5: ==58297==The signal is caused by a READ memory access. Step #5: ==58297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f589b3f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f589b3f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f589b3d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2400985847 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58309==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed8a90fb0 T58309) Step #5: ==58309==The signal is caused by a READ memory access. Step #5: ==58309==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbcea91f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbcea91fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcea8fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2401889648 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe89a59100 T58321) Step #5: ==58321==The signal is caused by a READ memory access. Step #5: ==58321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4bfdb3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4bfdb3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bfdb1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2402793995 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcded0cd40 T58333) Step #5: ==58333==The signa6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d3932e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d3932ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d3930c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 249642591 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd87d0a3b0 T22322) Step #5: ==22322==The signal is caused by a READ memory access. Step #5: ==22322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8c1ae888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c1ae88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c1ae66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 250537796 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa61ff900 T22338) Step #5: ==22338==The signal is caused by a READ memory access. Step #5: ==22338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff6428318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff642831a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff64280f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 251435303 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1eef87c0 T22354) Step #5: ==22354==The signal is caused by a READ memory access. Step #5: ==22354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbad37418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbad3741a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbad371f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 252327140 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5878fae0 T22370) Step #5: ==22370==The signal is caused by a READ memory access. Step #5: ==22370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f714baaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f714baafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f714ba8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 253225692 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8d6ac610 T22386) Step #5: ==22386==The signal is caused by a READ memory access. Step #5: ==22386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7eba77a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7eba77aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7eba758082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 254125933 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0e81e980 T22402) Step #5: ==22402==The signal is caused by a READ memory access. Step #5: ==22402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f965ec488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f965ec48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f965ec26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 255031063 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counterl is caused by a READ memory access. Step #5: ==58333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8f547848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f54784a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f54762082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2403696032 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3b5faf60 T58345) Step #5: ==58345==The signal is caused by a READ memory access. Step #5: ==58345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4dc5ca98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4dc5ca9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dc5c87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afds): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd12268260 T22418) Step #5: ==22418==The signal is caused by a READ memory access. Step #5: ==22418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f048cddd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f048cddda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f048cdbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 255923034 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6786ec50 T22434) Step #5: ==22434==The signal is caused by a READ memory access. Step #5: ==22434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f18204b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18204b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1820490082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 256818579 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7dbda770 T22450) Step #5: ==22450==The signal is caused by a READ memory access. Step #5: ==22450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe6af3258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6af325a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6af303082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 257714993 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe338e4fe0 T22466) Step #5: ==22466==The signal is caused by a READ memory access. Step #5: ==22466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: 80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2404603175 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58357==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd193c2c0 T58357) Step #5: ==58357==The signal is caused by a READ memory access. Step #5: ==58357==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f254f7be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f254f7bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f254f79c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2405501211 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb0040430 T58369) Step #5: ==58369==The signal is caused by a READ memory access. Step #5: ==58369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f84d78188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84d7818a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84d77f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2406402811 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd046607a0 T58381) Step #5: ==58381==The signal is caused by a READ memory access. Step #5: ==58381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7c5943e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c5943ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c5941c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2407306860 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd27bcf1d0 T58393) Step #5: ==58393==The signal is caused by a READ memory access. Step #5: ==58393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7048048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa704804a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7047e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2408210209 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5694ed20 T58405) Step #5: ==58405==The signal is caused by a READ memory access. Step #5: ==58405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdd99e6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd99e6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd99e4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2409112855 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58417==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdad1571a0 T58417) Step #5: ==58417==The signal is caused by a READ memory access. Step #5: ==58417==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa41a62c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa41a62ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa41a60a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2410019679 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa4739390 T58429) Step #5: ==58429==The signal is caused by a READ memory access. Step #5: ==58429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f07454978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0745497a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0745475082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2410912761 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccd5be520 T58441) Step #5: ==58441==The signal is caused by a READ memory access. Step #5: ==58441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdaf27218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdaf2721a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaf26ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2411817763 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcab635fe0 T58453) Step #5: ==58453==The signal is caused by a READ memory access. Step #5: ==58453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverag #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc702d728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc702d72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc702d50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 258617409 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2a4f7200 T22482) Step #5: ==22482==The signal is caused by a READ memory access. Step #5: ==22482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcbfbc4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcbfbc4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbfbc2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1423 Step #5: INFO: Running with entropic power schedule (0xFFe-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f859ece28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f859ece2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f859ecc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2412724200 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdef76310 T58465) Step #5: ==58465==The signal is caused by a READ memory access. Step #5: ==58465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d9bea08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d9bea0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d9be7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2413632005 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MER, 100). Step #5: INFO: Seed: 259517851 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7fc67c20 T22498) Step #5: ==22498==The signal is caused by a READ memory access. Step #5: ==22498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe6926188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe692618a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6925f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 260419374 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff22fa1c20 T22517) Step #5: ==22517==The signal is caused by a READ memory access. Step #5: ==22517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5cfebba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5cfebbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cfeb98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 261314603 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2d82af20 T22533) Step #5: ==22533==The signal is caused by a READ memory access. Step #5: ==22533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d6e92d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d6e92da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d6e90b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 262219258 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0c5a4600 T22550) Step #5: ==22550==The signal is caused by a READ memory access. Step #5: ==22550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26715bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26715bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f267159a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 263118035 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff94cc7320 T22566) Step #5: ==22566==The signal is caused by a READ memory access. Step #5: ==22566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f94e177e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94e177ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94e175c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 264010193 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc548e5b90 T22582) Step #5: ==22582==The signal is caused by a READ memory access. Step #5: ==22582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f611a7008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f611a700a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f611a6de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 264907722 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdd9143e0 T22598) Step #5: ==22598==The signal is caused by a READ memory access. Step #5: ==22598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8cf00908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8cf0090a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cf006e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 265809076 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda7b77980 T22614) Step #5: ==22614==The signal is caused by a READ memory access. Step #5: ==22614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f467fc098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f467fc09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f467fbe7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 266699624 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda39c1c20 T22630) Step #5: ==22630==The signal is caused by a READ memory access. Step #5: ==22630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd41aa348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd41aa34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd41aa12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 267591141 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2a83dbc0 T22646) Step #5: ==22646==The signal is caused by a READ memory access. Step #5: ==22646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbad71b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbad71b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbad7195082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 268488438 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6bfeb8e0 T22662) Step #5: ==22662==The signal is caused by a READ memory access. Step #5: ==22662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f84a56b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84a56b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84a5693082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 269380492 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce272af40 T22678) Step #5: ==22678==The signal is caused by a READ memory access. Step #5: ==22678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efd5a7a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd5a7a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd5a780082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 270276457 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe79f7dd40 T22697) Step #5: ==22697==The signal is caused by a READ memory access. Step #5: ==22697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9bf3e488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9bf3e48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bf3e26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 271174845 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc07ff8d0 T22714) Step #5: ==22714==The signal is caused by a READ memory access. Step #5: ==22714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f70e72588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70e7258a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70e7236082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 272074058 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd96c93440 T22730) Step #5: ==22730==The signal is caused by a READ memory access. Step #5: ==22730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f05435688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0543568a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0543546082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22730==GE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1a67e620 T58477) Step #5: ==58477==The signal is caused by a READ memory access. Step #5: ==58477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f968a83f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f968a83fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f968a81d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2414536403 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58489==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef80697d0 T58489) Step #5: ==58489==The signal is caused by a READ memory access. Step #5: ==58489==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa80b0b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa80b0b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa80b095082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2415438099 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0cd327c0 T58501) Step #5: ==58501==The signal is caused by a READ memory access. Step #5: ==58501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f24db1f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24db1f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24db1d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2416340310 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff32bba490 T58513) Step #5: ==58513==The signal is caused by a READ memory access. Step #5: ==58513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f864e2238a6 (/lib/x86_64-linux-gnu/libc.soABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 272974946 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff734ef7f0 T22746) Step #5: ==22746==The signal is caused by a READ memory access. Step #5: ==22746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdc71cad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc71cada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc71c8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 273875904 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff58cac380 T22762) Step #5: ==22762==The signal is caused by a READ memory access. Step #5: ==22762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f01961ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f01961baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0196198082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 274767104 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdbc5e8e0 T22778) Step #5: ==22778==The signal is caused by a READ memory access. Step #5: ==22778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcf9e9388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf9e938a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf9e916082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 275659526 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22794==ERROR: UndefinedBehavi.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f864e223a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f864e201082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2417237237 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd60520b10 T58525) Step #5: ==58525==The signal is caused by a READ memory access. Step #5: ==58525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f10cecfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10cecfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10cecd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2418146761 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff2fa9690 T58537) Step #5: ==58537==The signal is caused by a READ memory access. Step #5: ==58537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcb99ad88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb99ad8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb99ab6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2419047554 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6174e0f0 T58549) Step #5: ==58549==The signal is caused by a READ memory access. Step #5: ==58549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f416632e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f416632ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f416630c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2419954793 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe466438d0 T58561) Step #5: ==58561==The signal is caused by a READ memory access. Step #5: ==58561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdda5aa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdda5aa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdda5a85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2420859677 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6cee9380 T58573) Step #5: ==58573==The signal is caused by a READ memory access. Step #5: ==58573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f35dcb5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35dcb5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_ABorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd41808500 T22794) Step #5: ==22794==The signal is caused by a READ memory access. Step #5: ==22794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0139e238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0139e23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0139e01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 276555624 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff6f3a660 T22810) Step #5: ==22810==The signal is caused by a READ memory access. Step #5: ==22810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd90c14c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd90c14ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd90c12a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 277452276 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc538f7f60 T22826) Step #5: ==22826==The signal is caused by a READ memory access. Step #5: ==22826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f697e6d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f697e6d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f697e6b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 278351379 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcee4f2100 T22842) Step #5: ==22842==The signal is caused by a READ memory access. Step #5: ==22842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e644288a6 (/lib/x86_64-linux-gnu/l2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35dcb3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2421769005 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfb7e0650 T58585) Step #5: ==58585==The signal is caused by a READ memory access. Step #5: ==58585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb0db0898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0db089a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0db067082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2422667716 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcebe48bd0 T58597) Step #5: ==58597==The signal is caused by a READ memory access. Step #5: ==58597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f545ffa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f545ffa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f545ff85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2423571937 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc35439b0 T58609) Step #5: ==58609==The signal is caused by a READ memory access. Step #5: ==58609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9e6cd468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e6cd46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e6cd24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2424481162 Step #5: INFO: Loaded 1 modulibc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e64428a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e64406082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 279241925 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff981e11d0 T22858) Step #5: ==22858==The signal is caused by a READ memory access. Step #5: ==22858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3fc4648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3fc464a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3fc442082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 280141405 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0es (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff907b2b30 T58621) Step #5: ==58621==The signal is caused by a READ memory access. Step #5: ==58621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f51151e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51151e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51151c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2425382402 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58635==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff08faee80 T58635) Step #5: ==58635==The signal is caused by a READ memory access. Step #5: ==58635==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f49787a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49787a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4978787082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58635==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2426286619 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5bc6db20 T58650) Step #5: ==58650==The signal is caused by a READ memory access. Step #5: ==58650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6356b618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6356b61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6356b3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2427183113 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca8ac0110 T58662) Step #5: ==58662==The signal is caused by a READ memory access. Step #5: ==58662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage- rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb7c828d0 T22874) Step #5: ==22874==The signal is caused by a READ memory access. Step #5: ==22874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f19c208a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f19c208aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19c2068082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 281042604 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7c7868e0 T22890) Step #5: ==22890==The signal is caused by a READ memory access. Step #5: ==22890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f77b16488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f77b1648a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77b1626082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 281926302 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa21dca40 T22906) Step #5: ==22906==The signal is caused by a READ memory access. Step #5: ==22906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe3367318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe336731a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe33670f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 282823977 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff5c80110 T22922) Step #5: ==22922==The signal is caused by a READ memory access. Step #5: ==22922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzx86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f72eb12e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72eb12ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72eb10c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2428092335 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58676==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda5150400 T58676) Step #5: ==58676==The signal is caused by a READ memory access. Step #5: ==58676==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9606ef58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9606ef5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9606ed3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2429001570 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd01a21370 T58689) Step #5: ==58689==The signal is caused by a READ memory access. Step #5: ==58689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe591d1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe591d1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe591cfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2429901905 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58700==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe78618810 T58700) Step #5: ==58700==The signal is caused by a READ memory access. Step #5: ==58700==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f700a5f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f700a5f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f700a5d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lper-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb0e7d088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0e7d08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0e7ce6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 283731290 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa4db55a0 T22938) Step #5: ==22938==The signal is caused by a READ memory access. Step #5: ==22938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f07f34d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07f34d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07f34b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 284637662 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865rofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2430804062 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58712==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff14b5c990 T58712) Step #5: ==58712==The signal is caused by a READ memory access. Step #5: ==58712==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efd6cf728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd6cf72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd6cf50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2431717468 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc32e5a370 T58725) Step #5: ==58725==The signal is caused by a READ memory access. Step #5: ==58725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faa2071b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa2071ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa206f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2432625699 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58737==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc910573b0 T58737) Step #5: ==58737==The signal is caused by a READ memory access. Step #5: ==58737==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe3d3e1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3d3e1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3d3dfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2433530795 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLY total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffedc53110 T22954) Step #5: ==22954==The signal is caused by a READ memory access. Step #5: ==22954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b15c888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b15c88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b15c66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 285533550 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda69c2d40 T22970) Step #5: ==22970==The signal is caused by a READ memory access. Step #5: ==22970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f52255d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52255d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52255b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN:SIGNAL Step #5: ==58749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc26cac1f0 T58749) Step #5: ==58749==The signal is caused by a READ memory access. Step #5: ==58749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f541c4fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f541c4fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f541c4db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2434427118 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58761==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee044dcc0 T58761) Step #5: ==58761==The signal is caused by a READ memory access. Step #5: ==58761==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5cfb19a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5cfb19aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cfb178082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2435329511 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff90e865a0 T58773) Step #5: ==58773==The signal is caused by a READ memory access. Step #5: ==58773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4978f828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4978f82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4978f60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2436229004 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff95a5e9a0 T58785) Step #5: ==58785==The signal is caused by a READ memory access. Step #5: ==58785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f00c48cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00c48cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (Bui __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 286431248 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbc330cd0 T22986) Step #5: ==22986==The signal is caused by a READ memory access. Step #5: ==22986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6de5d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6de5d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6de5b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 287326757 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea3d72460 T23002) Step #5: ==23002==The signal is caused by a READ memory access. Step #5: ==23002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFldId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00c48ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2437131932 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe64d6440 T58797) Step #5: ==58797==The signal is caused by a READ memory access. Step #5: ==58797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8efaa418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8efaa41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8efaa1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2438028522 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe605a7150 T58809) Step #5: ==58809==The signal is caused by a READ memory access. Step #5: ==58809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f64ae06c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64ae06ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64ae04a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2438920997 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58821==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd190cee10 T58821) Step #5: ==58821==The signal is caused by a READ memory access. Step #5: ==58821==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda644c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda644c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda644a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2439822734 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdca789410 T58833) Step #5: ==58833==The signal is caused by a READ memory access. Step #5: ==58833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f362731c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f362731ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36272fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2440727451 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea13de3c0 T58845) Step #5: ==58845==The signal is caused by a READ memory access. Step #5: ==58845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05198438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0519843a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0519821082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2441637949 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbb183df0 T58857) Step #5: ==58857==The signal is caused by a READ memory access. Step #5: ==58857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a7434b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a7434ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a74329082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2442541052 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1185f9f0 T58869) Step #5: ==58869==The signal is caused by a READ memory access. Step #5: ==58869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ca83fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ca83fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ca83da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2443448318 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58881==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4c644e20 T58881) Step #5: ==58881==The signal is caused by a READ memory access. Step #5: ==58881==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3136c7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3136c7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3136c5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2444350596 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -maile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feb32b4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb32b4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb32b2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 288226018 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddca16850 T23018) Step #5: ==23018==The signal is caused by a READ memory access. Step #5: ==23018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fde536b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde536b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde5368f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 289124728 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbd2c81c0 T23034) Step #5: ==23034==The signal is caused by a READ memory access. Step #5: ==23034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa3c5368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa3c536a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa3c514082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 290022398 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebeca5b90 T23050) Step #5: ==23050==The signal is caused by a READ memory access. Step #5: ==23050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0cc68748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0cc6874a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cc6852082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 290915925 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff801ac490 T23066) Step #5: ==23066==The signal is caused by a READ memory access. Step #5: ==23066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1ee64fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ee64fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ee64d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 291816767 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca93f4480 T23082) Step #5: ==23082==The signal is caused by a READ memory access. Step #5: ==23082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofx_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58893==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8c9eed60 T58893) Step #5: ==58893==The signal is caused by a READ memory access. Step #5: ==58893==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f67d6b238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67d6b23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67d6b01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2445256454 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58905==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeae6aa460 T58905) Step #5: ==58905==The signal is caused by a READ memory access. Step #5: ==58905==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f39acf658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39acf65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39acf43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d4f7598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d4f759a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d4f737082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 292706261 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6eba1120 T23098) Step #5: ==23098==The signal is caused by a READ memory access. Step #5: ==23098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f401ad4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f401ad4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f401ad2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 293602343 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca87e3340 T23114) Step #5: ==23114==The signal is caused by a READ memory access. Step #5: ==23114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f7c3b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f7c3b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f7c391082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 294495606 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc099711c0 T23130) Step #5: ==23130==The signal is caused by a READ memory access. Step #5: ==23130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff5537cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5537cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5537ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2uzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2446155268 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9d0c93a0 T58917) Step #5: ==58917==The signal is caused by a READ memory access. Step #5: ==58917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7d8f0d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d8f0d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d8f0b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2447060041 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebeb83920 T58929) Step #5: ==58929==The signal is caused by a READ memory access. Step #5: ==58929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProf4082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 295392416 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc87210f30 T23146) Step #5: ==23146==The signal is caused by a READ memory access. Step #5: ==23146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcc4112a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc4112aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc41108082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 296291301 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc03f72330 T23162) Step #5: ==23162==The signal is caused by a READ memory access. Step #5: ==23162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f35f471e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35f471ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35f46fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 297183410 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef8bfe1d0 T23178) Step #5: ==23178==The signal is caused by a READ memory access. Step #5: ==23178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feb5124a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb5124aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb51228082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 298078230 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), ilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc9e019a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc9e019aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9e0178082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2447960596 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffad2774f0 T58941) Step #5: ==58941==The signal is caused by a READ memory access. Step #5: ==58941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f63cafc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f63cafc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63caf9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2448865515 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will proce Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1df0bc00 T23194) Step #5: ==23194==The signal is caused by a READ memory access. Step #5: ==23194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff1bf31f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1bf31fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1bf2fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 298971447 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd63a817d0 T23210) Step #5: ==23210==The signal is caused by a READ memory access. Step #5: ==23210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f721108c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f721108ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f721106a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 299860542 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe113a14a0 T23226) Step #5: ==23226==The signal is caused by a READ memory access. Step #5: ==23226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb39f6168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb39f616a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb39f5f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 300758988 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23244==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7b64b3f0 T23244) Step #5: ==23244==The signal is caused by a READ memory access. Step #5: ==23244==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binss 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd84db5de0 T58953) Step #5: ==58953==The signal is caused by a READ memory access. Step #5: ==58953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe5d73838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe5d7383a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5d7361082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2449774509 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe196e9a60 T58965) Step #5: ==58965==The signal is caused by a READ memory access. Step #5: ==58965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff5ed66b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5ed66ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5ed649082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2450682229 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1390d490 T58977) Step #5: ==58977==The signal is caused by a READ memory access. Step #5: ==58977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3acfd0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3acfd0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3acfce9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2451580261 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc96ac6d0 T58989) Step #5: ==58989==The signal is caused by a READ memory access. Step #5: ==58989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f673e7f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340ary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe39f9b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe39f9b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe39f98f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23244==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 301659245 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23264==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5a004400 T23264) Step #5: ==23264==The signal is caused by a READ memory access. Step #5: ==23264==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcdd0cd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcdd0cd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdd0cb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 302552712 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed2ffbb30 T23281) Step #5: ==23281==The signal is caused by a READ memory access. Step #5: ==23281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff62467a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff62467aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff624658082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 303445219 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc28dbca0 T23298) Step #5: ==23298==The signal is caused by a READ memory access. Step #5: ==23298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f90b57078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90b5707a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: ) Step #5: #6 0x7f673e7f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f673e7d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2452484429 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59001==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe14694ab0 T59001) Step #5: ==59001==The signal is caused by a READ memory access. Step #5: ==59001==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d655638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d65563a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d65541082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2453388870 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8fe598a0 T59013) Step #5: == #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90b56e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 304337340 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6d42caa0 T23314) Step #5: ==23314==The signal is caused by a READ memory access. Step #5: ==23314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91b8e038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91b8e03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91b8de1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 305239184 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec6d4e9d0 T23330) Step #5: ==23330==The signal is caused by a READ memory access. Step #5: ==23330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the59013==The signal is caused by a READ memory access. Step #5: ==59013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f695f6d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f695f6d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f695f6b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2454297177 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd90941f20 T59025) Step #5: ==59025==The signal is caused by a READ memory access. Step #5: ==59025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc1071e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1071e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1071c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2455208261 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa44b5d60 T59037) Step #5: ==59037==The signal is caused by a READ memory access. Step #5: ==59037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f07500a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07500a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0750084082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2456110770 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1cfdfdf0 T59049) Step #5: ==59049==The signal is caused by a READ memory access. Step #5: ==59049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f238690a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f238690aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23868e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2457011527 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd079a100 T59061) Step #5: ==59061==The signal is caused by a READ memory access. Step #5: ==59061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f24f50578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24f5057a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24f5035082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2457910231 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb09c6d30 T59073) Step #5: ==59073==The signal is caused by a READ memory access. Step #5: ==59073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7febb6f828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7febb6f82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febb6f60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2458803762 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff828bf350 T59085) Step #5: ==59085==The signal is caused by a READ memory access. Step #5: ==59085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e3163f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e3163fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e3161d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2459707316 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59099==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeadf0dac0 T59099) Step #5: ==59099==The signal is caused by a READ memory access. Step #5: ==59099==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f244222f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f244222fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f244220d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59099==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2460608087 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd919ea210 T59113) Step #5: ==59113==The signal is caused by a READ memory access. Step #5: ==59113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8df50258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8df5025a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8df5003082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2461513049 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbac77c70 T59125) Step #5: ==59125==The signal is caused by a READ memory access. Step #5: ==59125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe799a7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe799a7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe799a5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2462418084 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6f6c9780 T59137) Step #5: ==59137==The signal is caused by a READ memory access. Step #5: ==59137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/l provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f450eaed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f450eaeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f450eacb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 306138178 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd04d959f0 T23346) Step #5: ==23346==The signal is caused by a READ memory access. Step #5: ==23346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f096ed518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f096ed51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f096ed2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 307031697 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe771f5d90 T23362) Step #5: ==23362==The signal is caused by a READ memory access. Step #5: ==23362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f25385fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25385fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25385d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 307916583 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcb034f00 T23378) Step #5: ==23378==The signal is caused by a READ memory access. Step #5: ==23378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2ea80798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ea8079a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ea8057082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 308816535 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfd7099b0 T23394) Step #5: ==23394==The signal is caused by a READ memory access. Step #5: ==23394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd12a4678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd12a467a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd12a445082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 309714218 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdeaf4f270 T23410) Step #5: ==23410==The signal is caused by a READ memory access. Step #5: ==23410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c75fad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c75fada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c75f8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 310607666 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff7a58f80 T23426) Step #5: ==23426==The signal is caused by a READ memory access. Step #5: ==23426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f92ccb8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92ccb8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92ccb6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 311501473 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeac78c420 T23442) Step #5: ==23442==The signal is caused by a READ memory access. Step #5: ==23442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efd229118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd22911a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd228ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 312389259 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd06e134a0 T23458) Step #5: ==23458==The signal is caused by a READ memory access. Step #5: ==23458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f518f6e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f518f6e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f518f6c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 313290634 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd2418d40 T23474) Step #5: ==23474==The signal is caused by a READ memory access. Step #5: ==23474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f16a9e988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16a9e98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16a9e76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 314190804 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc25adad30 T23490) Step #5: ==23490==The signal is caused by a READ memory access. Step #5: ==23490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f719cc7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f719cc7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f719cc5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 315092718 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5c73ad00 T23506) Step #5: ==23506==The signal is caused by a READ memory access. Step #5: ==23506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f132f9ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f132f9eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f132f9cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 315992844 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc02c35190 T23522) Step #5: ==23522==The signal is caused by a READ memory access. Step #5: ==23522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f187d56d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f187d56da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f187d54b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 316885136 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc93749f50 T23538) Step #5: ==23538==The signal is caused by a READ memory access. Step #5: ==23538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe98313e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe98313ea5f in exit (/lib/x86_64-libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9ff53558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ff5355a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ff5333082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2463323135 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe86a745e0 T59149) Step #5: ==59149==The signal is caused by a READ memory access. Step #5: ==59149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2bcc8538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2bcc853a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bcc831082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2464217346 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff4e6c8b0 T59161) Step #5: ==59161==The signal is caused by a READ memory access. Step #5: ==59161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff1626388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff162638a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff162616082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2465121887 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7c547640 T59173) Step #5: ==59173==The signal is caused by a READ memory access. Step #5: ==59173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d335668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d33566a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d33544082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2466013591 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefc3a9160 T59185) Step #5: ==59185==The signal is caused by a READ memory access. Step #5: ==59185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f78885458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7888545a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7888523082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2466913579 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd73b455e0 T59197) Step #5: ==59197==The signal is caused by a READ memory access. Step #5: ==59197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8975bb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8975bb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8975b90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2467816413 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeff8fb660 T59209) Step #5: ==59209==The signal is caused by a READ memory access. Step #5: ==59209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff2777978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff277797a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff277775082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2468717027 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59221==ERROR: UndefinedBehaviorSanitizer: SEGV on unkinux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe98311c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 317783337 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1a548b40 T23554) Step #5: ==23554==The signal is caused by a READ memory access. Step #5: ==23554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff6b07ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6b07caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6b07a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 318676463 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown addnown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc329d2ce0 T59221) Step #5: ==59221==The signal is caused by a READ memory access. Step #5: ==59221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9780d3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9780d3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9780d19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2469616127 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe255c62f0 T59233) Step #5: ==59233==The signal is caused by a READ memory access. Step #5: ==59233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6cbcf988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6cbcf98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cbcf76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2470519760 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff12834f90 T59245) Step #5: ==59245==The signal is caused by a READ memory access. Step #5: ==59245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74ebca08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74ebca0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74ebc7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2471419262 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeacd7fe80 T59257) Step #5: ==59257==The signal is caused by a READ memory access. Step #5: ==59257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f08e33dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08e33dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7eress (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecafa2a20 T23570) Step #5: ==23570==The signal is caused by a READ memory access. Step #5: ==23570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8fc4c168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8fc4c16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fc4bf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 319570758 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4c4fcb40 T23586) Step #5: ==23586==The signal is caused by a READ memory access. Step #5: ==23586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26ad4e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26ad4e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26ad4c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 320473915 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff17adb500 T23602) Step #5: ==23602==The signal is caused by a READ memory access. Step #5: ==23602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb1afc478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1afc47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1afc25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 321371582 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2f847eb0 T23618) Step #5: ==23618==The signal is caused by a READ memory access. Step #5: ==23618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f31ec24a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e6788 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08e33ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2472320284 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb9301fd0 T59269) Step #5: ==59269==The signal is caused by a READ memory access. Step #5: ==59269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5e7bf238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e7bf23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e7bf01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2473227496 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8665df90 T59281) Step #5: ==59281==The signal is caused by a READ memory access. Step #5: ==59281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc65d73d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc65d73da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc65d71b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2474127536 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9ded9110 T59293) Step #5: ==59293==The signal is caused by a READ memory access. Step #5: ==59293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f220c9bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f220c9bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f220c99a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2475028913 Step #5: INFOfe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31ec24aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31ec228082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 322271815 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0ad60960 T23634) Step #5: ==23634==The signal is caused by a READ memory access. Step #5: ==23634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feeda25d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feeda25da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feeda23b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 323166953 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSani: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd343db100 T59305) Step #5: ==59305==The signal is caused by a READ memory access. Step #5: ==59305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f50cebbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50cebbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50ceb99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2475925828 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb98ab3e0 T59317) Step #5: ==59317==The signal is caused by a READ memory access. Step #5: ==59317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbea72be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbea72bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbea729c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2476827388 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff371d6ce0 T59329) Step #5: ==59329==The signal is caused by a READ memory access. Step #5: ==59329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f255258b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f255258ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2552569082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2477737137 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59341==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc879fad80 T59341) Step #5: ==59341==The signal is caused by a READ memory access. Step #5: ==59341==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4ba96cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ba96cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ba96ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2478644138 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3585fba0 T59353) Step #5: ==59353==The signal is caused by a READ memory access. Step #5: ==59353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb38586f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb38586fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb38584d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2479544934 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs largtizer:DEADLYSIGNAL Step #5: ==23650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd1435a40 T23650) Step #5: ==23650==The signal is caused by a READ memory access. Step #5: ==23650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe2c424e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2c424ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2c422c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 324063855 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7e5e2c90 T23666) Step #5: ==23666==The signal is caused by a READ memory access. Step #5: ==23666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0e4d98a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e4d98aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e4d968082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 324958175 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce73e63b0 T23682) Step #5: ==23682==The signal is caused by a READ memory access. Step #5: ==23682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2862b308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2862b30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2862b0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 325852010 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0aa86c30 T23698) Step #5: ==23698==The signal is caused by a READ memory access. Step #5: ==23698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd36er than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59365==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee31171e0 T59365) Step #5: ==59365==The signal is caused by a READ memory access. Step #5: ==59365==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd31760d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd31760da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3175eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2480450230 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd31ec260 T59377) Step #5: ==59377==The signal is caused by a READ memory access. Step #5: ==59377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f229cc788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f229cc78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f229cc56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2481363115 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7ac48920 T59389) Step #5: ==59389==The signal is caused by a READ memory access. Step #5: ==59389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd1c48f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1c48f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1c48d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2482269640 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe3fded50 T59401) Step #5: ==59401==The signal is caused by a READ memory access. Step #5: ==59401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/1) Step #5: #5 0x7f58a57048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f58a5704a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58a56e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 326750909 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1a201130 T23714) Step #5: ==23714==The signal is caused by a READ memory access. Step #5: ==23714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f53da6e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53da6e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53da6c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 327645946 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb6f4fba0 T23730) Step #5: ==23730==The signal is caused by a READ memory access. Step #5: ==23730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcb8ddec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb8ddeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb8ddca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 328543109 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8a134960 T23746) Step #5: ==23746==The signal is caused by a READ memory access. Step #5: ==23746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc0afe328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc0afe32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0afe10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWlibfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f03bf2618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03bf261a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03bf23f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2483178710 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8ffbf260 T59413) Step #5: ==59413==The signal is caused by a READ memory access. Step #5: ==59413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f13b38e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13b38e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13b38c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2484079122 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 329435122 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2ca3f280 T23762) Step #5: ==23762==The signal is caused by a READ memory access. Step #5: ==23762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb59c0528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb59c052a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb59c030082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 330334225 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe88fd1170 T23778) Step #5: ==23778==The signal is caused by a READ memory access. Step #5: ==23778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0e469ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e469aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e4698c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 331228285 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23795==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1907e030 T23795) Step #5: ==23795==The signal is caused by a READ memory access. Step #5: ==23795==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6f2655e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f2655ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f2653c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23795==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 332126469 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file Sanitizer:DEADLYSIGNAL Step #5: ==59425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5b54c880 T59425) Step #5: ==59425==The signal is caused by a READ memory access. Step #5: ==59425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f654decd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f654decda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f654deab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2484981010 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca971bfd0 T59437) Step #5: ==59437==The signal is caused by a READ memory access. Step #5: ==59437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f224daf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f224daf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f224dad2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2485875550 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed74c5c10 T59449) Step #5: ==59449==The signal is caused by a READ memory access. Step #5: ==59449==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f94c9ce58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94c9ce5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94c9cc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2486779675 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaa9146d0 T59461) Step #5: ==59461==The signal is caused by a READ memory access. Step #5: ==59461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2c9fa408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c9fa40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c9fa1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2487680601 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8b51e4d0 T59473) Step #5: ==59473==The signal is caused by a READ memory access. Step #5: ==59473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff2345f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff2345f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2345d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2488584551 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6a561b60 T59485) Step #5: ==59485==The signal is caused by a READ memory access. Step #5: ==59485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe1b0148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe1b014a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe1aff2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2489482926 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda711e2b0 T59497) Step #5: ==59497==The signal is caused by a READ memory access. Step #5: ==59497==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f5c0c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f5c0c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f5c0a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3878 Step #5: INFO:'/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff78e502a0 T23814) Step #5: ==23814==The signal is caused by a READ memory access. Step #5: ==23814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3ea5db78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ea5db7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ea5d95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 333027366 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca6c02be0 T23830) Step #5: ==23830==The signal is caused by a READ memory access. Step #5: ==23830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa02c808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa02c80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa02c5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfu Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2490386636 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9d1f0870 T59509) Step #5: ==59509==The signal is caused by a READ memory access. Step #5: ==59509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9898d6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9898d6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9898d49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2491297032 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe210adc10 T59521) Step #5: ==59521==The signal is caused by a READ memory access. Step #5: ==59521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e6b10a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e6b10aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e6b0e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2492200141 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5d181a50 T59533) Step #5: ==59533==The signal is caused by a READ memory access. Step #5: ==59533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c496278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c49627a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c49605082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2493106461 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4498d110 T59545) Step #5: ==59545==The signal is caused by a READ memory access. Step #5: ==59545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzerzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 333924433 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdaff44cd0 T23846) Step #5: ==23846==The signal is caused by a READ memory access. Step #5: ==23846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff1bdd7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1bdd7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1bdd5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 334827784 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc668c77e0 T23862) Step #5: ==23862==The signal is caused by a READ memory access. Step #5: ==23862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f330785a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f330785aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3307838082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 335724421 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff4289890 T23878) Step #5: ==23878==The signal is caused by a READ memory access. Step #5: ==23878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe459a918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe459a91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe459a6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 336619781 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will -coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7363cbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7363cbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7363c9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2494001357 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffface4ad40 T59557) Step #5: ==59557==The signal is caused by a READ memory access. Step #5: ==59557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea37cde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea37cdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea37cbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2494910621 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff42154740 T23894) Step #5: ==23894==The signal is caused by a READ memory access. Step #5: ==23894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc8de2398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8de239a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8de217082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 337516147 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff73ae6030 T23910) Step #5: ==23910==The signal is caused by a READ memory access. Step #5: ==23910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7ecf3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7ecf3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7ecf1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 338411042 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed6c63cc0 T23926) Step #5: ==23926==The signal is caused by a READ memory access. Step #5: ==23926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fda9969e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda9969ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda9967c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 339298859 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff117f9d80 T23941) Step #5: ==23941==The signal is caused by a READ memory access. Step #5: ==23941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-covera400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdeb62c2d0 T59569) Step #5: ==59569==The signal is caused by a READ memory access. Step #5: ==59569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fad92e2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad92e2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad92e0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2495811533 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59583==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4d4ffc40 T59583) Step #5: ==59583==The signal is caused by a READ memory access. Step #5: ==59583==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f10ba6968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10ba696a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10ba674082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59583==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2496712482 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59596==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb69991c0 T59596) Step #5: ==59596==The signal is caused by a READ memory access. Step #5: ==59596==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb2ad3198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2ad319a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2ad2f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2497619228 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5f627fe0 T59609) Step #5: ==59609==The signal is caused by a READ memory access. Step #5: ==59609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f35fb7328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35fb732a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35fb710082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2498519468 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd1babbe0 T59621) Step #5: ==59621==The signal is caused by a READ memory access. Step #5: ==59621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcd697b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd697b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd6978f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2499418758 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earge-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fab2c5178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab2c517a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab2c4f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 340198708 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc202843b0 T23957) Step #5: ==23957==The signal is caused by a READ memory access. Step #5: ==23957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faa50df38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa50df3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa50dd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 341095110 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037lier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff6399100 T59633) Step #5: ==59633==The signal is caused by a READ memory access. Step #5: ==59633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f46c6dd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f46c6dd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46c6db1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2500320455 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3da9deb0 T59645) Step #5: ==59645==The signal is caused by a READ memory access. Step #5: ==59645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f971db578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f971db57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f971db35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2501221415 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59657==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc69dbdb70 T59657) Step #5: ==59657==The signal is caused by a READ memory access. Step #5: ==59657==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c0c92f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c0c92fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c0c90d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2502127253 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc38db6c50 T59669) Step #5: ==59669==The signal is caused by a READ memory access. Step #5: ==59669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f116efb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23972==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc740dda00 T23972) Step #5: ==23972==The signal is caused by a READ memory access. Step #5: ==23972==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff6079f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6079f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6079d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 341994580 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23988==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcebb57f00 T23988) Step #5: ==23988==The signal is caused by a READ memory access. Step #5: ==23988==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0f253148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f25314a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f252f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 342892934 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24004==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf1953d90 T24004) Step #5: ==24004==The signal is caused by a READ memory access. Step #5: ==24004==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd480ca38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd480ca3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd480c81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 343790780 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24020==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6e1affb0 T24020) Step #5: ==24020==The signal is caused by a READ memory access. Step #5: ==24020==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-0b33105e380f7340) Step #5: #6 0x7f116efb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f116ef93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2503032665 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe429ba570 T59681) Step #5: ==59681==The signal is caused by a READ memory access. Step #5: ==59681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feeeff148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feeeff14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feeefef2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2503934912 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc3bx86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbe77d568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe77d56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe77d34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 344684834 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbf5efb70 T24034) Step #5: ==24034==The signal is caused by a READ memory access. Step #5: ==24034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3eceec58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3eceec5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3eceea3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 345584036 Step #5: INFO: Loaded 1 modules (51037 in8d370 T59693) Step #5: ==59693==The signal is caused by a READ memory access. Step #5: ==59693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f239f1808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f239f180a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f239f15e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2504837773 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc91d0ac0 T59705) Step #5: ==59705==The signal is caused by a READ memory access. Step #5: ==59705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8e6c2e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e6c2e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e6c2c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2505741499 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd550ad3b0 T59717) Step #5: ==59717==The signal is caused by a READ memory access. Step #5: ==59717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f83642588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8364258a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8364236082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2506644800 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc77b77d00 T59729) Step #5: ==59729==The signal is caused by a READ memory access. Step #5: ==59729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f25f6c458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25f6c45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/line 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24052==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd794b350 T24052) Step #5: ==24052==The signal is caused by a READ memory access. Step #5: ==24052==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb44578e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb44578ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb44576c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 346482301 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe65acc300 T24070) Step #5: ==24070==The signal is caused by a READ memory access. Step #5: ==24070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5e51b7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e51b7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e51b5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 347375198 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff838fcfc0 T24086) Step #5: ==24086==The signal is caused by a READ memory access. Step #5: ==24086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f68217048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6821704a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68216e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 348277322 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6867fef0 T24102) Step #5: ==24102==The signal is caused by a READ memory access. Step #5: ==24102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which regilib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25f6c23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2507551214 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff16609750 T59741) Step #5: ==59741==The signal is caused by a READ memory access. Step #5: ==59741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f29dfd218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29dfd21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29dfcff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2508447387 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff30cbcbb0 T59753) Step #5: ==59753==The signal is caused by a READ memory access. Step #5: ==59753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcf483ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf483cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf483ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2509346954 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5a52cf30 T59765) Step #5: ==59765==The signal is caused by a READ memory access. Step #5: ==59765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffbad6db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffbad6dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbad6b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2510251441 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xcster was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb51f36d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb51f36da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb51f34b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 349174263 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd90710b10 T24118) Step #5: ==24118==The signal is caused by a READ memory access. Step #5: ==24118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9fa966a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9fa966aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fa9648082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 350075454 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefc09c9c0 T24134) Step #5: ==24134==The signal is caused by a READ memory access. Step #5: ==24134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4bb7eb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4bb7eb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bb7e91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 350971579 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd83292e0 T24150) Step #5: ==24150==The signal is caused by a READ memory access. Step #5: ==24150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4a542a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a542a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-proje5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffeb2aa280 T59777) Step #5: ==59777==The signal is caused by a READ memory access. Step #5: ==59777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f474ac8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f474ac8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f474ac6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2511154284 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc82bb76e0 T59789) Step #5: ==59789==The signal is caused by a READ memory access. Step #5: ==59789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3f415d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3f415da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3f413b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e67ct/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a54287082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 351874131 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3049a030 T24166) Step #5: ==24166==The signal is caused by a READ memory access. Step #5: ==24166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1aef5ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1aef5cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aef5ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 352764307 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3d21a950 T24182) Step #5: ==24182==The signal is caused by a READ memory access. Step #5: ==24182==Hint: this fault was caused by a dereference of a high value add8fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2512052247 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2c317020 T59801) Step #5: ==59801==The signal is caused by a READ memory access. Step #5: ==59801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fef213278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef21327a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef21305082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2512957852 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb599a9f0 T59813) Step #5: ==59813==The signal is caused by a READ memory access. Step #5: ==59813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8e82678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8e8267a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8e8245082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2513865022 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd0529c60 T59825) Step #5: ==59825==The signal is caused by a READ memory access. Step #5: ==59825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd5cb2698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd5cb269a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5cb247082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2514772170 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca70bf560 T59837) Step #5: ==59837==The signal is caused by a READ memory access. Step #5: ==59837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7dbdd2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7dbdd2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dbdd0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2515681894 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdaacdba20 T59849) Step #5: ==59849==The signal is caused by a READ memory access. Step #5: ==59849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f709fc1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f709fc1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f709fbf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2516584929 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedeceb510 T59861) Step #5: ==59861==The signal is caused by a READ memory access. Step #5: ==59861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb3e90ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3e90efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3e90cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2517483775 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1b1d5db0 T59873) Step #5: ==59873==The signal is caused by a READ memory access. Step #5: ==59873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbba6ddc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbba6ddca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbba6dba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2518393109 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda5970cb0 T59885) Step #5: ==59885==The signal is caused by a READ memory access. Step #5: ==59885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feaf587a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feaf587aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaf5858082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2519301539 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc26374f20 T59897) Step #5: ==59897==The signal is caused by a READ memory access. Step #5: ==59897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e494b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e494b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e49492082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2520212497 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff80516d00 T59909) Step #5: ==59909==The signal is caused by a READ memory access. Step #5: ==59909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f284a11c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f284a11ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f284a0fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2521114673 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd566d95f0 T59921) Step #5: ==59921==The signal is caused by a READ memory access. Step #5: ==59921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1a19a208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1a19a20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a199fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2522020412 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff86105d90 T59933) Step #5: ==59933==The signal is caused by a READ memory access. Step #5: ==59933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efc4f4318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc4f431a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc4f40f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2522923773 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff39dc7860 T59945) Step #5: ==59945==The signal is caused by a READ memory access. Step #5: ==59945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8f3f6c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f3f6c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f3f6a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2523827527 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd69f3fd20 T59957) Step #5: ==59957==The signal is caused by a READ memory access. Step #5: ==59957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f72daa638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72daa63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72daa41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2524731086 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8a444180 T59969) Step #5: ==59969==The signal is caused by a READ memory access. Step #5: ==59969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0dcb32a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0dcb32aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dcb308082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2525627632 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd37910a0 T59981) Step #5: ==59981==The signal is caused by a READ memory access. Step #5: ==59981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0acd0738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0acd073a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0acd051082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2526532789 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8b7fd230 T59993) Step #5: ==59993==The signal is caused by a READ memory access. Step #5: ==59993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f13e164d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13e164da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13e162b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2527430587 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe523408b0 T60005) Step #5: ==60005==The signal is caused by a READ memory access. Step #5: ==60005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f51b43b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51b43b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51b4391082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2528331240 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60019==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb42a1840 T60019) Step #5: ==60019==The signal is caused by a READ memory access. Step #5: ==60019==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe4528a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4528a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe45287e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2529233548 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3bb5d940 T60033) Step #5: ==60033==The signal is caused by a READ memory access. Step #5: ==60033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c393bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c393bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c39399082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2530143511 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60045==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc18065bd0 T60045) Step #5: ==60045==The signal is caused by a READ memory access. Step #5: ==60045==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f59e38e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59e38e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59e38c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2531049742 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff885fad00 T60057) Step #5: ==60057==The signal is caused by a READ memory access. Step #5: ==60057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb3ded0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3ded0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3decea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2531951130 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9d345670 T60069) Step #5: ==60069==The signal is caused by a READ memory access. Step #5: ==60069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e0a1f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e0a1f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e0a1d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2532858756 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60081==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde6ed7130 T60081) Step #5: ==60081==The signal is caused by a READ memory access. Step #5: ==60081==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff40b0eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff40b0eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff40b0c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2533763496 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff88919120 T60093) Step #5: ==60093==The signal is caused by a READ memory access. Step #5: ==60093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1d6150e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d6150ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d614ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2534667153 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9a53ed00 T60105) Step #5: ==60105==The signal is caused by a READ memory access. Step #5: ==60105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f415ed058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f415ed05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f415ece3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2535568963 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd45af8ed0 T60117) Step #5: ==60117==The signal is caused by a READ memory access. Step #5: ==60117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f510de8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f510de8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f510de6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __ress (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f372c16d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f372c16da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f372c14b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 353665155 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc2730ce0 T24198) Step #5: ==24198==The signal is caused by a READ memory access. Step #5: ==24198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f649295c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f649295ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f649293a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 354561613 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffe881e60 T24214) Step #5: ==24214==The signal is caused by a READ memory access. Step #5: ==24214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6a97f8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a97f8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a97f6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 355454722 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9f349040 T24230) Step #5: ==24230==The signal is caused by a READ memory access. Step #5: ==24230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fab731298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab73129a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab73107082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 356357371 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc34694250 T24246) Step #5: ==24246==The signal is caused by a READ memory access. Step #5: ==24246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6949f7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6949f7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6949f59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 357246574 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc5b6f4e0 T24262) Step #5: ==24262==The signal is caused by a READ memoryllvm_write_binary_ids Step #5: ==60117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2536468773 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0e11c400 T60129) Step #5: ==60129==The signal is caused by a READ memory access. Step #5: ==60129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c150248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c15024a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c15002082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2537375815 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef27f4e20 T60141) Step #5: ==60141==The signal is caused by a READ memory access. Step #5: ==60141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac586578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac58657a5f in exit (/lib/x86_64-l access. Step #5: ==24262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f50fe6f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50fe6f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50fe6cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 358143327 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7ecc7de0 T24278) Step #5: ==24278==The signal is caused by a READ memory access. Step #5: ==24278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f89f5ef98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89f5ef9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89f5ed7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 359039273 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffffb3d430 T24294) Step #5: ==24294==The signal is caused by a READ memory access. Step #5: ==24294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2dfbc148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2dfbc14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dfbbf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 359931617 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff5b027c0 T24310) Step #5: ==24310==The signal is caused by a READ memory access. Step #5: ==24310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f938acf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f938acf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (Buiinux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac58635082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2538278587 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc64dbcb70 T60153) Step #5: ==60153==The signal is caused by a READ memory access. Step #5: ==60153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f123e41d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f123e41da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f123e3fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2539190814 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc67305a80 T60165) Step #5: ==60165==The signal is caused by a READ memory access. Step #5: ==60165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc389b6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc389b6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc389b4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2540095813 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0a685170 T60177) Step #5: ==60177==The signal is caused by a READ memory access. Step #5: ==60177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdb3a64a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb3a64aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb3a628082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: atldId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f938acce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 360824013 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeea7ee410 T24326) Step #5: ==24326==The signal is caused by a READ memory access. Step #5: ==24326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1498da18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1498da1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1498d7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 361722339 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd40d541e0 T24342) Step #5: ==24342==The signal is caused by a READ memory access. Step #5: ==24342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5de2ac58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5de2ac5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5de2aa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 362619002 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca5d34160 T24361) Step #5: ==24361==The signal is caused by a READ memory access. Step #5: ==24361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f32f419d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32f419da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32f417b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_bitempt 3934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2540996397 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2b31ea10 T60189) Step #5: ==60189==The signal is caused by a READ memory access. Step #5: ==60189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb050a2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb050a2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb050a0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2541901454 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60201==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffeca86ae0 T60201) Step #5: ==60201==The signal is caused by a READ memory access. Step #5: ==60201==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdf7d3108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf7d310a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf7d2ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2542806641 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc6a43490 T60213) Step #5: ==60213==The signal is caused by a READ memory access. Step #5: ==60213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa5d38e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5d38e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5d38c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2543711433 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe41424600 T60225) Step #5: ==60225==The signal is caused by a READ memory access. Step #5: ==60225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f000f6718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f000f671a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f000f64f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2544619224 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc4ba8440 T60237) Step #5: ==60237==The signal is caused by a READ memory access. Step #5: ==60237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7f954c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f954c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f954a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2545518685 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900nary_ids Step #5: ==24361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 363514587 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0a34d010 T24378) Step #5: ==24378==The signal is caused by a READ memory access. Step #5: ==24378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f51fdcd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51fdcd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51fdcb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 364411081 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe016a7920 T24394) Step #5: ==24394==The signal is caused by a READ memory access. Step #5: ==24394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f97a803b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97a803ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97a8019082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 365307156 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc223d5950 T24410) Step #5: ==24410==The signal is caused by a READ memory access. Step #5: ==24410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f34e554f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34e554fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34e552d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 366201506 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc56b1a3e0 T24426) Step #5: ==24426==The signal is caused by a READ memory access. Step #5: ==24426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4367bdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4367bdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4367bba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 367097168 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd884f2560 T24442) Step #5: ==24442==The signal is caused by a READ memory access. Step #5: ==24442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3a776c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a776c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a7769e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 367985243 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc3362010 T24458) Step #5: ==24458==The signal is caused by a READ memory access. Step #5: ==24458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff0d7bcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0d7bcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0d7baa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 368875233 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcaf43e540 T24474) Step #5: ==24474==The signal is caused by a READ memory access. Step #5: ==24474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f233f9318a6 (/lib/ [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff708cfa70 T60249) Step #5: ==60249==The signal is caused by a READ memory access. Step #5: ==60249==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4a004478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a00447a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a00425082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2546422320 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd3cece90 T60258) Step #5: ==60258==The signal is caused by a READ memory access. Step #5: ==60258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f705dcc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f705dcc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f705dca0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __cx86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f233f931a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f233f90f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 369775416 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4032ebf0 T24490) Step #5: ==24490==The signal is caused by a READ memory access. Step #5: ==24490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f908de508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f908de50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f908de2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 370670130 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc978c2d00 T24506) Step #5: ==24506==The signal is caused by a READ memory access. Step #5: ==24506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9d58e128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d58e12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d58df0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 371564271 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5dac5510 T24522) Step #5: ==24522==The signal is caused by a READ memory access. Step #5: ==24522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f96db0a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96db0a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96db07f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 372460950 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc7f100c0 T24538) Step #5: ==24538==The signal is caused by a READ memory access. Step #5: ==24538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f24ede778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24ede77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24ede55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 373352722 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde3ef1fc0 T24554) Step #5: ==24554==The signal is caused by a READ memory access. Step #5: ==24554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0900f5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0900f5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0900f3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 374252046 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc08b076b0 T24570) Step #5: ==24570==The signal is caused by a READ memory access. Step #5: ==24570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff6b718d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6b718da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6b716b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 375148025 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd70b84d00 T24586) Step #5: ==24586==The signal is caused by a READ memory access. Step #5: ==24586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4c780498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c78049a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c78027082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 376042436 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce443b560 T24602) Step #5: ==24602==The signal is caused by a READ memory access. Step #5: ==24602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4aee44f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4aee44fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4aee42d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 376942582 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe639abf60 T24618) Step #5: ==24618==The signal is caused by a READ memory access. Step #5: ==24618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5135dc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5135dc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5135da4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 377838675 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddc5b6c70 T24634) Step #5: ==24634==The signal is caused by a READ memory access. Step #5: ==24634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f33823948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3382394a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3382372082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 378729773 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe936e8b10 T24650) Step #5: ==24650==The signal is caused by a READ memory access. Step #5: ==24650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f870c6608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f870c660a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f870c63e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 379627226 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe27e3f9b0 T24666) Step #5: ==24666==The signal is caused by a READ memory access. Step #5: ==24666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4309cf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4309cf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4309cd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 380522370 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1bedbcf0 T24682) Step #5: ==24682==The signal is caused by a READ memory access. Step #5: ==24682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8e6b6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8e6b6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8e6b4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 381406411 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb4709b00 T24698) Step #5: ==24698==The signal is caused by a READ memory access. Step #5: ==24698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5851b518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5851b51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5851b2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 382302323 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2b449cc0 T24714) Step #5: ==24714==The signal is caused by a READ memory access. Step #5: ==24714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee8f9798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee8f979a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee8f957082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 383199517 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd315cbb30 T24730) Step #5: ==24730==The signal is caused by a READ memory access. Step #5: ==24730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe6243fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6243fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6243d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 384101445 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd211f4b70 T24746) Step #5: ==24746==The signal is caused by a READ memory access. Step #5: ==24746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f998df898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f998df89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f998df67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 385003651 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc64f3af00 T24762) Step #5: ==24762==The signal is caused by a READ memory access. Step #5: ==24762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f662f4878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f662f487a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f662f465082 in __libc_start_main (/lib/x86_64-linuxovrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2547339071 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60267==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd2843600 T60267) Step #5: ==60267==The signal is caused by a READ memory access. Step #5: ==60267==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3e24bda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e24bdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e24bb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60267==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2548242335 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60280==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5ad0f4b0 T60280) Step #5: ==60280==The signal is caused by a READ memory access. Step #5: ==60280==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f47ee45d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47ee45da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47ee43b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2549147293 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60288==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3a8d0720 T60288) Step #5: ==60288==The signal is caused by a READ memory access. Step #5: ==60288==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb62a3ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb62a3eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb62a3ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2550046775 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 53-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 385898272 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc68f4e4a0 T24778) Step #5: ==24778==The signal is caused by a READ memory access. Step #5: ==24778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49e3abf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49e3abfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49e3a9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 386796074 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea5e97fb0 T24794) Step #5: ==24794==The signal is caused by a READ memory access. Step #5: ==24794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x78 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60296==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0fa16aa0 T60296) Step #5: ==60296==The signal is caused by a READ memory access. Step #5: ==60296==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a3a90a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a3a90aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a3a8e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2550949477 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60304==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb184b020 T60304) Step #5: ==60304==The signal is caused by a READ memory access. Step #5: ==60304==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f512f3fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f512f3fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f512f3d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2551864846 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60312==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc94aa4550 T60312) Step #5: ==60312==The signal is caused by a READ memory access. Step #5: ==60312==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5cc94f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5cc94f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cc94d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2552789793 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0e649e80 T60322) Step #5: ==60322==The signal is caused by a READ memory access. Step #5: ==60322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe6eedf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6eedf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6eedd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2553693091 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd26e310a0 T60330) Step #5: ==60330==The signal is caused by a READ memory access. Step #5: ==60330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa2d376f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2d376fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2d374d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2554610605 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60340==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda9fed990 T60340) Step #5: ==60340==The signal is caused by a READ memory access. Step #5: ==60340==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f509ecaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f509ecafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f509ec8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2555514976 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60348==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfa8926c0 T60348) Step #5: ==60348==The signal is caused by a READ memory access. Step #5: ==60348==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f760e0978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f760e097a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f760e075082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2556417259 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60356==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5a404010 T60356) Step #5: ==60356==The signal is caused by a READ memory access. Step #5: ==60356==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2eefb928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2eefb92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2eefb70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2557317436 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60364==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccf7d2570 T60364) Step #5: ==60364==The signal is caused by a READ memory access. Step #5: ==60364==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd6c81a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6c81a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6c8186082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2558226348 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60372==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc6b12690 T60372) Step #5: ==60372==The signal is caused by a READ memory access. Step #5: ==60372==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f949315b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f949315ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9493139082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2559130931 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60380==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffbae2b30 T60380) Step #5: ==60380==The signal is caused by a READ memory access. Step #5: ==60380==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c02f9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c02f9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c02f78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2560033306 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60388==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd4d64a90 T60388) Step #5: ==60388==The signal is caused by a READ memory access. Step #5: ==60388==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d1e8de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d1e8dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d1e8bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2560932235 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60396==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5d27e3e0 T60396) Step #5: ==60396==The signal is caused by a READ memory access. Step #5: ==60396==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f31a8ef68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31a8ef6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31a8ed4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2561836869 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60404==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffece2729c0 T60404) Step #5: ==60404==The signal is caused by a READ memory access. Step #5: ==60404==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d851ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d851eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d851ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2562737723 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60412==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8ec97d50 T60412) Step #5: ==60412==The signal is caused by a READ memory access. Step #5: ==60412==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa38dae48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa38dae4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa38dac2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2563639168 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60420==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec407a950 T60420) Step #5: ==60420==The signal is caused by a READ memory access. Step #5: ==60420==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 06febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe8091788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe809178a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe809156082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 387682828 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebefbb470 T24810) Step #5: ==24810==The signal is caused by a READ memory access. Step #5: ==24810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff2099cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff2099cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2099ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 388578044 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xax7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f878a38e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f878a38ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f878a36c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2564539004 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60428==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd37413b60 T60428) Step #5: ==60428==The signal is caused by a READ memory access. Step #5: ==60428==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d47de58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d47de5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d47dc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2565444068 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the c373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb4b9ac90 T24826) Step #5: ==24826==The signal is caused by a READ memory access. Step #5: ==24826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8a81ee68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a81ee6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a81ec4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 389479215 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7c64a680 T24842) Step #5: ==24842==The signal is caused by a READ memory access. Step #5: ==24842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff3be50b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff3be50ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/ontrol file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60436==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdec88e7d0 T60436) Step #5: ==60436==The signal is caused by a READ memory access. Step #5: ==60436==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcdb93488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcdb9348a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdb9326082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2566349962 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60444==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe919ba5f0 T60444) Step #5: ==60444==The signal is caused by a READ memory access. Step #5: ==60444==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa48a9688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa48a968a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa48a946082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteDaFuzzerMain.cpp:20:10 Step #5: #9 0x7ff3be4e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 390377597 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe26ba7d40 T24858) Step #5: ==24858==The signal is caused by a READ memory access. Step #5: ==24858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9a8dfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9a8dfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9a8ddc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 391274500 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24876==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc58e73b70 T24876) Step #5: ==24876==The signal is caused by a READ memory access. Step #5: ==24876==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 ita Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2567255806 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60452==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9dacfad0 T60452) Step #5: ==60452==The signal is caused by a READ memory access. Step #5: ==60452==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcf4d90e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf4d90ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf4d8ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2568151815 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60460==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5f944f10 T60460) Step #5: ==60460==The signal is caused by a READ memory access. Step #5: ==60460==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #n __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f60e028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f60e02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f60de0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 392163824 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24893==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1e3efa80 T24893) Step #5: ==24893==The signal is caused by a READ memory access. Step #5: ==24893==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7d95c558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d95c55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d95c33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: 5 0x7f2c241538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c24153a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c24131082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2569060407 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60468==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcf74d290 T60468) Step #5: ==60468==The signal is caused by a READ memory access. Step #5: ==60468==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe93de8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe93de8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe93de6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2569961297 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60476==ERROR: UndefinSeed: 393055488 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6b6e5e30 T24910) Step #5: ==24910==The signal is caused by a READ memory access. Step #5: ==24910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8009f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8009f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8009d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 393950620 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc822d8400 T24926) Step #5: ==24926==The signal is caused by a READ memory access. Step #5: ==24926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ef41cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ef41cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzeredBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff8a1bd50 T60476) Step #5: ==60476==The signal is caused by a READ memory access. Step #5: ==60476==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5e174158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e17415a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e173f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2570869580 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60484==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb10d4c00 T60484) Step #5: ==60484==The signal is caused by a READ memory access. Step #5: ==60484==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7ddcb568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ddcb56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ddcb34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2571775850 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60492==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc67450110 T60492) Step #5: ==60492==The signal is caused by a READ memory access. Step #5: ==60492==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe659fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe659faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe659d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2572681288 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60500==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd73524b40 T60500) Step #5: ==60500==The signal is caused by a READ memory access. Step #5: ==60500==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f493f10c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f493f10ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47ebDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ef41ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 394837702 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde7eb93d0 T24942) Step #5: ==24942==The signal is caused by a READ memory access. Step #5: ==24942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f96c2ef78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96c2ef7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96c2ed5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 395741094 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe2437d80 T24961) Step #5: ==24961==The signal is caused by a READ memory access. Step #5: ==24961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00576818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0057681a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f005765f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 396635869 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4cb65a40 T24978) Step #5: ==24978==The signal is caused by a READ memory access. Step #5: ==24978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcd4f1db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd4f1dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd4f1b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 397535166 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff67cdf8e0 T24994) Step #5: ==24994==The signal is caused by a READ memory access. Step #5: ==24994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f04911468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0491146a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0491124082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 398437619 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd56f325b0 T25010) Step #5: ==25010==The signal is caused by a READ memory access. Step #5: ==25010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f72bcd298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72bcd29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72bcd07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 399331200 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca933fa20 T25026) Step #5: ==25026==The signal is caused by a READ memory access. Step #5: ==25026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2d29a398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d29a39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d29a17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 400226076 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0bbb8280 T25042) Step #5: ==25042==The signal is caused by a READ memory access. Step #5: ==25042==Hint: this fau0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f493f0ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2573585581 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60508==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc090aae40 T60508) Step #5: ==60508==The signal is caused by a READ memory access. Step #5: ==60508==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb484f3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb484f3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb484f1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2574489283 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60516==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbe5132c0 T60516) Step #5: ==60516==The signal is caused by a READ memory access. Step #5: ==60516==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8b538a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b538a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b53884082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2575391421 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60524==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe856a630 T60524) Step #5: ==60524==The signal is caused by a READ memory access. Step #5: ==60524==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4a85e178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a85e17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a85df5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2576290553 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60532==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe23f31680 T60532) Step #5: ==60532==The signal is caused by a READ memory access. Step #5: ==60532==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcb3c1558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb3c155a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb3c133082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2577191344 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60540==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff240e1ab0 T60540) Step #5: ==60540==The signal is caused by a READ memory access. Step #5: ==60540==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f29286e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29286e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29286c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2578099732 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60548==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeccfdfe80 T60548) Step #5: ==60548==The signal is caused by a READ memory access. Step #5: ==60548==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8546cbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8546cbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8546c9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2579007626 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60556==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe14812140 T60556) Step #5: ==60556==The signal is caused by a READ memory access. Step #5: ==60556==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6a2b398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6a2b39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6a2b17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2579913937 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60564==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3133c750 T60564) Step #5: ==60564==The signal is caused by a READ memory access. Step #5: ==60564==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe3ecaa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3ecaa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3eca82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2580812196 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5378 total files; 5378 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60572==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc793b660 T60572) Step #5: ==60572==The signal is caused by a READ memory access. Step #5: ==60572==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: ==52== libFuzzer: run interrupted; exiting Step #5: ==60574== libFuzzer: run interrupted; exiting Step #5: ==60572== libFuzzer: run interrupted; exiting Step #5: lt was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f29a2fa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29a2fa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29a2f84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 401118149 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce840d660 T25058) Step #5: ==25058==The signal is caused by a READ memory access. Step #5: ==25058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fde606be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde606bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde6069c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 402014558 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2b46ec50 T25074) Step #5: ==25074==The signal is caused by a READ memory access. Step #5: ==25074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc31e3498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc31e349a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc31e327082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 402914773 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4f3a80f0 T25090) Step #5: ==25090==The signal is caused by a READ memory access. Step #5: ==25090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9cb7dd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9cb7dd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cb7db7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 403806785 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff88a26a80 T25106) Step #5: ==25106==The signal is caused by a READ memory access. Step #5: ==25106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8670f058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8670f05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8670ee3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 404704391 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdff2f1940 T25122) Step #5: ==25122==The signal is caused by a READ memory access. Step #5: ==25122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4cc46ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4cc46eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cc46c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 405593686 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6d4fc770 T25138) Step #5: ==25138==The signal is caused by a READ memory access. Step #5: ==25138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7178c558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7178c55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7178c33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 406490848 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffef78a000 T25154) Step #5: ==25154==The signal is caused by a READ memory access. Step #5: ==25154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f70468298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7046829a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7046807082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 407392484 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed7cc9d10 T25170) Step #5: ==25170==The signal is caused by a READ memory access. Step #5: ==25170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f376f2a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f376f2a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f376f287082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 408288433 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc491c2160 T25186) Step #5: ==25186==The signal is caused by a READ memory access. Step #5: ==25186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7c91b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7c91b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7c9192082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 409188139 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffede1deb60 T25202) Step #5: ==25202==The signal is caused by a READ memory access. Step #5: ==25202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f02b64fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02b64fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02b64d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 410085951 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd519c030 T25218) Step #5: ==25218==The signal is caused by a READ memory access. Step #5: ==25218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff02c91a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff02c91aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff02c8f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 410978109 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaa6a0bd0 T25234) Step #5: ==25234==The signal is caused by a READ memory access. Step #5: ==25234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1572bc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1572bc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1572ba1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 411876475 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff60412450 T25250) Step #5: ==25250==The signal is caused by a READ memory access. Step #5: ==25250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff8fc5528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff8fc552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8fc530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 412772844 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcae3c3530 T25266) Step #5: ==25266==The signal is caused by a READ memory access. Step #5: ==25266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f05572738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0557273a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0557251082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 413671838 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd434e5980 T25282) Step #5: ==25282==The signal is caused by a READ memory access. Step #5: ==25282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5bb50f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5bb50f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bb50d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 414572583 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe06516d20 T25298) Step #5: ==25298==The signal is caused by a READ memory access. Step #5: ==25298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f540aaf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f540aaf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f540aad2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 415463764 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1e0ba5f0 T25314) Step #5: ==25314==The signal is caused by a READ memory access. Step #5: ==25314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f69861328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6986132a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6986110082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 416355120 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd509a1d00 T25330) Step #5: ==25330==The signal is caused by a READ memory access. Step #5: ==25330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4708ec68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4708ec6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4708ea4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 417251532 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe8c5dc50 T25346) Step #5: ==25346==The signal is caused by a READ memory access. Step #5: ==25346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbd34bcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd34bcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd34baa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 418146579 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5b414ba0 T25362) Step #5: ==25362==The signal is caused by a READ memory access. Step #5: ==25362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f418c38d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f418c38da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f418c36b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 419043385 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdf63f060 T25378) Step #5: ==25378==The signal is caused by a READ memory access. Step #5: ==25378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7b7239a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b7239aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b72378082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 419939694 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3c8ae6b0 T25394) Step #5: ==25394==The signal is caused by a READ memory access. Step #5: ==25394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9728568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff972856a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff972834082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 420831970 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd991fa6a0 T25410) Step #5: ==25410==The signal is caused by a READ memory access. Step #5: ==25410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f24e50c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24e50c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24e50a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 421733089 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff638e4c0 T25426) Step #5: ==25426==The signal is caused by a READ memory access. Step #5: ==25426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8afc34a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8afc34aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8afc328082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 422634090 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3ba30ca0 T25442) Step #5: ==25442==The signal is caused by a READ memory access. Step #5: ==25442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6f890028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f89002a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f88fe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 423529463 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb946c750 T25458) Step #5: ==25458==The signal is caused by a READ memory access. Step #5: ==25458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fce855f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce855f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce855d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 424427771 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0f44d600 T25474) Step #5: ==25474==The signal is caused by a READ memory access. Step #5: ==25474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5e0eaed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e0eaeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e0eacb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 425322193 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb98f9610 T25490) Step #5: ==25490==The signal is caused by a READ memory access. Step #5: ==25490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9f9ab3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f9ab3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f9ab19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 426217003 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb5ad8370 T25506) Step #5: ==25506==The signal is caused by a READ memory access. Step #5: ==25506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f28df58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f28df5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f28dd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 427108997 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccf62edb0 T25522) Step #5: ==25522==The signal is caused by a READ memory access. Step #5: ==25522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4f97e738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f97e73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f97e51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 428006776 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25540==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9eff0780 T25540) Step #5: ==25540==The signal is caused by a READ memory access. Step #5: ==25540==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9c73d308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c73d30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c73d0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 428900111 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc04d562e0 T25558) Step #5: ==25558==The signal is caused by a READ memory access. Step #5: ==25558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f499ea3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f499ea3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f499ea1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 429796148 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdaf18cbd0 T25574) Step #5: ==25574==The signal is caused by a READ memory access. Step #5: ==25574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc1558b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1558b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc155892082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 430686395 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4d5c2960 T25590) Step #5: ==25590==The signal is caused by a READ memory access. Step #5: ==25590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e549078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e54907a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e548e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 431583475 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda1a48ed0 T25606) Step #5: ==25606==The signal is caused by a READ memory access. Step #5: ==25606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5ea71628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ea7162a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ea7140082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 432473976 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc03943ad0 T25622) Step #5: ==25622==The signal is caused by a READ memory access. Step #5: ==25622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbd10eba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd10ebaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd10e98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 433363910 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe87cb8120 T25638) Step #5: ==25638==The signal is caused by a READ memory access. Step #5: ==25638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f62fc9e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f62fc9e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62fc9be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 434260049 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5ea59210 T25654) Step #5: ==25654==The signal is caused by a READ memory access. Step #5: ==25654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7eff11a318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff11a31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff11a0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 435160193 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffead29b900 T25670) Step #5: ==25670==The signal is caused by a READ memory access. Step #5: ==25670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f454f1348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f454f134a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f454f112082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 436054646 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea55cb280 T25686) Step #5: ==25686==The signal is caused by a READ memory access. Step #5: ==25686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5587dbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5587dbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5587d9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 436951827 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5c2d8610 T25702) Step #5: ==25702==The signal is caused by a READ memory access. Step #5: ==25702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fca14bff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca14bffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca14bdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 437848429 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd69d00490 T25721) Step #5: ==25721==The signal is caused by a READ memory access. Step #5: ==25721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0a32dce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a32dcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a32dac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 438742106 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3b49de90 T25738) Step #5: ==25738==The signal is caused by a READ memory access. Step #5: ==25738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efbffb4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efbffb4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efbffb28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 439640880 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe23816e60 T25754) Step #5: ==25754==The signal is caused by a READ memory access. Step #5: ==25754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f218a3c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f218a3c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f218a3a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 440536978 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffceef6de20 T25770) Step #5: ==25770==The signal is caused by a READ memory access. Step #5: ==25770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9a424498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a42449a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a42427082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 441432539 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe090a0540 T25786) Step #5: ==25786==The signal is caused by a READ memory access. Step #5: ==25786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb8b12ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8b12baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8b1298082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 442330902 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff85514510 T25802) Step #5: ==25802==The signal is caused by a READ memory access. Step #5: ==25802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f467e0f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f467e0f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f467e0cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 443223632 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca1c45fa0 T25818) Step #5: ==25818==The signal is caused by a READ memory access. Step #5: ==25818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffafe4e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffafe4e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffafe4c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 444147297 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfe921a20 T25834) Step #5: ==25834==The signal is caused by a READ memory access. Step #5: ==25834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ac41038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ac4103a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ac40e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 445037782 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffced3904f0 T25850) Step #5: ==25850==The signal is caused by a READ memory access. Step #5: ==25850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7bb4c148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7bb4c14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bb4bf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 445926773 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe85d458b0 T25866) Step #5: ==25866==The signal is caused by a READ memory access. Step #5: ==25866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7939d3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7939d3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7939d1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 446827017 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffceadce40 T25882) Step #5: ==25882==The signal is caused by a READ memory access. Step #5: ==25882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f670b65b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f670b65ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f670b639082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 447722817 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe265aafc0 T25898) Step #5: ==25898==The signal is caused by a READ memory access. Step #5: ==25898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f17b48ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17b48aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17b488a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 448620232 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec820b2b0 T25914) Step #5: ==25914==The signal is caused by a READ memory access. Step #5: ==25914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f667ed658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f667ed65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f667ed43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 449512839 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd721579e0 T25930) Step #5: ==25930==The signal is caused by a READ memory access. Step #5: ==25930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbfa00998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbfa0099a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfa0077082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 450410963 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe32783220 T25946) Step #5: ==25946==The signal is caused by a READ memory access. Step #5: ==25946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4909d938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4909d93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4909d71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 451303461 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff145ce620 T25962) Step #5: ==25962==The signal is caused by a READ memory access. Step #5: ==25962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f956ab4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f956ab4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f956ab2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 452201739 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1bcf2480 T25978) Step #5: ==25978==The signal is caused by a READ memory access. Step #5: ==25978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd7b746c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7b746ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7b744a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 453102702 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe69ece150 T25994) Step #5: ==25994==The signal is caused by a READ memory access. Step #5: ==25994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa9be6f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9be6f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9be6d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 454003044 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc894ba3f0 T26010) Step #5: ==26010==The signal is caused by a READ memory access. Step #5: ==26010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3a72e508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a72e50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a72e2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 454900777 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe27c9a790 T26026) Step #5: ==26026==The signal is caused by a READ memory access. Step #5: ==26026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc581c5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc581c5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc581c3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 455788073 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26041==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcfe35e70 T26041) Step #5: ==26041==The signal is caused by a READ memory access. Step #5: ==26041==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efca26418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efca2641a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efca261f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 456686014 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc18c8dd80 T26057) Step #5: ==26057==The signal is caused by a READ memory access. Step #5: ==26057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fde567518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde56751a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde5672f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 457579775 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeed968910 T26073) Step #5: ==26073==The signal is caused by a READ memory access. Step #5: ==26073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2f42ff28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f42ff2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f42fd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 458479225 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc32371540 T26089) Step #5: ==26089==The signal is caused by a READ memory access. Step #5: ==26089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e1add78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e1add7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e1adb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 459379088 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2fa4fbb0 T26105) Step #5: ==26105==The signal is caused by a READ memory access. Step #5: ==26105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f54d95088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f54d9508a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54d94e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 460275339 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26120==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6b18e420 T26120) Step #5: ==26120==The signal is caused by a READ memory access. Step #5: ==26120==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6bec7388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6bec738a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bec716082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 461171100 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26136==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf09d3130 T26136) Step #5: ==26136==The signal is caused by a READ memory access. Step #5: ==26136==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14cb7468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f14cb746a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14cb724082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 462074054 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef33d6ac0 T26154) Step #5: ==26154==The signal is caused by a READ memory access. Step #5: ==26154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd2932448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd293244a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd293222082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 462971995 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc1cede80 T26170) Step #5: ==26170==The signal is caused by a READ memory access. Step #5: ==26170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa9f10168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9f1016a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9f0ff4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 463863551 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc52b5d130 T26186) Step #5: ==26186==The signal is caused by a READ memory access. Step #5: ==26186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f493da7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f493da7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f493da5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 464763696 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca5c1b100 T26202) Step #5: ==26202==The signal is caused by a READ memory access. Step #5: ==26202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa8f66e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8f66e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8f66bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 465658590 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe515194b0 T26218) Step #5: ==26218==The signal is caused by a READ memory access. Step #5: ==26218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f84eb5428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84eb542a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84eb520082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 466550104 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0b4d53c0 T26234) Step #5: ==26234==The signal is caused by a READ memory access. Step #5: ==26234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4cef9d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4cef9d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cef9b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 467449642 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3a35fc40 T26250) Step #5: ==26250==The signal is caused by a READ memory access. Step #5: ==26250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb404ae48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb404ae4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb404ac2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 468348546 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffdfe60a0 T26266) Step #5: ==26266==The signal is caused by a READ memory access. Step #5: ==26266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5b0735e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b0735ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b0733c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 469250664 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf2462f90 T26282) Step #5: ==26282==The signal is caused by a READ memory access. Step #5: ==26282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6f32358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6f3235a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6f3213082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 470155294 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe81756270 T26298) Step #5: ==26298==The signal is caused by a READ memory access. Step #5: ==26298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f61ad9ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61ad9aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61ad98c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 471058156 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc284bf40 T26314) Step #5: ==26314==The signal is caused by a READ memory access. Step #5: ==26314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f21bbc638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21bbc63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21bbc41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 471968901 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe668e9640 T26330) Step #5: ==26330==The signal is caused by a READ memory access. Step #5: ==26330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9d48938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9d4893a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9d4871082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 472859734 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7676a7e0 T26346) Step #5: ==26346==The signal is caused by a READ memory access. Step #5: ==26346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3b39fb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b39fb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b39f8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 473750299 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe693c8d40 T26362) Step #5: ==26362==The signal is caused by a READ memory access. Step #5: ==26362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe89695e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe89695ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe89693c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 474649336 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd43596cd0 T26378) Step #5: ==26378==The signal is caused by a READ memory access. Step #5: ==26378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ae3d268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ae3d26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ae3d04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 475554152 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcca808830 T26394) Step #5: ==26394==The signal is caused by a READ memory access. Step #5: ==26394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb61ea998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb61ea99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb61ea77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 476449079 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc06a2040 T26410) Step #5: ==26410==The signal is caused by a READ memory access. Step #5: ==26410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4ecad3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ecad3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ecad19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 477342796 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdbbfa7f0 T26426) Step #5: ==26426==The signal is caused by a READ memory access. Step #5: ==26426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc7b9efd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7b9efda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7b9edb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 478239548 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb399a370 T26442) Step #5: ==26442==The signal is caused by a READ memory access. Step #5: ==26442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa31e8608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa31e860a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa31e83e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 479144315 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0e2044a0 T26458) Step #5: ==26458==The signal is caused by a READ memory access. Step #5: ==26458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f620198d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f620198da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f620196b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 480040765 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8e8c92f0 T26474) Step #5: ==26474==The signal is caused by a READ memory access. Step #5: ==26474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f504f7828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f504f782a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f504f760082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 480934114 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26492==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff955e2760 T26492) Step #5: ==26492==The signal is caused by a READ memory access. Step #5: ==26492==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f08a48458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08a4845a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08a4823082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 481831356 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9291a030 T26509) Step #5: ==26509==The signal is caused by a READ memory access. Step #5: ==26509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f808b6918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f808b691a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f808b66f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 482728572 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefdce3a90 T26526) Step #5: ==26526==The signal is caused by a READ memory access. Step #5: ==26526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f12fcff88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f12fcff8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12fcfd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 483631964 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc8e646d0 T26542) Step #5: ==26542==The signal is caused by a READ memory access. Step #5: ==26542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3efb80e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3efb80ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3efb7ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 484532510 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee5fda960 T26558) Step #5: ==26558==The signal is caused by a READ memory access. Step #5: ==26558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f52e10478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52e1047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52e1025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 485435582 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcef970630 T26574) Step #5: ==26574==The signal is caused by a READ memory access. Step #5: ==26574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb39883b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb39883ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb398819082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 486334800 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8deace10 T26590) Step #5: ==26590==The signal is caused by a READ memory access. Step #5: ==26590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdf465dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf465dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf465ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 487223658 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa841cc10 T26606) Step #5: ==26606==The signal is caused by a READ memory access. Step #5: ==26606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb12ac968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb12ac96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb12ac74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 488119950 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0bd1e450 T26622) Step #5: ==26622==The signal is caused by a READ memory access. Step #5: ==26622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdc1311a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc1311aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc130f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 489016348 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6354a0c0 T26638) Step #5: ==26638==The signal is caused by a READ memory access. Step #5: ==26638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0b02d028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b02d02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b02ce0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 489911885 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf0abc960 T26654) Step #5: ==26654==The signal is caused by a READ memory access. Step #5: ==26654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1b99a548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b99a54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b99a32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 490806316 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26672==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1e2acda0 T26672) Step #5: ==26672==The signal is caused by a READ memory access. Step #5: ==26672==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbf7d2c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf7d2c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf7d29e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 491706312 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe40c1ab70 T26690) Step #5: ==26690==The signal is caused by a READ memory access. Step #5: ==26690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbbb5e308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbb5e30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbb5e0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 492595786 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6e25f340 T26706) Step #5: ==26706==The signal is caused by a READ memory access. Step #5: ==26706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9f7a5f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f7a5f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f7a5ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 493484356 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbcc6ca40 T26722) Step #5: ==26722==The signal is caused by a READ memory access. Step #5: ==26722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5bf93728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5bf9372a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bf9350082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 494377246 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbec70070 T26738) Step #5: ==26738==The signal is caused by a READ memory access. Step #5: ==26738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f329b0dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f329b0dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f329b0ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 495280902 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe431c9240 T26754) Step #5: ==26754==The signal is caused by a READ memory access. Step #5: ==26754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7a6cca88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a6cca8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a6cc86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 496175034 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff760a6390 T26770) Step #5: ==26770==The signal is caused by a READ memory access. Step #5: ==26770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd5838b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd5838b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd583891082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 497062403 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdce4039e0 T26786) Step #5: ==26786==The signal is caused by a READ memory access. Step #5: ==26786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f422f9668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f422f966a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f422f944082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 497964594 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff75bb2ca0 T26802) Step #5: ==26802==The signal is caused by a READ memory access. Step #5: ==26802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe417dc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe417dc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe417da3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 498858763 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd97a6290 T26818) Step #5: ==26818==The signal is caused by a READ memory access. Step #5: ==26818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd0774808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd077480a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd07745e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 499757248 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe666973c0 T26834) Step #5: ==26834==The signal is caused by a READ memory access. Step #5: ==26834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f22020c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22020c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22020a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 500645582 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2c3a7c80 T26850) Step #5: ==26850==The signal is caused by a READ memory access. Step #5: ==26850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f20481ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f20481eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20481cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 501541235 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef5615930 T26866) Step #5: ==26866==The signal is caused by a READ memory access. Step #5: ==26866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f08af1518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08af151a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08af12f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 502440030 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd64d1ab80 T26882) Step #5: ==26882==The signal is caused by a READ memory access. Step #5: ==26882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb48361f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb48361fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4835fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 503338624 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3b544910 T26898) Step #5: ==26898==The signal is caused by a READ memory access. Step #5: ==26898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f043eef08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f043eef0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f043eece082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 504235277 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc351dee30 T26914) Step #5: ==26914==The signal is caused by a READ memory access. Step #5: ==26914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f53ea3a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53ea3a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53ea384082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 505130777 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffede0d2f70 T26930) Step #5: ==26930==The signal is caused by a READ memory access. Step #5: ==26930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9d092b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d092b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d09297082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 506027078 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce32f51b0 T26946) Step #5: ==26946==The signal is caused by a READ memory access. Step #5: ==26946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0760ba98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0760ba9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0760b87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 506923212 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd01861320 T26962) Step #5: ==26962==The signal is caused by a READ memory access. Step #5: ==26962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa85e3c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa85e3c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa85e3a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 507823036 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8345e6b0 T26978) Step #5: ==26978==The signal is caused by a READ memory access. Step #5: ==26978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f316682c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f316682ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f316680a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 508714293 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe68d60cf0 T26994) Step #5: ==26994==The signal is caused by a READ memory access. Step #5: ==26994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd40756b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd40756ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd407549082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 509613038 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca4bdd720 T27010) Step #5: ==27010==The signal is caused by a READ memory access. Step #5: ==27010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0044a118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0044a11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00449ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 510501875 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd9218dc0 T27026) Step #5: ==27026==The signal is caused by a READ memory access. Step #5: ==27026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe17f82b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe17f82ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe17f809082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 511400291 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce8e213b0 T27042) Step #5: ==27042==The signal is caused by a READ memory access. Step #5: ==27042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9a7f4668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a7f466a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a7f444082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 512299300 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb086cda0 T27058) Step #5: ==27058==The signal is caused by a READ memory access. Step #5: ==27058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbe59b728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe59b72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe59b50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 513190590 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc78606990 T27074) Step #5: ==27074==The signal is caused by a READ memory access. Step #5: ==27074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb1553798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb155379a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb155357082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 514092811 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd93225d0 T27090) Step #5: ==27090==The signal is caused by a READ memory access. Step #5: ==27090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec76a3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec76a3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec76a1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 514991407 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6495baa0 T27106) Step #5: ==27106==The signal is caused by a READ memory access. Step #5: ==27106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb6090378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb609037a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb609015082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 515891373 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf53042e0 T27122) Step #5: ==27122==The signal is caused by a READ memory access. Step #5: ==27122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd468fbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd468fbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd468f99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 516788332 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6a6712b0 T27138) Step #5: ==27138==The signal is caused by a READ memory access. Step #5: ==27138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa38b87e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa38b87ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa38b85c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 517686021 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd85804b70 T27154) Step #5: ==27154==The signal is caused by a READ memory access. Step #5: ==27154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd2fce38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd2fce3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd2fcc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 518587717 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc31a5b6e0 T27170) Step #5: ==27170==The signal is caused by a READ memory access. Step #5: ==27170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6d29d9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d29d9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d29d7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 519482575 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebc7f68b0 T27186) Step #5: ==27186==The signal is caused by a READ memory access. Step #5: ==27186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10c38918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10c3891a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10c386f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 520381119 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff602fc2e0 T27202) Step #5: ==27202==The signal is caused by a READ memory access. Step #5: ==27202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f71763208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7176320a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71762fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 521281808 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7113e5c0 T27218) Step #5: ==27218==The signal is caused by a READ memory access. Step #5: ==27218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fafbc5d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafbc5d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafbc5b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 522181663 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27236==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb0042840 T27236) Step #5: ==27236==The signal is caused by a READ memory access. Step #5: ==27236==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe0a3f828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0a3f82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0a3f60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 523076184 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3320b0e0 T27254) Step #5: ==27254==The signal is caused by a READ memory access. Step #5: ==27254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc097e6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc097e6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc097e4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 523977362 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7b18a6b0 T27270) Step #5: ==27270==The signal is caused by a READ memory access. Step #5: ==27270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4af550a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4af550aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4af54e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 524875168 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd795a9400 T27286) Step #5: ==27286==The signal is caused by a READ memory access. Step #5: ==27286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbf01eb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf01eb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf01e91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 525767610 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27304==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa2ba2100 T27304) Step #5: ==27304==The signal is caused by a READ memory access. Step #5: ==27304==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f542da658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f542da65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f542da43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 526662659 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebf36b0e0 T27322) Step #5: ==27322==The signal is caused by a READ memory access. Step #5: ==27322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f89298688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8929868a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8929846082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 527562841 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff47acb0d0 T27338) Step #5: ==27338==The signal is caused by a READ memory access. Step #5: ==27338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ede0478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ede047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ede025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 528457108 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcadcb5250 T27354) Step #5: ==27354==The signal is caused by a READ memory access. Step #5: ==27354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4a0af788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a0af78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a0af56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 529346865 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3c79bd20 T27370) Step #5: ==27370==The signal is caused by a READ memory access. Step #5: ==27370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8e379ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e379baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e37998082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 530245893 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc494cc640 T27386) Step #5: ==27386==The signal is caused by a READ memory access. Step #5: ==27386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa587b0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa587b0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa587ae8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 531149949 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff70c499c0 T27402) Step #5: ==27402==The signal is caused by a READ memory access. Step #5: ==27402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcfab02d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfab02da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfab00b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 532047247 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3d0b7530 T27418) Step #5: ==27418==The signal is caused by a READ memory access. Step #5: ==27418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd9686268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd968626a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd968604082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 532945842 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea93a47a0 T27434) Step #5: ==27434==The signal is caused by a READ memory access. Step #5: ==27434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f527488b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f527488ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5274869082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 533838768 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdabe5970 T27450) Step #5: ==27450==The signal is caused by a READ memory access. Step #5: ==27450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f21443338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2144333a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2144311082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 534737322 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcac2c88e0 T27466) Step #5: ==27466==The signal is caused by a READ memory access. Step #5: ==27466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f85d79c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85d79c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85d79a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 535640808 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5b84eb70 T27482) Step #5: ==27482==The signal is caused by a READ memory access. Step #5: ==27482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f13e038e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13e038ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13e036c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 536541289 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc0acdfe0 T27498) Step #5: ==27498==The signal is caused by a READ memory access. Step #5: ==27498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2785cd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2785cd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2785cb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 537440025 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe096fc8d0 T27514) Step #5: ==27514==The signal is caused by a READ memory access. Step #5: ==27514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f349d41a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f349d41aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f349d3f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 538326965 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea4215910 T27530) Step #5: ==27530==The signal is caused by a READ memory access. Step #5: ==27530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faf1fbcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf1fbcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf1fbaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 539221225 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2fec98c0 T27546) Step #5: ==27546==The signal is caused by a READ memory access. Step #5: ==27546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1a249098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1a24909a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a248e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 540123119 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeff744e20 T27562) Step #5: ==27562==The signal is caused by a READ memory access. Step #5: ==27562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6933cf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6933cf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6933ccf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 541019840 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffded6612f0 T27578) Step #5: ==27578==The signal is caused by a READ memory access. Step #5: ==27578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f869eb778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f869eb77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f869eb55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 541918592 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0c44ba80 T27594) Step #5: ==27594==The signal is caused by a READ memory access. Step #5: ==27594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2cce3168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2cce316a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cce2f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 542816704 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffceb4f07c0 T27610) Step #5: ==27610==The signal is caused by a READ memory access. Step #5: ==27610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5f1b7798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f1b779a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f1b757082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 543721083 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe094d2120 T27626) Step #5: ==27626==The signal is caused by a READ memory access. Step #5: ==27626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d1e8a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d1e8a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d1e87f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 544615730 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff47846210 T27642) Step #5: ==27642==The signal is caused by a READ memory access. Step #5: ==27642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcacf1e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcacf1e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcacf1c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 545507182 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8b679e90 T27658) Step #5: ==27658==The signal is caused by a READ memory access. Step #5: ==27658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc294f708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc294f70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc294f4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 546405535 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffced204910 T27674) Step #5: ==27674==The signal is caused by a READ memory access. Step #5: ==27674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5b658488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b65848a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b65826082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 547298972 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6f397f90 T27690) Step #5: ==27690==The signal is caused by a READ memory access. Step #5: ==27690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f87f86c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87f86c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87f869e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 548191492 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd35376800 T27706) Step #5: ==27706==The signal is caused by a READ memory access. Step #5: ==27706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcb48c198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb48c19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb48bf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 549087897 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3616d680 T27722) Step #5: ==27722==The signal is caused by a READ memory access. Step #5: ==27722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6f3d90b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f3d90ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f3d8e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 549986873 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff39a2e440 T27738) Step #5: ==27738==The signal is caused by a READ memory access. Step #5: ==27738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7bcd78a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7bcd78aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bcd768082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 550873318 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffed673f20 T27754) Step #5: ==27754==The signal is caused by a READ memory access. Step #5: ==27754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9b00d4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b00d4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b00d28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 551767171 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff42b47500 T27770) Step #5: ==27770==The signal is caused by a READ memory access. Step #5: ==27770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4bdfcf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4bdfcf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bdfcd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 552661808 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec47f9bc0 T27786) Step #5: ==27786==The signal is caused by a READ memory access. Step #5: ==27786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa5784658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa578465a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa578443082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 553555956 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27804==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5fef7160 T27804) Step #5: ==27804==The signal is caused by a READ memory access. Step #5: ==27804==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9e33d3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e33d3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e33d1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 554450529 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd37b3dae0 T27822) Step #5: ==27822==The signal is caused by a READ memory access. Step #5: ==27822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7eff319d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff319d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff319ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 555346178 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2a4e0120 T27838) Step #5: ==27838==The signal is caused by a READ memory access. Step #5: ==27838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa035ca48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa035ca4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa035c82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 556249609 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbb6cea40 T27854) Step #5: ==27854==The signal is caused by a READ memory access. Step #5: ==27854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1992c3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1992c3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1992c1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 557147144 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3c7c73d0 T27870) Step #5: ==27870==The signal is caused by a READ memory access. Step #5: ==27870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f06b8fe48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06b8fe4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06b8fc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 558050807 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce17cbf70 T27886) Step #5: ==27886==The signal is caused by a READ memory access. Step #5: ==27886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f848c61a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f848c61aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f848c5f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 558953120 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd234bcf0 T27902) Step #5: ==27902==The signal is caused by a READ memory access. Step #5: ==27902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7cb27298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7cb2729a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cb2707082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 559837094 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2f6a3050 T27918) Step #5: ==27918==The signal is caused by a READ memory access. Step #5: ==27918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3d780c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3d780ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3d77ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 560732729 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff682796b0 T27934) Step #5: ==27934==The signal is caused by a READ memory access. Step #5: ==27934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f60969c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60969c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60969a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 561627883 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd341a340 T27950) Step #5: ==27950==The signal is caused by a READ memory access. Step #5: ==27950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2ce3dc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ce3dc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ce3da6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 562523316 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff36d7390 T27966) Step #5: ==27966==The signal is caused by a READ memory access. Step #5: ==27966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9dfe528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9dfe52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9dfe30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 563415663 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda2395d70 T27982) Step #5: ==27982==The signal is caused by a READ memory access. Step #5: ==27982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe4f9fce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4f9fcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4f9fac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 564311959 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff5d326c0 T27998) Step #5: ==27998==The signal is caused by a READ memory access. Step #5: ==27998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f584f60e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f584f60ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f584f5ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 565208095 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd318ba70 T28014) Step #5: ==28014==The signal is caused by a READ memory access. Step #5: ==28014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd667af78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd667af7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd667ad5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 566107387 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7ebc1b20 T28030) Step #5: ==28030==The signal is caused by a READ memory access. Step #5: ==28030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff68a0b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff68a0b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff68a096082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 567004376 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbeb31e30 T28046) Step #5: ==28046==The signal is caused by a READ memory access. Step #5: ==28046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f44a99e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44a99e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44a99c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 567894917 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5df0a1a0 T28065) Step #5: ==28065==The signal is caused by a READ memory access. Step #5: ==28065==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7e34438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7e3443a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7e3421082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 568789115 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1de87cb0 T28082) Step #5: ==28082==The signal is caused by a READ memory access. Step #5: ==28082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f486569b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f486569ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4865679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 569682545 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd093a2a0 T28098) Step #5: ==28098==The signal is caused by a READ memory access. Step #5: ==28098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcbd5fc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcbd5fc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbd5fa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 570584275 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff63da8700 T28114) Step #5: ==28114==The signal is caused by a READ memory access. Step #5: ==28114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8b0f92a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b0f92aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b0f908082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 571481054 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7885e9d0 T28130) Step #5: ==28130==The signal is caused by a READ memory access. Step #5: ==28130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcace14f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcace14fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcace12d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 572378291 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc93caa90 T28146) Step #5: ==28146==The signal is caused by a READ memory access. Step #5: ==28146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f08646148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0864614a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08645f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 573281258 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4123c7e0 T28162) Step #5: ==28162==The signal is caused by a READ memory access. Step #5: ==28162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe4a51958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4a5195a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4a5173082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 574175883 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce0f897c0 T28178) Step #5: ==28178==The signal is caused by a READ memory access. Step #5: ==28178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2cb33908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2cb3390a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cb336e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 575075117 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedf14b0e0 T28194) Step #5: ==28194==The signal is caused by a READ memory access. Step #5: ==28194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f31aba7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31aba7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31aba5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 575973334 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1e782b10 T28210) Step #5: ==28210==The signal is caused by a READ memory access. Step #5: ==28210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9b742048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b74204a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b741e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 576860441 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe21f15db0 T28226) Step #5: ==28226==The signal is caused by a READ memory access. Step #5: ==28226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f41218be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41218bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f412189c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 577755861 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef4610780 T28242) Step #5: ==28242==The signal is caused by a READ memory access. Step #5: ==28242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f63212d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f63212d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63212b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 578655799 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbfaa0a50 T28258) Step #5: ==28258==The signal is caused by a READ memory access. Step #5: ==28258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd1058ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1058efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1058cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 579546318 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff48b92bd0 T28274) Step #5: ==28274==The signal is caused by a READ memory access. Step #5: ==28274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2a0593c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a0593ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a0591a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 580447691 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc464d0b0 T28290) Step #5: ==28290==The signal is caused by a READ memory access. Step #5: ==28290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f43a29a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43a29a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43a297f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 581338266 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb71d2630 T28306) Step #5: ==28306==The signal is caused by a READ memory access. Step #5: ==28306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f29ba0db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29ba0dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29ba0b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 582236394 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffed7bdf0 T28322) Step #5: ==28322==The signal is caused by a READ memory access. Step #5: ==28322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8e8f8808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e8f880a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e8f85e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 583126280 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdfa2be80 T28338) Step #5: ==28338==The signal is caused by a READ memory access. Step #5: ==28338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdbf5b3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbf5b3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbf5b1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 584012651 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe28715f90 T28354) Step #5: ==28354==The signal is caused by a READ memory access. Step #5: ==28354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5cf64fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5cf64fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cf64d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 584916832 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4a9df230 T28374) Step #5: ==28374==The signal is caused by a READ memory access. Step #5: ==28374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ba883d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ba883da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ba881b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 585809036 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd06a73e30 T28390) Step #5: ==28390==The signal is caused by a READ memory access. Step #5: ==28390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f71d83d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f71d83d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71d83b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 586704793 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc53fe43c0 T28406) Step #5: ==28406==The signal is caused by a READ memory access. Step #5: ==28406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbfe9b6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbfe9b6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfe9b48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 587602378 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe50ffc190 T28422) Step #5: ==28422==The signal is caused by a READ memory access. Step #5: ==28422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0f4aedc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f4aedca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f4aeba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 588493170 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe5a68270 T28438) Step #5: ==28438==The signal is caused by a READ memory access. Step #5: ==28438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6f0ce1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f0ce1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f0cdf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 589389815 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd6ba8f50 T28454) Step #5: ==28454==The signal is caused by a READ memory access. Step #5: ==28454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5fa30c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5fa30c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fa309e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 590286702 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe92f7e0e0 T28470) Step #5: ==28470==The signal is caused by a READ memory access. Step #5: ==28470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2a17e248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a17e24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a17e02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 591173615 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa58e0e60 T28485) Step #5: ==28485==The signal is caused by a READ memory access. Step #5: ==28485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa89f8588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa89f858a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa89f836082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 592071257 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28500==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe84bfbbc0 T28500) Step #5: ==28500==The signal is caused by a READ memory access. Step #5: ==28500==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efe799d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe799d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe799b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 592972724 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28516==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd795452d0 T28516) Step #5: ==28516==The signal is caused by a READ memory access. Step #5: ==28516==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6b67eed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b67eeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b67ecb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 593868205 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe87178df0 T28530) Step #5: ==28530==The signal is caused by a READ memory access. Step #5: ==28530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f40793de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f40793dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40793bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 594769815 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb69d48f0 T28546) Step #5: ==28546==The signal is caused by a READ memory access. Step #5: ==28546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49525a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49525a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4952581082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 595669044 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaab4a330 T28562) Step #5: ==28562==The signal is caused by a READ memory access. Step #5: ==28562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff3e5e6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff3e5e6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3e5e4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 596566833 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe76545960 T28578) Step #5: ==28578==The signal is caused by a READ memory access. Step #5: ==28578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1b8aad88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b8aad8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b8aab6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 597463345 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd68678c10 T28594) Step #5: ==28594==The signal is caused by a READ memory access. Step #5: ==28594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa42ba288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa42ba28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa42ba06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 598359769 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeda6310d0 T28610) Step #5: ==28610==The signal is caused by a READ memory access. Step #5: ==28610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff93663a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff93663aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff936618082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 599258256 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd69075f10 T28626) Step #5: ==28626==The signal is caused by a READ memory access. Step #5: ==28626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6fa4d308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6fa4d30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fa4d0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 600155057 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd00cd5e30 T28642) Step #5: ==28642==The signal is caused by a READ memory access. Step #5: ==28642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e28aa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e28aa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e28a80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 601047654 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe68a3a750 T28658) Step #5: ==28658==The signal is caused by a READ memory access. Step #5: ==28658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7306ce98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7306ce9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7306cc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 601937919 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff09fdde80 T28674) Step #5: ==28674==The signal is caused by a READ memory access. Step #5: ==28674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f87c459b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87c459ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87c4579082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 602830621 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1a20a500 T28690) Step #5: ==28690==The signal is caused by a READ memory access. Step #5: ==28690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fba9f75f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba9f75fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba9f73d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 603729859 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff69d08f30 T28706) Step #5: ==28706==The signal is caused by a READ memory access. Step #5: ==28706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb51235e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb51235ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb51233c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 604633163 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8b7b6a20 T28722) Step #5: ==28722==The signal is caused by a READ memory access. Step #5: ==28722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac691028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac69102a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac690e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 605528397 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe03927d10 T28738) Step #5: ==28738==The signal is caused by a READ memory access. Step #5: ==28738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbdb4fe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbdb4fe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdb4fc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 606422191 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6284bae0 T28754) Step #5: ==28754==The signal is caused by a READ memory access. Step #5: ==28754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0b408018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b40801a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b407df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 607328098 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed8d9a9e0 T28770) Step #5: ==28770==The signal is caused by a READ memory access. Step #5: ==28770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7eef4cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7eef4cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7eef4ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 608224659 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe20b542d0 T28786) Step #5: ==28786==The signal is caused by a READ memory access. Step #5: ==28786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fca42eec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca42eeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca42eca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 609113123 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2501ec70 T28802) Step #5: ==28802==The signal is caused by a READ memory access. Step #5: ==28802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4379438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb437943a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb437921082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 610012366 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28820==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd318ef820 T28820) Step #5: ==28820==The signal is caused by a READ memory access. Step #5: ==28820==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f17094eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17094eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17094c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 610906385 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7ef733b0 T28838) Step #5: ==28838==The signal is caused by a READ memory access. Step #5: ==28838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb6f12788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6f1278a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6f1256082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 611797969 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8f6acc90 T28854) Step #5: ==28854==The signal is caused by a READ memory access. Step #5: ==28854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f22887c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22887c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22887a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 612697776 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecfe91610 T28870) Step #5: ==28870==The signal is caused by a READ memory access. Step #5: ==28870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb7eae418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb7eae41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7eae1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 613595061 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde9bb4f40 T28886) Step #5: ==28886==The signal is caused by a READ memory access. Step #5: ==28886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7424ad08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7424ad0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7424aae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 614487924 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7b27c1a0 T28902) Step #5: ==28902==The signal is caused by a READ memory access. Step #5: ==28902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8c16ae38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c16ae3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c16ac1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 615381999 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc25bffa50 T28921) Step #5: ==28921==The signal is caused by a READ memory access. Step #5: ==28921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5088fb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5088fb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5088f91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 616280445 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4f6728d0 T28938) Step #5: ==28938==The signal is caused by a READ memory access. Step #5: ==28938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd7e958f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7e958fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7e956d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 617184087 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcda32abe0 T28954) Step #5: ==28954==The signal is caused by a READ memory access. Step #5: ==28954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff5651a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5651a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff565184082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 618078174 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe844df6a0 T28970) Step #5: ==28970==The signal is caused by a READ memory access. Step #5: ==28970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff1366f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1366f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1366ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 618972567 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe03ba3f40 T28986) Step #5: ==28986==The signal is caused by a READ memory access. Step #5: ==28986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7eff616a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff616a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff6167f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 619867781 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2a52e270 T29002) Step #5: ==29002==The signal is caused by a READ memory access. Step #5: ==29002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f490523c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f490523ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f490521a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 620771233 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9f688220 T29018) Step #5: ==29018==The signal is caused by a READ memory access. Step #5: ==29018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9fdfb0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9fdfb0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fdfaea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 621670346 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe127cee20 T29034) Step #5: ==29034==The signal is caused by a READ memory access. Step #5: ==29034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff1387de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1387dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1387bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 622569381 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda452d4f0 T29050) Step #5: ==29050==The signal is caused by a READ memory access. Step #5: ==29050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f97d15d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97d15d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97d15b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 623463646 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3ad0f370 T29066) Step #5: ==29066==The signal is caused by a READ memory access. Step #5: ==29066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f55051df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55051dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55051bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 624361169 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6a221f50 T29082) Step #5: ==29082==The signal is caused by a READ memory access. Step #5: ==29082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2618deb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2618deba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2618dc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 625249949 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8befc530 T29098) Step #5: ==29098==The signal is caused by a READ memory access. Step #5: ==29098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4c508078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c50807a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c507e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 626147042 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcb217ef0 T29114) Step #5: ==29114==The signal is caused by a READ memory access. Step #5: ==29114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c49b568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c49b56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c49b34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 627050274 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef5a42bb0 T29130) Step #5: ==29130==The signal is caused by a READ memory access. Step #5: ==29130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc74df1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc74df1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc74defb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 627947269 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4f72d940 T29146) Step #5: ==29146==The signal is caused by a READ memory access. Step #5: ==29146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe79a9178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe79a917a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe79a8f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 628850192 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4882e8f0 T29162) Step #5: ==29162==The signal is caused by a READ memory access. Step #5: ==29162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe60e8b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe60e8b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe60e894082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 629751692 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd7090520 T29178) Step #5: ==29178==The signal is caused by a READ memory access. Step #5: ==29178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f077052b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f077052ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0770509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 630653753 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdf5dc4a0 T29194) Step #5: ==29194==The signal is caused by a READ memory access. Step #5: ==29194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f24f13aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24f13aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24f1388082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 631543677 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc997252a0 T29210) Step #5: ==29210==The signal is caused by a READ memory access. Step #5: ==29210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe8797cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8797cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8797a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 632439863 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0c4de360 T29226) Step #5: ==29226==The signal is caused by a READ memory access. Step #5: ==29226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4def9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4def9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4def7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 633333587 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc74117d00 T29242) Step #5: ==29242==The signal is caused by a READ memory access. Step #5: ==29242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c679858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c67985a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c67963082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 634233507 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2a87c4c0 T29258) Step #5: ==29258==The signal is caused by a READ memory access. Step #5: ==29258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbb4341d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb4341da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb433fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 635126543 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0f5bee00 T29274) Step #5: ==29274==The signal is caused by a READ memory access. Step #5: ==29274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f867f20d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f867f20da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f867f1eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 636020429 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe40e703d0 T29290) Step #5: ==29290==The signal is caused by a READ memory access. Step #5: ==29290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9f3a6ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f3a6eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f3a6c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 636912749 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9f5c20d0 T29306) Step #5: ==29306==The signal is caused by a READ memory access. Step #5: ==29306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f498faa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f498faa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f498fa82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 637815683 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe12a1b360 T29322) Step #5: ==29322==The signal is caused by a READ memory access. Step #5: ==29322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd35204d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd35204da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd35202b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 638710853 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde61982f0 T29338) Step #5: ==29338==The signal is caused by a READ memory access. Step #5: ==29338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9bd6f478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9bd6f47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bd6f25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 639602402 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd86c4b9d0 T29354) Step #5: ==29354==The signal is caused by a READ memory access. Step #5: ==29354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe9be1c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9be1c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9be1a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 640496012 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccbfbbd00 T29370) Step #5: ==29370==The signal is caused by a READ memory access. Step #5: ==29370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2ac13928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ac1392a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ac1370082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 641399517 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce07e59d0 T29386) Step #5: ==29386==The signal is caused by a READ memory access. Step #5: ==29386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c209358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c20935a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c20913082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 642302400 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6cc728f0 T29402) Step #5: ==29402==The signal is caused by a READ memory access. Step #5: ==29402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f05c4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f05c4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f05c2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 643200128 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe574525b0 T29418) Step #5: ==29418==The signal is caused by a READ memory access. Step #5: ==29418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f51c6a1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51c6a1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51c69f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 644091505 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc16115580 T29437) Step #5: ==29437==The signal is caused by a READ memory access. Step #5: ==29437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f45b139d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45b139da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45b137b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 644986351 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe96f44b60 T29454) Step #5: ==29454==The signal is caused by a READ memory access. Step #5: ==29454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f36711038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3671103a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36710e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 645882830 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe15f94eb0 T29470) Step #5: ==29470==The signal is caused by a READ memory access. Step #5: ==29470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f154fd6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f154fd6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f154fd4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 646772590 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcde12150 T29486) Step #5: ==29486==The signal is caused by a READ memory access. Step #5: ==29486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f271b7928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f271b792a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f271b770082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 647662280 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda0503160 T29502) Step #5: ==29502==The signal is caused by a READ memory access. Step #5: ==29502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2bbaf4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2bbaf4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bbaf2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 648560934 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff308fef30 T29518) Step #5: ==29518==The signal is caused by a READ memory access. Step #5: ==29518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f184e30e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f184e30ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f184e2ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 649452773 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb0f8d6a0 T29534) Step #5: ==29534==The signal is caused by a READ memory access. Step #5: ==29534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f18d71958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18d7195a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18d7173082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 650339835 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdce485e90 T29550) Step #5: ==29550==The signal is caused by a READ memory access. Step #5: ==29550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f239278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f23927a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f23905082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 651232592 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4cb64430 T29566) Step #5: ==29566==The signal is caused by a READ memory access. Step #5: ==29566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4ca0aca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ca0acaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ca0aa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 652129597 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd00b88190 T29582) Step #5: ==29582==The signal is caused by a READ memory access. Step #5: ==29582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbe858538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe85853a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe85831082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 653022042 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf819c490 T29598) Step #5: ==29598==The signal is caused by a READ memory access. Step #5: ==29598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa8be858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa8be85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa8be63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 653926401 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29616==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeba5f1fa0 T29616) Step #5: ==29616==The signal is caused by a READ memory access. Step #5: ==29616==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8645eff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8645effa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8645edd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 654821938 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbe13f4e0 T29633) Step #5: ==29633==The signal is caused by a READ memory access. Step #5: ==29633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f460ca068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f460ca06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f460c9e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 655722373 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd287e4620 T29650) Step #5: ==29650==The signal is caused by a READ memory access. Step #5: ==29650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8b050c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b050c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b0509f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 656615446 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff1a32e20 T29666) Step #5: ==29666==The signal is caused by a READ memory access. Step #5: ==29666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f964b7328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f964b732a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f964b710082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 657515069 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff27699310 T29682) Step #5: ==29682==The signal is caused by a READ memory access. Step #5: ==29682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbb77a4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb77a4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb77a2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 658415053 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5e675ba0 T29698) Step #5: ==29698==The signal is caused by a READ memory access. Step #5: ==29698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f65766b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65766b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f657668e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 659315583 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3dc6e8c0 T29714) Step #5: ==29714==The signal is caused by a READ memory access. Step #5: ==29714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f528c9508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f528c950a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f528c92e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 660214208 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc38de4bc0 T29730) Step #5: ==29730==The signal is caused by a READ memory access. Step #5: ==29730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffae47498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffae4749a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffae4727082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 661105246 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8ff82260 T29746) Step #5: ==29746==The signal is caused by a READ memory access. Step #5: ==29746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f042becc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f042becca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f042beaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 661996133 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd088eb170 T29762) Step #5: ==29762==The signal is caused by a READ memory access. Step #5: ==29762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcd3dd248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd3dd24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd3dd02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 662890764 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec89226c0 T29778) Step #5: ==29778==The signal is caused by a READ memory access. Step #5: ==29778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f20f05948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f20f0594a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20f0572082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 663789875 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe0b31810 T29794) Step #5: ==29794==The signal is caused by a READ memory access. Step #5: ==29794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb8a5b5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8a5b5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8a5b3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 664686070 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc86b14d0 T29810) Step #5: ==29810==The signal is caused by a READ memory access. Step #5: ==29810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f25c63888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25c6388a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25c6366082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 665584089 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd60c7ee50 T29826) Step #5: ==29826==The signal is caused by a READ memory access. Step #5: ==29826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f32376078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3237607a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32375e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 666472877 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3d0715f0 T29842) Step #5: ==29842==The signal is caused by a READ memory access. Step #5: ==29842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f263e51e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f263e51ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f263e4fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 667375077 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3c7edd50 T29858) Step #5: ==29858==The signal is caused by a READ memory access. Step #5: ==29858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f06672d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06672d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06672b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 668267294 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed79a03a0 T29874) Step #5: ==29874==The signal is caused by a READ memory access. Step #5: ==29874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdc27fdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc27fdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc27fb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 669159778 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb79a99a0 T29890) Step #5: ==29890==The signal is caused by a READ memory access. Step #5: ==29890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fabf77668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabf7766a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabf7744082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 670062843 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffceb58e890 T29906) Step #5: ==29906==The signal is caused by a READ memory access. Step #5: ==29906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f62e6d4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f62e6d4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62e6d28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 670959053 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1790de10 T29922) Step #5: ==29922==The signal is caused by a READ memory access. Step #5: ==29922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11c5d558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11c5d55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11c5d33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 671853516 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde2ca4ae0 T29938) Step #5: ==29938==The signal is caused by a READ memory access. Step #5: ==29938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feed22208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feed2220a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feed21fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 672754112 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff63e09880 T29954) Step #5: ==29954==The signal is caused by a READ memory access. Step #5: ==29954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f48d55e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48d55e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48d55c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 673641395 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc065686a0 T29970) Step #5: ==29970==The signal is caused by a READ memory access. Step #5: ==29970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbc145a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc145a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc14581082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 674537781 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29988==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6559e8e0 T29988) Step #5: ==29988==The signal is caused by a READ memory access. Step #5: ==29988==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f201e1828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f201e182a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f201e160082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 675432551 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa39b11d0 T30006) Step #5: ==30006==The signal is caused by a READ memory access. Step #5: ==30006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7825288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff782528a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff782506082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 676326333 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe92da3900 T30022) Step #5: ==30022==The signal is caused by a READ memory access. Step #5: ==30022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd27b3bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd27b3bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd27b39d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 677213487 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb7f15530 T30038) Step #5: ==30038==The signal is caused by a READ memory access. Step #5: ==30038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8cf6e878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8cf6e87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cf6e65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 678108876 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc52c57f40 T30054) Step #5: ==30054==The signal is caused by a READ memory access. Step #5: ==30054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f58266048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5826604a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58265e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 679015503 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcf399c20 T30070) Step #5: ==30070==The signal is caused by a READ memory access. Step #5: ==30070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ba67328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ba6732a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ba6710082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 679911809 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3b1e6320 T30086) Step #5: ==30086==The signal is caused by a READ memory access. Step #5: ==30086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff72f9788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff72f978a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff72f956082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 680808621 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd97868f0 T30102) Step #5: ==30102==The signal is caused by a READ memory access. Step #5: ==30102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe02e00c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe02e00ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe02dfea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 681703728 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf9da48d0 T30118) Step #5: ==30118==The signal is caused by a READ memory access. Step #5: ==30118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe4f11628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4f1162a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4f1140082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 682595482 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff14f7faf0 T30134) Step #5: ==30134==The signal is caused by a READ memory access. Step #5: ==30134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8b3e4fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b3e4fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b3e4db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 683494302 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9cfaa2c0 T30150) Step #5: ==30150==The signal is caused by a READ memory access. Step #5: ==30150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe700cff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe700cffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe700cdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 684389363 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0f6f27a0 T30166) Step #5: ==30166==The signal is caused by a READ memory access. Step #5: ==30166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3331dda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3331ddaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3331db8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 685280953 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0f5d8280 T30182) Step #5: ==30182==The signal is caused by a READ memory access. Step #5: ==30182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1367f3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1367f3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1367f1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 686179130 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc947e90a0 T30198) Step #5: ==30198==The signal is caused by a READ memory access. Step #5: ==30198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f860f3098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f860f309a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f860f2e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 687065897 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee7c511c0 T30214) Step #5: ==30214==The signal is caused by a READ memory access. Step #5: ==30214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcbdf16f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcbdf16fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbdf14d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 687951399 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5149a9d0 T30230) Step #5: ==30230==The signal is caused by a READ memory access. Step #5: ==30230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd57c5a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd57c5a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd57c587082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 688850159 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8a586790 T30246) Step #5: ==30246==The signal is caused by a READ memory access. Step #5: ==30246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f203b9078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f203b907a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f203b8e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 689746447 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea1fc2750 T30262) Step #5: ==30262==The signal is caused by a READ memory access. Step #5: ==30262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e2751b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e2751ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e274f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 690640495 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdea20cdb0 T30278) Step #5: ==30278==The signal is caused by a READ memory access. Step #5: ==30278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff260bff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff260bffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff260bdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 691539764 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeae5542a0 T30294) Step #5: ==30294==The signal is caused by a READ memory access. Step #5: ==30294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f74e62b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74e62b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74e6292082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 692439356 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff85b0f950 T30310) Step #5: ==30310==The signal is caused by a READ memory access. Step #5: ==30310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8091e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8091e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8091c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 693340665 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc75feb0d0 T30326) Step #5: ==30326==The signal is caused by a READ memory access. Step #5: ==30326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fce1ab2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce1ab2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce1ab0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 694235458 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcd6df9b0 T30342) Step #5: ==30342==The signal is caused by a READ memory access. Step #5: ==30342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee910da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee910daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee910b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 695133220 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8b686fc0 T30358) Step #5: ==30358==The signal is caused by a READ memory access. Step #5: ==30358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f8f9108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f8f910a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f8f8ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 696035821 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccbea3540 T30374) Step #5: ==30374==The signal is caused by a READ memory access. Step #5: ==30374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f34aefce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34aefcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34aefac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 696935352 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8e784fa0 T30390) Step #5: ==30390==The signal is caused by a READ memory access. Step #5: ==30390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc7a82ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7a82efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7a82cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 697831319 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff922fc890 T30406) Step #5: ==30406==The signal is caused by a READ memory access. Step #5: ==30406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f32905cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32905cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32905a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 698727608 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30424==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6c76fd80 T30424) Step #5: ==30424==The signal is caused by a READ memory access. Step #5: ==30424==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fba5c6858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba5c685a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba5c663082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 699625663 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe14c61390 T30441) Step #5: ==30441==The signal is caused by a READ memory access. Step #5: ==30441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00169728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0016972a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0016950082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 700516848 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd648561a0 T30458) Step #5: ==30458==The signal is caused by a READ memory access. Step #5: ==30458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f02991778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0299177a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0299155082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 701420113 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdecea4b0 T30474) Step #5: ==30474==The signal is caused by a READ memory access. Step #5: ==30474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa2eb8598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2eb859a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2eb837082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 702310877 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd8b47bd0 T30490) Step #5: ==30490==The signal is caused by a READ memory access. Step #5: ==30490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f65bbc1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65bbc1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65bbbfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 703204421 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4e963400 T30506) Step #5: ==30506==The signal is caused by a READ memory access. Step #5: ==30506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f44ce15c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44ce15ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44ce13a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 704097458 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9676d840 T30522) Step #5: ==30522==The signal is caused by a READ memory access. Step #5: ==30522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f51e56d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51e56d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51e56ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 704995607 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff03977110 T30538) Step #5: ==30538==The signal is caused by a READ memory access. Step #5: ==30538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee928468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee92846a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee92824082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 705888666 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda3b03fa0 T30554) Step #5: ==30554==The signal is caused by a READ memory access. Step #5: ==30554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f16dea138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16dea13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16de9f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 706778949 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30572==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6c2c4a20 T30572) Step #5: ==30572==The signal is caused by a READ memory access. Step #5: ==30572==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c11f6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c11f6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c11f4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 707671122 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1a1b4a50 T30589) Step #5: ==30589==The signal is caused by a READ memory access. Step #5: ==30589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f503f4ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f503f4aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f503f489082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 708565536 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd610c86a0 T30606) Step #5: ==30606==The signal is caused by a READ memory access. Step #5: ==30606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd5e19208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd5e1920a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5e18fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 709466968 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc16c6f2b0 T30622) Step #5: ==30622==The signal is caused by a READ memory access. Step #5: ==30622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f921f84f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f921f84fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f921f82d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 710371377 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebb07c1d0 T30638) Step #5: ==30638==The signal is caused by a READ memory access. Step #5: ==30638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f67778698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6777869a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6777847082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 711268952 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1a594380 T30654) Step #5: ==30654==The signal is caused by a READ memory access. Step #5: ==30654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe6910a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6910a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe691081082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 712167841 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfdc65eb0 T30670) Step #5: ==30670==The signal is caused by a READ memory access. Step #5: ==30670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f891016a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f891016aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8910148082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 713069758 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec7788de0 T30686) Step #5: ==30686==The signal is caused by a READ memory access. Step #5: ==30686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f59155eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59155eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59155c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 713969324 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc445ed100 T30702) Step #5: ==30702==The signal is caused by a READ memory access. Step #5: ==30702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff164cbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff164cbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff164c9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 714866427 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0f71b9b0 T30718) Step #5: ==30718==The signal is caused by a READ memory access. Step #5: ==30718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f048c36b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f048c36ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f048c349082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 715765179 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc833539b0 T30734) Step #5: ==30734==The signal is caused by a READ memory access. Step #5: ==30734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe1720568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe172056a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe172034082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 716660123 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff05868b60 T30750) Step #5: ==30750==The signal is caused by a READ memory access. Step #5: ==30750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f64e73118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64e7311a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64e72ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 717550422 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd14394940 T30766) Step #5: ==30766==The signal is caused by a READ memory access. Step #5: ==30766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feb53c1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb53c1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb53bfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 718451347 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe4004ed0 T30782) Step #5: ==30782==The signal is caused by a READ memory access. Step #5: ==30782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f536394d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f536394da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f536392b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 719346382 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc01d12c50 T30798) Step #5: ==30798==The signal is caused by a READ memory access. Step #5: ==30798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f44ec7048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44ec704a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44ec6e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 720235162 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8fc71160 T30814) Step #5: ==30814==The signal is caused by a READ memory access. Step #5: ==30814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd68f288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd68f28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd68f06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 721120346 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd13bac1e0 T30830) Step #5: ==30830==The signal is caused by a READ memory access. Step #5: ==30830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f23980ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23980eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23980ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 722011027 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0f0954d0 T30846) Step #5: ==30846==The signal is caused by a READ memory access. Step #5: ==30846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa1d6afe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1d6afea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1d6adc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 722906786 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8ca4b1c0 T30862) Step #5: ==30862==The signal is caused by a READ memory access. Step #5: ==30862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c98d978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c98d97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c98d75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 723809462 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3b6eac20 T30878) Step #5: ==30878==The signal is caused by a READ memory access. Step #5: ==30878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1611d0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1611d0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1611ce9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 724706455 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5d0ded90 T30894) Step #5: ==30894==The signal is caused by a READ memory access. Step #5: ==30894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa48fed38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa48fed3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa48feb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 725603372 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe2800d90 T30910) Step #5: ==30910==The signal is caused by a READ memory access. Step #5: ==30910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd5533028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd553302a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5532e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 726497525 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5f41f760 T30926) Step #5: ==30926==The signal is caused by a READ memory access. Step #5: ==30926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feea86ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feea86eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feea86cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 727391327 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7b995640 T30941) Step #5: ==30941==The signal is caused by a READ memory access. Step #5: ==30941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f78db30c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f78db30ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78db2ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 728281038 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5b750520 T30957) Step #5: ==30957==The signal is caused by a READ memory access. Step #5: ==30957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3b95f3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b95f3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b95f1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 729174679 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30972==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd944b5ac0 T30972) Step #5: ==30972==The signal is caused by a READ memory access. Step #5: ==30972==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f67d630a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67d630aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67d62e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 730070534 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd32cd1380 T30986) Step #5: ==30986==The signal is caused by a READ memory access. Step #5: ==30986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd7a5b8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7a5b8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7a5b6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 730970839 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe327f2070 T31002) Step #5: ==31002==The signal is caused by a READ memory access. Step #5: ==31002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7febb5c1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7febb5c1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febb5bfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 731868227 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc34c875f0 T31018) Step #5: ==31018==The signal is caused by a READ memory access. Step #5: ==31018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee70a128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee70a12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee709f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 732762192 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbeec8350 T31034) Step #5: ==31034==The signal is caused by a READ memory access. Step #5: ==31034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f92f34f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92f34f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92f34d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 733658477 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc18aa0bd0 T31050) Step #5: ==31050==The signal is caused by a READ memory access. Step #5: ==31050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4f1f3f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f1f3f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f1f3d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 734555134 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd47475a0 T31066) Step #5: ==31066==The signal is caused by a READ memory access. Step #5: ==31066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f830ac888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f830ac88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f830ac66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 735450259 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe3be5790 T31082) Step #5: ==31082==The signal is caused by a READ memory access. Step #5: ==31082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fab885898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab88589a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab88567082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 736350037 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc04195160 T31098) Step #5: ==31098==The signal is caused by a READ memory access. Step #5: ==31098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f43720398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4372039a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4372017082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 737253979 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc9563a30 T31114) Step #5: ==31114==The signal is caused by a READ memory access. Step #5: ==31114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f18accc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18accc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18acca1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 738152059 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd69db650 T31130) Step #5: ==31130==The signal is caused by a READ memory access. Step #5: ==31130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faabc6b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faabc6b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faabc695082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 739046834 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe76ba89c0 T31146) Step #5: ==31146==The signal is caused by a READ memory access. Step #5: ==31146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4cdba208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4cdba20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cdb9fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 739942478 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31164==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2a180fe0 T31164) Step #5: ==31164==The signal is caused by a READ memory access. Step #5: ==31164==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1fc28978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1fc2897a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fc2875082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 740841543 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe63206040 T31182) Step #5: ==31182==The signal is caused by a READ memory access. Step #5: ==31182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd9b2f088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9b2f08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9b2ee6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 741734510 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31200==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa6130350 T31200) Step #5: ==31200==The signal is caused by a READ memory access. Step #5: ==31200==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3ee0c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3ee0c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3ee0a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 742637420 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe74289b50 T31217) Step #5: ==31217==The signal is caused by a READ memory access. Step #5: ==31217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f057a4c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f057a4c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f057a4a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 743530511 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc98d06610 T31234) Step #5: ==31234==The signal is caused by a READ memory access. Step #5: ==31234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcdd62ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcdd62caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdd62a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 744425481 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2bcec9d0 T31250) Step #5: ==31250==The signal is caused by a READ memory access. Step #5: ==31250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f61bff0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61bff0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61bfeed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 745321443 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8b1b1030 T31266) Step #5: ==31266==The signal is caused by a READ memory access. Step #5: ==31266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd4a8e9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd4a8e9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4a8e79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 746216981 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff16da1080 T31282) Step #5: ==31282==The signal is caused by a READ memory access. Step #5: ==31282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa74ee348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa74ee34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa74ee12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 747101715 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff60ded110 T31298) Step #5: ==31298==The signal is caused by a READ memory access. Step #5: ==31298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7c24c938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c24c93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c24c71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 748001632 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefa262fe0 T31314) Step #5: ==31314==The signal is caused by a READ memory access. Step #5: ==31314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbcf6d418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbcf6d41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcf6d1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 748899335 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce4efc0d0 T31330) Step #5: ==31330==The signal is caused by a READ memory access. Step #5: ==31330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f25626b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25626b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2562692082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 749798196 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd76ef8e80 T31346) Step #5: ==31346==The signal is caused by a READ memory access. Step #5: ==31346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7cac19e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7cac19ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cac17c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 750696643 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe96b3930 T31362) Step #5: ==31362==The signal is caused by a READ memory access. Step #5: ==31362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f016c2128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f016c212a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f016c1f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 751595857 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc928f5260 T31378) Step #5: ==31378==The signal is caused by a READ memory access. Step #5: ==31378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f01f02a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f01f02a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01f0280082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 752497368 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2b306330 T31394) Step #5: ==31394==The signal is caused by a READ memory access. Step #5: ==31394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff470b548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff470b54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff470b32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 753394533 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0a2f3b00 T31410) Step #5: ==31410==The signal is caused by a READ memory access. Step #5: ==31410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ef66a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ef66a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ef6681082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 754294162 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6f83ef90 T31426) Step #5: ==31426==The signal is caused by a READ memory access. Step #5: ==31426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd7937f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7937f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7937d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 755187573 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed58e7630 T31442) Step #5: ==31442==The signal is caused by a READ memory access. Step #5: ==31442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f69ca9be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f69ca9bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69ca99c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 756087930 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd33845e80 T31458) Step #5: ==31458==The signal is caused by a READ memory access. Step #5: ==31458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f367394a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f367394aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3673928082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 756984356 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec797b400 T31474) Step #5: ==31474==The signal is caused by a READ memory access. Step #5: ==31474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa0e1d018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa0e1d01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0e1cdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 757888048 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3321a750 T31490) Step #5: ==31490==The signal is caused by a READ memory access. Step #5: ==31490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f46c62808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f46c6280a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46c625e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 758783293 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe184a99a0 T31506) Step #5: ==31506==The signal is caused by a READ memory access. Step #5: ==31506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff299d9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff299d9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff299d79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 759681126 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0c680890 T31522) Step #5: ==31522==The signal is caused by a READ memory access. Step #5: ==31522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6efc8228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6efc822a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6efc800082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 760573147 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc01bc3fa0 T31538) Step #5: ==31538==The signal is caused by a READ memory access. Step #5: ==31538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcadb5e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcadb5e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcadb5c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 761470691 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe19397f60 T31554) Step #5: ==31554==The signal is caused by a READ memory access. Step #5: ==31554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f99dc34c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99dc34ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99dc32a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 762362942 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca85c70f0 T31570) Step #5: ==31570==The signal is caused by a READ memory access. Step #5: ==31570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3da5b6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3da5b6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3da5b4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 763257683 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecf16a2a0 T31586) Step #5: ==31586==The signal is caused by a READ memory access. Step #5: ==31586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc856e6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc856e6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc856e4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 764154581 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdce302110 T31602) Step #5: ==31602==The signal is caused by a READ memory access. Step #5: ==31602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f613f1fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f613f1faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f613f1d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 765048288 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe77abee60 T31618) Step #5: ==31618==The signal is caused by a READ memory access. Step #5: ==31618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f71bdc618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f71bdc61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71bdc3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 765951530 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea33951f0 T31634) Step #5: ==31634==The signal is caused by a READ memory access. Step #5: ==31634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f64a8b6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64a8b6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64a8b4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 766851393 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd78a09740 T31650) Step #5: ==31650==The signal is caused by a READ memory access. Step #5: ==31650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f052a3e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f052a3e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f052a3be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 767747141 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7336e8d0 T31666) Step #5: ==31666==The signal is caused by a READ memory access. Step #5: ==31666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f605f17d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f605f17da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f605f15b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 768649035 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31684==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc588dee50 T31684) Step #5: ==31684==The signal is caused by a READ memory access. Step #5: ==31684==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4cd546b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4cd546ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cd5449082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 769544018 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd4cde580 T31701) Step #5: ==31701==The signal is caused by a READ memory access. Step #5: ==31701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f45be2998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45be299a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45be277082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 770443555 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0ccc9bc0 T31718) Step #5: ==31718==The signal is caused by a READ memory access. Step #5: ==31718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faf87a458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf87a45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf87a23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 771341078 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc642d370 T31734) Step #5: ==31734==The signal is caused by a READ memory access. Step #5: ==31734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1db34cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1db34cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1db34a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 772231640 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2d92a510 T31750) Step #5: ==31750==The signal is caused by a READ memory access. Step #5: ==31750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd84e0398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd84e039a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd84e017082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 773134913 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec8fb2410 T31766) Step #5: ==31766==The signal is caused by a READ memory access. Step #5: ==31766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3713b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3713b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb371395082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 774028798 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff0e40db0 T31782) Step #5: ==31782==The signal is caused by a READ memory access. Step #5: ==31782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f205951a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f205951aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20594f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 774926541 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff10e2e1c0 T31798) Step #5: ==31798==The signal is caused by a READ memory access. Step #5: ==31798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac640118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac64011a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac63fef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 775828507 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc11e2d050 T31814) Step #5: ==31814==The signal is caused by a READ memory access. Step #5: ==31814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe04afa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe04afa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe04af82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 776721654 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4de33470 T31830) Step #5: ==31830==The signal is caused by a READ memory access. Step #5: ==31830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8451618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd845161a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd84513f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 777623831 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda069d230 T31846) Step #5: ==31846==The signal is caused by a READ memory access. Step #5: ==31846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff3e707f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff3e707fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3e705d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 778525506 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd309dc10 T31862) Step #5: ==31862==The signal is caused by a READ memory access. Step #5: ==31862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ce1f0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ce1f0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ce1eed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 779420394 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff94ed5140 T31878) Step #5: ==31878==The signal is caused by a READ memory access. Step #5: ==31878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0f1498d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f1498da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f1496b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 780316601 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed022da50 T31894) Step #5: ==31894==The signal is caused by a READ memory access. Step #5: ==31894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb36c6298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb36c629a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb36c607082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 781216785 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe014682f0 T31910) Step #5: ==31910==The signal is caused by a READ memory access. Step #5: ==31910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f909d7cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f909d7cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f909d7ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 782116906 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff33ad7550 T31926) Step #5: ==31926==The signal is caused by a READ memory access. Step #5: ==31926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3b0d19e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b0d19ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b0d17c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 783005682 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea011a080 T31942) Step #5: ==31942==The signal is caused by a READ memory access. Step #5: ==31942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f522ef6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f522ef6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f522ef48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 783902343 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9fdf6070 T31958) Step #5: ==31958==The signal is caused by a READ memory access. Step #5: ==31958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7520a8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7520a8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7520a6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 784795978 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5104d920 T31974) Step #5: ==31974==The signal is caused by a READ memory access. Step #5: ==31974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc33a6bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc33a6bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc33a69b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 785692084 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd83474b30 T31990) Step #5: ==31990==The signal is caused by a READ memory access. Step #5: ==31990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbf72f868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf72f86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf72f64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 786589407 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea7c3f020 T32006) Step #5: ==32006==The signal is caused by a READ memory access. Step #5: ==32006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe9cb0238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9cb023a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9cb001082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 787486038 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32024==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda5f8b530 T32024) Step #5: ==32024==The signal is caused by a READ memory access. Step #5: ==32024==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0bd1a8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0bd1a8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bd1a6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32024==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 788381885 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32041==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4a123820 T32041) Step #5: ==32041==The signal is caused by a READ memory access. Step #5: ==32041==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8c284848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c28484a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c28462082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 789283200 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce3110700 T32058) Step #5: ==32058==The signal is caused by a READ memory access. Step #5: ==32058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f55b589a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55b589aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55b5878082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 790184555 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc76d9b740 T32074) Step #5: ==32074==The signal is caused by a READ memory access. Step #5: ==32074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9b494b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b494b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b4948e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 791073658 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe49824f0 T32090) Step #5: ==32090==The signal is caused by a READ memory access. Step #5: ==32090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ae2cfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ae2cfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ae2cd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 791965475 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0f107710 T32106) Step #5: ==32106==The signal is caused by a READ memory access. Step #5: ==32106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8471fb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8471fb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8471f95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 792863155 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc4502cf0 T32122) Step #5: ==32122==The signal is caused by a READ memory access. Step #5: ==32122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff8f0a598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff8f0a59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8f0a37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 793759777 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd839ca690 T32138) Step #5: ==32138==The signal is caused by a READ memory access. Step #5: ==32138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f422b8258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f422b825a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f422b803082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 794658762 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc65dc1b80 T32154) Step #5: ==32154==The signal is caused by a READ memory access. Step #5: ==32154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f81f898a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81f898aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81f8968082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 795559331 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7be64bc0 T32170) Step #5: ==32170==The signal is caused by a READ memory access. Step #5: ==32170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4c347d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c347d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c347af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 796448174 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4e948620 T32186) Step #5: ==32186==The signal is caused by a READ memory access. Step #5: ==32186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8e212088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e21208a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e211e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 797348086 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe46abd3b0 T32202) Step #5: ==32202==The signal is caused by a READ memory access. Step #5: ==32202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd2b5c608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2b5c60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2b5c3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 798243451 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcda6a6d70 T32218) Step #5: ==32218==The signal is caused by a READ memory access. Step #5: ==32218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fccdc2698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fccdc269a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccdc247082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 799138589 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff315f9210 T32234) Step #5: ==32234==The signal is caused by a READ memory access. Step #5: ==32234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f39d481c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39d481ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39d47fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 800037810 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc41a428f0 T32254) Step #5: ==32254==The signal is caused by a READ memory access. Step #5: ==32254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8e1f7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8e1f7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8e1f59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 800945919 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef5ce2640 T32270) Step #5: ==32270==The signal is caused by a READ memory access. Step #5: ==32270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbc059e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc059e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc059c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 801840762 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc58204ce0 T32286) Step #5: ==32286==The signal is caused by a READ memory access. Step #5: ==32286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6a73c998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a73c99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a73c77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 802738754 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfb2340f0 T32302) Step #5: ==32302==The signal is caused by a READ memory access. Step #5: ==32302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5b2e4058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b2e405a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b2e3e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 803633177 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd8dd21d0 T32318) Step #5: ==32318==The signal is caused by a READ memory access. Step #5: ==32318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f78d525f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f78d525fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78d523d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 804527675 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcddc2cee0 T32334) Step #5: ==32334==The signal is caused by a READ memory access. Step #5: ==32334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f315395b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f315395ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3153939082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 805425351 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7566d0a0 T32350) Step #5: ==32350==The signal is caused by a READ memory access. Step #5: ==32350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb25cbff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb25cbffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb25cbdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 806323170 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3c9d39e0 T32366) Step #5: ==32366==The signal is caused by a READ memory access. Step #5: ==32366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbc99cf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc99cf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc99cd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 807220117 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcaeeadf00 T32382) Step #5: ==32382==The signal is caused by a READ memory access. Step #5: ==32382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faa07ae58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa07ae5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa07ac3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 808115952 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd80910210 T32398) Step #5: ==32398==The signal is caused by a READ memory access. Step #5: ==32398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5a32fc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a32fc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a32f9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 809011271 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc3d450b0 T32414) Step #5: ==32414==The signal is caused by a READ memory access. Step #5: ==32414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1ac73a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ac73a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ac7385082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 809911689 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcddc484d0 T32430) Step #5: ==32430==The signal is caused by a READ memory access. Step #5: ==32430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fed1cf378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed1cf37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed1cf15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 810811430 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff593bf0c0 T32446) Step #5: ==32446==The signal is caused by a READ memory access. Step #5: ==32446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1dc49cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1dc49cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dc49ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 811707783 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1d8bfc00 T32462) Step #5: ==32462==The signal is caused by a READ memory access. Step #5: ==32462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3afa7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3afa7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3afa5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 812607190 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7bd8b0c0 T32478) Step #5: ==32478==The signal is caused by a READ memory access. Step #5: ==32478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f175d3af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f175d3afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f175d38d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 813509414 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda6a90d20 T32494) Step #5: ==32494==The signal is caused by a READ memory access. Step #5: ==32494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7c79ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7c79ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7c798b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 814414127 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff116a6c70 T32510) Step #5: ==32510==The signal is caused by a READ memory access. Step #5: ==32510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f61953b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61953b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6195392082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 815303545 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe25cc2450 T32526) Step #5: ==32526==The signal is caused by a READ memory access. Step #5: ==32526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe37ef428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe37ef42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe37ef20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 816202986 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3d5282b0 T32542) Step #5: ==32542==The signal is caused by a READ memory access. Step #5: ==32542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f684b2848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f684b284a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f684b262082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 817097273 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc75306b50 T32558) Step #5: ==32558==The signal is caused by a READ memory access. Step #5: ==32558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc791c658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc791c65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc791c43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 817986644 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffe861b00 T32574) Step #5: ==32574==The signal is caused by a READ memory access. Step #5: ==32574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcabd6e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcabd6e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcabd6c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 818889872 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc5ff95c0 T32590) Step #5: ==32590==The signal is caused by a READ memory access. Step #5: ==32590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f177ae8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f177ae8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f177ae6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 819788435 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7820b570 T32606) Step #5: ==32606==The signal is caused by a READ memory access. Step #5: ==32606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6c8293a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c8293aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c82918082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 820680168 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe74a41ab0 T32622) Step #5: ==32622==The signal is caused by a READ memory access. Step #5: ==32622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d885f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d885f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d885d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 821569801 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca84c5f00 T32638) Step #5: ==32638==The signal is caused by a READ memory access. Step #5: ==32638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9182e9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9182e9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9182e7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 822467563 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8e9861d0 T32654) Step #5: ==32654==The signal is caused by a READ memory access. Step #5: ==32654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcb876638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb87663a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb87641082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 823364295 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2ead1ce0 T32670) Step #5: ==32670==The signal is caused by a READ memory access. Step #5: ==32670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7ff2978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7ff297a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7ff275082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 824262120 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5ee49740 T32686) Step #5: ==32686==The signal is caused by a READ memory access. Step #5: ==32686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f02997ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02997aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f029978c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 825158365 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd14a93fa0 T32702) Step #5: ==32702==The signal is caused by a READ memory access. Step #5: ==32702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdbde5888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbde588a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbde566082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 826055095 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef5bc2f50 T32718) Step #5: ==32718==The signal is caused by a READ memory access. Step #5: ==32718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4da800d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4da800da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4da7feb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 826949708 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff372c3a60 T32734) Step #5: ==32734==The signal is caused by a READ memory access. Step #5: ==32734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd9751428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd975142a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd975120082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 827844148 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe480d3f30 T32750) Step #5: ==32750==The signal is caused by a READ memory access. Step #5: ==32750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f85aceff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85aceffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85acedd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 828742499 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3c2d6860 T32766) Step #5: ==32766==The signal is caused by a READ memory access. Step #5: ==32766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe43cac68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe43cac6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe43caa4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 829641306 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3dcb8fc0 T32782) Step #5: ==32782==The signal is caused by a READ memory access. Step #5: ==32782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb026e5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb026e5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb026e3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 830543015 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd196d8250 T32798) Step #5: ==32798==The signal is caused by a READ memory access. Step #5: ==32798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3a742948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a74294a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a74272082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 831438597 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32816==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd510e1180 T32816) Step #5: ==32816==The signal is caused by a READ memory access. Step #5: ==32816==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f40524f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f40524f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40524d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 832336999 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcda612c30 T32837) Step #5: ==32837==The signal is caused by a READ memory access. Step #5: ==32837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feda76af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feda76afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feda768d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 833240887 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4a3b2020 T32854) Step #5: ==32854==The signal is caused by a READ memory access. Step #5: ==32854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe5e1ef58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe5e1ef5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5e1ed3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 834141844 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbda17120 T32870) Step #5: ==32870==The signal is caused by a READ memory access. Step #5: ==32870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcb5da968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb5da96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb5da74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 835048346 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffef99df60 T32886) Step #5: ==32886==The signal is caused by a READ memory access. Step #5: ==32886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2f2ab3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f2ab3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f2ab1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 835946812 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4abe4ef0 T32902) Step #5: ==32902==The signal is caused by a READ memory access. Step #5: ==32902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f76145808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7614580a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f761455e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 836841305 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff435fec90 T32918) Step #5: ==32918==The signal is caused by a READ memory access. Step #5: ==32918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f272c7ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f272c7eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f272c7cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 837735959 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4a457de0 T32934) Step #5: ==32934==The signal is caused by a READ memory access. Step #5: ==32934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3a7822c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a7822ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a7820a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 838636266 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc95a1ba90 T32950) Step #5: ==32950==The signal is caused by a READ memory access. Step #5: ==32950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4c9a5cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c9a5cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c9a5a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 839536167 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc67574ba0 T32966) Step #5: ==32966==The signal is caused by a READ memory access. Step #5: ==32966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f61ece9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61ece9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61ece7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 840439036 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb5756d70 T32982) Step #5: ==32982==The signal is caused by a READ memory access. Step #5: ==32982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd1ca6068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1ca606a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1ca5e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 841338683 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe4164220 T32998) Step #5: ==32998==The signal is caused by a READ memory access. Step #5: ==32998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdac80898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdac8089a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdac8067082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 842237406 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5a054a80 T33014) Step #5: ==33014==The signal is caused by a READ memory access. Step #5: ==33014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe82e0398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe82e039a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe82e017082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 843137133 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8f523da0 T33030) Step #5: ==33030==The signal is caused by a READ memory access. Step #5: ==33030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f78b74928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f78b7492a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78b7470082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 844025443 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff58370d10 T33046) Step #5: ==33046==The signal is caused by a READ memory access. Step #5: ==33046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f05041ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05041ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05041dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 844926433 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb3c4afe0 T33062) Step #5: ==33062==The signal is caused by a READ memory access. Step #5: ==33062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f23e93498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23e9349a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23e9327082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 845818758 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1826bd10 T33078) Step #5: ==33078==The signal is caused by a READ memory access. Step #5: ==33078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f31207578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3120757a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3120735082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 846710245 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4f932600 T33094) Step #5: ==33094==The signal is caused by a READ memory access. Step #5: ==33094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0882b548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0882b54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0882b32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 847606574 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd221e530 T33110) Step #5: ==33110==The signal is caused by a READ memory access. Step #5: ==33110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4a2ff898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a2ff89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a2ff67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 848502488 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3a3ebcf0 T33126) Step #5: ==33126==The signal is caused by a READ memory access. Step #5: ==33126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f64eeb498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64eeb49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64eeb27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 849397595 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd67260dd0 T33142) Step #5: ==33142==The signal is caused by a READ memory access. Step #5: ==33142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f540add38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f540add3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f540adb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 850290309 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb0213f10 T33158) Step #5: ==33158==The signal is caused by a READ memory access. Step #5: ==33158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f54085778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5408577a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5408555082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 851183427 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3a1bcde0 T33174) Step #5: ==33174==The signal is caused by a READ memory access. Step #5: ==33174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fef9f0288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef9f028a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef9f006082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 852081210 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef44f2fa0 T33190) Step #5: ==33190==The signal is caused by a READ memory access. Step #5: ==33190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00bd72e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00bd72ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00bd70c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 852975226 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4ae42dc0 T33206) Step #5: ==33206==The signal is caused by a READ memory access. Step #5: ==33206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6f984b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f984b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f98497082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 853873484 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd50d8fb60 T33222) Step #5: ==33222==The signal is caused by a READ memory access. Step #5: ==33222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9bc7c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9bc7c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9bc79f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 854767483 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8f876c10 T33238) Step #5: ==33238==The signal is caused by a READ memory access. Step #5: ==33238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa08ae768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa08ae76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa08ae54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 855662290 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff697a2080 T33254) Step #5: ==33254==The signal is caused by a READ memory access. Step #5: ==33254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa37a46f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa37a46fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa37a44d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 856559017 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe06fdd1e0 T33270) Step #5: ==33270==The signal is caused by a READ memory access. Step #5: ==33270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9c7b6fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c7b6fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c7b6dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 857452276 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea41a92b0 T33286) Step #5: ==33286==The signal is caused by a READ memory access. Step #5: ==33286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f23f11138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23f1113a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23f10f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 858354522 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd777bfa0 T33302) Step #5: ==33302==The signal is caused by a READ memory access. Step #5: ==33302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec5ef8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec5ef8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec5ef6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 859251078 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4b7427a0 T33318) Step #5: ==33318==The signal is caused by a READ memory access. Step #5: ==33318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f35e19748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35e1974a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35e1952082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 860149001 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca734b610 T33334) Step #5: ==33334==The signal is caused by a READ memory access. Step #5: ==33334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd6b66998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6b6699a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6b6677082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 861050480 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6e93f080 T33350) Step #5: ==33350==The signal is caused by a READ memory access. Step #5: ==33350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f75d7f5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75d7f5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75d7f3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 861943102 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe162e7f90 T33366) Step #5: ==33366==The signal is caused by a READ memory access. Step #5: ==33366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f332d3958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f332d395a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f332d373082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 862844469 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33384==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9b5824d0 T33384) Step #5: ==33384==The signal is caused by a READ memory access. Step #5: ==33384==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc24b0a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc24b0a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc24b086082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 863733541 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec5e99520 T33402) Step #5: ==33402==The signal is caused by a READ memory access. Step #5: ==33402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2bbe9c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2bbe9c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bbe9a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 864631872 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4ea76f10 T33418) Step #5: ==33418==The signal is caused by a READ memory access. Step #5: ==33418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f37078a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37078a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f370787e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 865524002 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc88660920 T33434) Step #5: ==33434==The signal is caused by a READ memory access. Step #5: ==33434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7febd434b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7febd434ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febd4329082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 866421701 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff88abb0c0 T33450) Step #5: ==33450==The signal is caused by a READ memory access. Step #5: ==33450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9da84828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9da8482a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9da8460082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 867319329 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6a9de890 T33466) Step #5: ==33466==The signal is caused by a READ memory access. Step #5: ==33466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa9357da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9357daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9357b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 868216352 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde3a7fb50 T33482) Step #5: ==33482==The signal is caused by a READ memory access. Step #5: ==33482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2aac4888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2aac488a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aac466082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 869107035 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3e5f0710 T33498) Step #5: ==33498==The signal is caused by a READ memory access. Step #5: ==33498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f95afd598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95afd59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95afd37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 870006420 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd87fbcb50 T33514) Step #5: ==33514==The signal is caused by a READ memory access. Step #5: ==33514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f67b250b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67b250ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67b24e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 870902848 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5079cc30 T33530) Step #5: ==33530==The signal is caused by a READ memory access. Step #5: ==33530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbe330058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe33005a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe32fe3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 871802695 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd680ee4e0 T33546) Step #5: ==33546==The signal is caused by a READ memory access. Step #5: ==33546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8e4055d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e4055da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e4053b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 872702420 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8724eec0 T33562) Step #5: ==33562==The signal is caused by a READ memory access. Step #5: ==33562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2efc6ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2efc6ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2efc6dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 873601784 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbbeadac0 T33578) Step #5: ==33578==The signal is caused by a READ memory access. Step #5: ==33578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f51e97b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51e97b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51e9797082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 874500550 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff92853630 T33594) Step #5: ==33594==The signal is caused by a READ memory access. Step #5: ==33594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3cf5d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3cf5d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3cf5ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 875398249 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4c347d50 T33613) Step #5: ==33613==The signal is caused by a READ memory access. Step #5: ==33613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7cd8bcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7cd8bcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cd8baa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 876297058 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8a0a8800 T33630) Step #5: ==33630==The signal is caused by a READ memory access. Step #5: ==33630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7eff1cd348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7eff1cd34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff1cd12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 877189086 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5f526370 T33645) Step #5: ==33645==The signal is caused by a READ memory access. Step #5: ==33645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f071da908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f071da90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f071da6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 878084549 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33660==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2f1922a0 T33660) Step #5: ==33660==The signal is caused by a READ memory access. Step #5: ==33660==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc2274778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc227477a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc227455082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 878979502 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9b1fd350 T33674) Step #5: ==33674==The signal is caused by a READ memory access. Step #5: ==33674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f17c94a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17c94a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17c9484082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 879870306 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4be25190 T33690) Step #5: ==33690==The signal is caused by a READ memory access. Step #5: ==33690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f498a1708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f498a170a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f498a14e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 880760804 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcba7ef6c0 T33706) Step #5: ==33706==The signal is caused by a READ memory access. Step #5: ==33706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f08714e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08714e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08714c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 881658478 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd74167310 T33722) Step #5: ==33722==The signal is caused by a READ memory access. Step #5: ==33722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd9ae62b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9ae62ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9ae609082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 882550259 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff7573970 T33738) Step #5: ==33738==The signal is caused by a READ memory access. Step #5: ==33738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f686118c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f686118ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f686116a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 883450944 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc2fddcf0 T33754) Step #5: ==33754==The signal is caused by a READ memory access. Step #5: ==33754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1b025c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b025c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b025a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 884345279 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd13d34a00 T33770) Step #5: ==33770==The signal is caused by a READ memory access. Step #5: ==33770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8a5c11b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a5c11ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a5c0f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 885237900 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeaba3f300 T33786) Step #5: ==33786==The signal is caused by a READ memory access. Step #5: ==33786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f33266078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3326607a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33265e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 886135587 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce31712e0 T33802) Step #5: ==33802==The signal is caused by a READ memory access. Step #5: ==33802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e720618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e72061a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e7203f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 887028190 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcffc2af60 T33818) Step #5: ==33818==The signal is caused by a READ memory access. Step #5: ==33818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdf97ab88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf97ab8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf97a96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 887926849 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcca5efb80 T33834) Step #5: ==33834==The signal is caused by a READ memory access. Step #5: ==33834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f509cfd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f509cfd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f509cfaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 888826121 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6654b7b0 T33850) Step #5: ==33850==The signal is caused by a READ memory access. Step #5: ==33850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1e1835c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e1835ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e1833a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 889715553 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff19c82e20 T33866) Step #5: ==33866==The signal is caused by a READ memory access. Step #5: ==33866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fad9aba58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad9aba5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad9ab83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 890614456 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf92908a0 T33882) Step #5: ==33882==The signal is caused by a READ memory access. Step #5: ==33882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2f7fa9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2f7fa9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f7fa78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 891513119 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd08a30110 T33898) Step #5: ==33898==The signal is caused by a READ memory access. Step #5: ==33898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe2f04a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2f04a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2f0486082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 892413431 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffddb9e150 T33914) Step #5: ==33914==The signal is caused by a READ memory access. Step #5: ==33914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f21b39cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21b39cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21b39ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 893312450 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33931==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4c2bc730 T33931) Step #5: ==33931==The signal is caused by a READ memory access. Step #5: ==33931==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f85d10078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85d1007a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85d0fe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33931==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 894213877 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8a2fbbc0 T33950) Step #5: ==33950==The signal is caused by a READ memory access. Step #5: ==33950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5eb5a8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5eb5a8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5eb5a69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 895116235 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd81d3e750 T33966) Step #5: ==33966==The signal is caused by a READ memory access. Step #5: ==33966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f312094e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f312094ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f312092c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 896016124 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe752e1270 T33982) Step #5: ==33982==The signal is caused by a READ memory access. Step #5: ==33982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff6bb3c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6bb3c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6bb39f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 896916366 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffadafe9c0 T33998) Step #5: ==33998==The signal is caused by a READ memory access. Step #5: ==33998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1ca7be38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ca7be3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ca7bc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 897816475 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff966b1780 T34014) Step #5: ==34014==The signal is caused by a READ memory access. Step #5: ==34014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c1d40c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c1d40ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c1d3ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 898716413 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb20db570 T34030) Step #5: ==34030==The signal is caused by a READ memory access. Step #5: ==34030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f53f6b528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53f6b52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53f6b30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 899613167 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2ee10610 T34046) Step #5: ==34046==The signal is caused by a READ memory access. Step #5: ==34046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3b556488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b55648a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b55626082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 900508527 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd105bc2d0 T34062) Step #5: ==34062==The signal is caused by a READ memory access. Step #5: ==34062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efdb350d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efdb350da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdb34eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 901400501 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd4fdbcd0 T34078) Step #5: ==34078==The signal is caused by a READ memory access. Step #5: ==34078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f302142a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f302142aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3021408082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 902291598 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd5165cc0 T34094) Step #5: ==34094==The signal is caused by a READ memory access. Step #5: ==34094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f47b6a178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47b6a17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47b69f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 903187006 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe057374f0 T34110) Step #5: ==34110==The signal is caused by a READ memory access. Step #5: ==34110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2721e788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2721e78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2721e56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 904081233 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0a9312f0 T34126) Step #5: ==34126==The signal is caused by a READ memory access. Step #5: ==34126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0ad51bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ad51bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ad5199082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 904980428 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5949a520 T34142) Step #5: ==34142==The signal is caused by a READ memory access. Step #5: ==34142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa74a2698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa74a269a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa74a247082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 905877517 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdba216880 T34158) Step #5: ==34158==The signal is caused by a READ memory access. Step #5: ==34158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1123e588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1123e58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1123e36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 906775309 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff09eab710 T34174) Step #5: ==34174==The signal is caused by a READ memory access. Step #5: ==34174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fab4aa7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab4aa7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab4aa5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 907669751 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1fd4c310 T34190) Step #5: ==34190==The signal is caused by a READ memory access. Step #5: ==34190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc358a4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc358a4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc358a29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 908562755 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe152b91e0 T34206) Step #5: ==34206==The signal is caused by a READ memory access. Step #5: ==34206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff3e92448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff3e9244a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3e9222082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 909460430 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6fab4910 T34222) Step #5: ==34222==The signal is caused by a READ memory access. Step #5: ==34222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f065a47e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f065a47ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f065a45c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 910358629 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9ac95c10 T34238) Step #5: ==34238==The signal is caused by a READ memory access. Step #5: ==34238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fef123f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef123f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef123d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 911246734 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe49a1b5d0 T34254) Step #5: ==34254==The signal is caused by a READ memory access. Step #5: ==34254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcfbded18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfbded1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfbdeaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 912145397 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa9466060 T34270) Step #5: ==34270==The signal is caused by a READ memory access. Step #5: ==34270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe8cde468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8cde46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8cde24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 913044042 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3b44cfb0 T34286) Step #5: ==34286==The signal is caused by a READ memory access. Step #5: ==34286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efd1cd1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd1cd1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd1ccf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 913938568 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd2fa81e0 T34302) Step #5: ==34302==The signal is caused by a READ memory access. Step #5: ==34302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d9d4bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d9d4bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d9d49b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 914832910 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc87bd64a0 T34318) Step #5: ==34318==The signal is caused by a READ memory access. Step #5: ==34318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f55ba0008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55ba000a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55b9fde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 915731424 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8c0d6280 T34334) Step #5: ==34334==The signal is caused by a READ memory access. Step #5: ==34334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f17400648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1740064a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1740042082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 916624538 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed9a7e0b0 T34350) Step #5: ==34350==The signal is caused by a READ memory access. Step #5: ==34350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcfb14608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfb1460a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfb143e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 917517082 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd57c95b30 T34366) Step #5: ==34366==The signal is caused by a READ memory access. Step #5: ==34366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f947ea1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f947ea1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f947e9fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 918411299 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc388ea9a0 T34382) Step #5: ==34382==The signal is caused by a READ memory access. Step #5: ==34382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f08fe66e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08fe66ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08fe64c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 919303453 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3a972730 T34398) Step #5: ==34398==The signal is caused by a READ memory access. Step #5: ==34398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f99d86c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99d86c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99d869e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 920194061 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34416==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd79c429c0 T34416) Step #5: ==34416==The signal is caused by a READ memory access. Step #5: ==34416==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdbde0908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbde090a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbde06e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 921093019 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc04417070 T34434) Step #5: ==34434==The signal is caused by a READ memory access. Step #5: ==34434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f59ca06d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59ca06da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59ca04b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 921989323 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff98d57ac0 T34450) Step #5: ==34450==The signal is caused by a READ memory access. Step #5: ==34450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f50ac2c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50ac2c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50ac2a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 922873509 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff76aaaca0 T34466) Step #5: ==34466==The signal is caused by a READ memory access. Step #5: ==34466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f802006e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f802006ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f802004c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 923771278 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1bb258e0 T34482) Step #5: ==34482==The signal is caused by a READ memory access. Step #5: ==34482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fea48a818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea48a81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea48a5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 924669933 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef9369580 T34498) Step #5: ==34498==The signal is caused by a READ memory access. Step #5: ==34498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5f821938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f82193a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f82171082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 925569454 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34516==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff735c4250 T34516) Step #5: ==34516==The signal is caused by a READ memory access. Step #5: ==34516==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f428dccd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f428dccda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f428dcab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 926466810 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd61912040 T34534) Step #5: ==34534==The signal is caused by a READ memory access. Step #5: ==34534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4dd59e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4dd59e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dd59c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 927363068 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff67009650 T34550) Step #5: ==34550==The signal is caused by a READ memory access. Step #5: ==34550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f61c188e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61c188ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61c186c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 928263918 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0fd895c0 T34566) Step #5: ==34566==The signal is caused by a READ memory access. Step #5: ==34566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f96d796c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96d796ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96d794a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 929162625 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee0da1800 T34582) Step #5: ==34582==The signal is caused by a READ memory access. Step #5: ==34582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f99e9c768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99e9c76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99e9c54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 930055676 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc98ba68b0 T34598) Step #5: ==34598==The signal is caused by a READ memory access. Step #5: ==34598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faab1e438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faab1e43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faab1e21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 930954499 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb0331f10 T34614) Step #5: ==34614==The signal is caused by a READ memory access. Step #5: ==34614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3ce27408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ce2740a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ce271e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 931852582 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2d1ec5a0 T34630) Step #5: ==34630==The signal is caused by a READ memory access. Step #5: ==34630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb373cb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb373cb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb373c97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 932745280 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3d3ce2b0 T34646) Step #5: ==34646==The signal is caused by a READ memory access. Step #5: ==34646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3fded318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3fded31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fded0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 933643666 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc98a12a40 T34662) Step #5: ==34662==The signal is caused by a READ memory access. Step #5: ==34662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f387618d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f387618da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f387616b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 934540932 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5c7d79b0 T34678) Step #5: ==34678==The signal is caused by a READ memory access. Step #5: ==34678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8a567908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a56790a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a5676e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 935431783 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff39ae8830 T34694) Step #5: ==34694==The signal is caused by a READ memory access. Step #5: ==34694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6748f178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6748f17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6748ef5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 936329210 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffdebd3c0 T34710) Step #5: ==34710==The signal is caused by a READ memory access. Step #5: ==34710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdea7b3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdea7b3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdea7b1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 937227095 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff21ec24d0 T34726) Step #5: ==34726==The signal is caused by a READ memory access. Step #5: ==34726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e07c4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e07c4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e07c29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 938127795 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddec3aed0 T34742) Step #5: ==34742==The signal is caused by a READ memory access. Step #5: ==34742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3443e278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3443e27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3443e05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 939015646 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd2a0c880 T34758) Step #5: ==34758==The signal is caused by a READ memory access. Step #5: ==34758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4f50c348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f50c34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f50c12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 939916422 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff17161fe0 T34774) Step #5: ==34774==The signal is caused by a READ memory access. Step #5: ==34774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f124965e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f124965ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f124963c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 940817119 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeca2bd760 T34790) Step #5: ==34790==The signal is caused by a READ memory access. Step #5: ==34790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fba3350f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba3350fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba334ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 941710355 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeae1dcfd0 T34806) Step #5: ==34806==The signal is caused by a READ memory access. Step #5: ==34806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2876a338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2876a33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2876a11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 942609836 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfa542d60 T34822) Step #5: ==34822==The signal is caused by a READ memory access. Step #5: ==34822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa076bfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa076bfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa076bdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 943508042 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce4c146f0 T34838) Step #5: ==34838==The signal is caused by a READ memory access. Step #5: ==34838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9e60f6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e60f6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e60f48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 944405496 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8f973c20 T34854) Step #5: ==34854==The signal is caused by a READ memory access. Step #5: ==34854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f683a77f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f683a77fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f683a75d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 945307898 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5d0b7950 T34870) Step #5: ==34870==The signal is caused by a READ memory access. Step #5: ==34870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3e9e6158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e9e615a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e9e5f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 946208194 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2f126f10 T34886) Step #5: ==34886==The signal is caused by a READ memory access. Step #5: ==34886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdae30c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdae30c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdae30a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 947103182 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc52c49190 T34902) Step #5: ==34902==The signal is caused by a READ memory access. Step #5: ==34902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8c52f188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c52f18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c52ef6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 948000522 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd9c93e20 T34918) Step #5: ==34918==The signal is caused by a READ memory access. Step #5: ==34918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdb6fad68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb6fad6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb6fab4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 948905008 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeca5625a0 T34934) Step #5: ==34934==The signal is caused by a READ memory access. Step #5: ==34934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f61569258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6156925a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6156903082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 949790434 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd430e5fa0 T34950) Step #5: ==34950==The signal is caused by a READ memory access. Step #5: ==34950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe03af8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe03af8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe03af6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 950680749 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe92a3d0f0 T34966) Step #5: ==34966==The signal is caused by a READ memory access. Step #5: ==34966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe2d7c528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2d7c52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2d7c30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 951578452 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1be829f0 T34982) Step #5: ==34982==The signal is caused by a READ memory access. Step #5: ==34982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa5d9f0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5d9f0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5d9eed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 952479812 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfc594910 T34998) Step #5: ==34998==The signal is caused by a READ memory access. Step #5: ==34998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f769dcb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f769dcb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f769dc95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 953376452 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbf336180 T35014) Step #5: ==35014==The signal is caused by a READ memory access. Step #5: ==35014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fddc55388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fddc5538a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddc5516082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 954281894 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeef441820 T35030) Step #5: ==35030==The signal is caused by a READ memory access. Step #5: ==35030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f15210b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f15210b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1521091082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 955177845 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffceca5e760 T35046) Step #5: ==35046==The signal is caused by a READ memory access. Step #5: ==35046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f51d36358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51d3635a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51d3613082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 956070290 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35064==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2834d3c0 T35064) Step #5: ==35064==The signal is caused by a READ memory access. Step #5: ==35064==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faef3e388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faef3e38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faef3e16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 956966582 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd92a7340 T35082) Step #5: ==35082==The signal is caused by a READ memory access. Step #5: ==35082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4a8a9d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a8a9d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a8a9b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 957867309 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5c903120 T35098) Step #5: ==35098==The signal is caused by a READ memory access. Step #5: ==35098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f554c7fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f554c7fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f554c7db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 958770161 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd39bb36d0 T35114) Step #5: ==35114==The signal is caused by a READ memory access. Step #5: ==35114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc7b274b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7b274ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7b2729082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 959665913 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6ff97b10 T35130) Step #5: ==35130==The signal is caused by a READ memory access. Step #5: ==35130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6329c7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6329c7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6329c59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 960565413 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb8402630 T35146) Step #5: ==35146==The signal is caused by a READ memory access. Step #5: ==35146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe9649408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe964940a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe96491e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 961461446 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4a551530 T35162) Step #5: ==35162==The signal is caused by a READ memory access. Step #5: ==35162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff30f08d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff30f08da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff30f06b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 962358683 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7b77b0d0 T35178) Step #5: ==35178==The signal is caused by a READ memory access. Step #5: ==35178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f72383c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72383c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72383a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 963251213 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7b4df4d0 T35194) Step #5: ==35194==The signal is caused by a READ memory access. Step #5: ==35194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4cc79d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4cc79da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4cc77b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 964148968 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35212==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2f5a5600 T35212) Step #5: ==35212==The signal is caused by a READ memory access. Step #5: ==35212==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa7cd1738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7cd173a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7cd151082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 965037240 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35228==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff79af08f0 T35228) Step #5: ==35228==The signal is caused by a READ memory access. Step #5: ==35228==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdf716828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf71682a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf71660082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 965924453 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5b3faf00 T35246) Step #5: ==35246==The signal is caused by a READ memory access. Step #5: ==35246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa211bd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa211bd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa211bb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 966820477 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfb1bdfd0 T35262) Step #5: ==35262==The signal is caused by a READ memory access. Step #5: ==35262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5cfbb468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5cfbb46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cfbb24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 967719167 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5d2970f0 T35278) Step #5: ==35278==The signal is caused by a READ memory access. Step #5: ==35278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3700868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa370086a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa370064082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 968617612 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff73cea670 T35294) Step #5: ==35294==The signal is caused by a READ memory access. Step #5: ==35294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0f89de78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f89de7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f89dc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 969511908 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb3962d50 T35310) Step #5: ==35310==The signal is caused by a READ memory access. Step #5: ==35310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4a588fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a588fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a588db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 970401230 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeda862a20 T35326) Step #5: ==35326==The signal is caused by a READ memory access. Step #5: ==35326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f508a0088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f508a008a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5089fe6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 971303141 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe314e7270 T35342) Step #5: ==35342==The signal is caused by a READ memory access. Step #5: ==35342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f07c62698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f07c6269a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07c6247082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 972200994 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc793f7bc0 T35358) Step #5: ==35358==The signal is caused by a READ memory access. Step #5: ==35358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff5dd8218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5dd821a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5dd7ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 973100489 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfaeb2590 T35374) Step #5: ==35374==The signal is caused by a READ memory access. Step #5: ==35374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f76892b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f76892b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7689290082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 973995480 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff755cf570 T35390) Step #5: ==35390==The signal is caused by a READ memory access. Step #5: ==35390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f89469688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8946968a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8946946082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 974888608 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1c984ee0 T35406) Step #5: ==35406==The signal is caused by a READ memory access. Step #5: ==35406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fae9ba588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae9ba58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae9ba36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 975778469 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2ebbbe50 T35422) Step #5: ==35422==The signal is caused by a READ memory access. Step #5: ==35422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f62ee3b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f62ee3b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62ee392082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 976668514 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc750fd2e0 T35438) Step #5: ==35438==The signal is caused by a READ memory access. Step #5: ==35438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe3bcd398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe3bcd39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3bcd17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 977560471 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc10690f00 T35454) Step #5: ==35454==The signal is caused by a READ memory access. Step #5: ==35454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c8cdc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c8cdc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c8cd9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 978457119 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe38e714e0 T35470) Step #5: ==35470==The signal is caused by a READ memory access. Step #5: ==35470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f65a15e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65a15e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65a15c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 979350211 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeba8c65c0 T35486) Step #5: ==35486==The signal is caused by a READ memory access. Step #5: ==35486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8431ab08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8431ab0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8431a8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 980245565 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4dc75920 T35502) Step #5: ==35502==The signal is caused by a READ memory access. Step #5: ==35502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f547a15c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f547a15ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f547a13a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 981141073 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc4776090 T35518) Step #5: ==35518==The signal is caused by a READ memory access. Step #5: ==35518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd1b48808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1b4880a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1b485e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 982027623 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd0eccbb0 T35534) Step #5: ==35534==The signal is caused by a READ memory access. Step #5: ==35534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4c2b77c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c2b77ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c2b75a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 982922384 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4a05b010 T35550) Step #5: ==35550==The signal is caused by a READ memory access. Step #5: ==35550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8131a058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8131a05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81319e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 983824504 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd133ffaf0 T35566) Step #5: ==35566==The signal is caused by a READ memory access. Step #5: ==35566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f79f66c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f79f66c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79f66a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 984717370 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf29a7ef0 T35582) Step #5: ==35582==The signal is caused by a READ memory access. Step #5: ==35582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7938be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7938bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff79389c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 985615197 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce0c4bbe0 T35598) Step #5: ==35598==The signal is caused by a READ memory access. Step #5: ==35598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d2d97f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d2d97fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d2d95d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 986500953 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee7c8ee40 T35614) Step #5: ==35614==The signal is caused by a READ memory access. Step #5: ==35614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f17738dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17738dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17738ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 987388979 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff1e074f0 T35630) Step #5: ==35630==The signal is caused by a READ memory access. Step #5: ==35630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6cef2438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6cef243a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cef221082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 988282365 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc898531a0 T35646) Step #5: ==35646==The signal is caused by a READ memory access. Step #5: ==35646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8da25808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8da2580a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8da255e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 989181504 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff72a79b70 T35662) Step #5: ==35662==The signal is caused by a READ memory access. Step #5: ==35662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f23921cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23921cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23921ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 990076455 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9567e040 T35678) Step #5: ==35678==The signal is caused by a READ memory access. Step #5: ==35678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc78f05c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc78f05ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc78f03a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 990969013 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef34d15a0 T35694) Step #5: ==35694==The signal is caused by a READ memory access. Step #5: ==35694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0a45c848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a45c84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a45c62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 991870359 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe004dfc70 T35714) Step #5: ==35714==The signal is caused by a READ memory access. Step #5: ==35714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7d426be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d426bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d4269c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 992770007 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9fa5a170 T35730) Step #5: ==35730==The signal is caused by a READ memory access. Step #5: ==35730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f81fda7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81fda7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81fda5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 993666568 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd1d9fe50 T35746) Step #5: ==35746==The signal is caused by a READ memory access. Step #5: ==35746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fca803748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca80374a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca80352082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 994562307 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed077eb90 T35762) Step #5: ==35762==The signal is caused by a READ memory access. Step #5: ==35762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e95c748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e95c74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e95c52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 995458700 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8fbdf610 T35778) Step #5: ==35778==The signal is caused by a READ memory access. Step #5: ==35778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2ce52488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ce5248a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ce5226082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 996357322 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefc7b6740 T35794) Step #5: ==35794==The signal is caused by a READ memory access. Step #5: ==35794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd60288d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd60288da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd60286b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 997256950 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc161e3040 T35810) Step #5: ==35810==The signal is caused by a READ memory access. Step #5: ==35810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f86416b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86416b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f864168e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 998160514 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1a3c8790 T35826) Step #5: ==35826==The signal is caused by a READ memory access. Step #5: ==35826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f25409e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25409e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25409c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 999065481 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9427e5f0 T35842) Step #5: ==35842==The signal is caused by a READ memory access. Step #5: ==35842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fda2e6678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fda2e667a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda2e645082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 999961953 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc0bf2120 T35858) Step #5: ==35858==The signal is caused by a READ memory access. Step #5: ==35858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fedb9a5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fedb9a5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedb9a39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1000860159 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccce074e0 T35874) Step #5: ==35874==The signal is caused by a READ memory access. Step #5: ==35874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdaeca9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdaeca9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaeca78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1001759968 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6e3e13b0 T35890) Step #5: ==35890==The signal is caused by a READ memory access. Step #5: ==35890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f90055688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9005568a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9005546082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1002661148 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa0061c20 T35906) Step #5: ==35906==The signal is caused by a READ memory access. Step #5: ==35906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91b254f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91b254fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91b252d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1003555300 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6373af80 T35922) Step #5: ==35922==The signal is caused by a READ memory access. Step #5: ==35922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6a851398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a85139a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a85117082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1004446380 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd85f000c0 T35938) Step #5: ==35938==The signal is caused by a READ memory access. Step #5: ==35938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f520df9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f520df9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f520df7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1005341984 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd26b31340 T35954) Step #5: ==35954==The signal is caused by a READ memory access. Step #5: ==35954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f357d2db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f357d2dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f357d2b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1006241707 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe86441140 T35970) Step #5: ==35970==The signal is caused by a READ memory access. Step #5: ==35970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f845340e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f845340ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84533ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1007142278 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca45c83f0 T35986) Step #5: ==35986==The signal is caused by a READ memory access. Step #5: ==35986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faaab31b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faaab31ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaab2f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1008041009 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff71ac2d90 T36002) Step #5: ==36002==The signal is caused by a READ memory access. Step #5: ==36002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f06578e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06578e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06578c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1008936323 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36020==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6412fca0 T36020) Step #5: ==36020==The signal is caused by a READ memory access. Step #5: ==36020==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee12a4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee12a4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee12a2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36020==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1009838366 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2a03c780 T36038) Step #5: ==36038==The signal is caused by a READ memory access. Step #5: ==36038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f81714318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8171431a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f817140f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1010731245 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd168e160 T36054) Step #5: ==36054==The signal is caused by a READ memory access. Step #5: ==36054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4735cff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4735cffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4735cdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1011629957 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9af7d7f0 T36070) Step #5: ==36070==The signal is caused by a READ memory access. Step #5: ==36070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5a916e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a916e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a916c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1012525986 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc0fb16d0 T36085) Step #5: ==36085==The signal is caused by a READ memory access. Step #5: ==36085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7eaa2f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7eaa2f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7eaa2d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1013424610 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36101==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff42bbc20 T36101) Step #5: ==36101==The signal is caused by a READ memory access. Step #5: ==36101==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f639b6138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f639b613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f639b5f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1014320226 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda91d5670 T36117) Step #5: ==36117==The signal is caused by a READ memory access. Step #5: ==36117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc7c07c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7c07c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7c07a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1015210082 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36132==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3c900f70 T36132) Step #5: ==36132==The signal is caused by a READ memory access. Step #5: ==36132==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f074ab5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f074ab5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f074ab39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1016098448 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd231ca860 T36146) Step #5: ==36146==The signal is caused by a READ memory access. Step #5: ==36146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faca44f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faca44f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faca44d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1017004106 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36164==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd5a18270 T36164) Step #5: ==36164==The signal is caused by a READ memory access. Step #5: ==36164==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f991fb7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f991fb7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f991fb5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1017903603 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36180==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc0f61a90 T36180) Step #5: ==36180==The signal is caused by a READ memory access. Step #5: ==36180==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ed8cc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ed8cc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ed8ca4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1018800840 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc85289010 T36194) Step #5: ==36194==The signal is caused by a READ memory access. Step #5: ==36194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7259d6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7259d6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7259d4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1019699901 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3fe09ed0 T36213) Step #5: ==36213==The signal is caused by a READ memory access. Step #5: ==36213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4a1a4ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a1a4aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a1a48a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1020597075 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcff7a6110 T36230) Step #5: ==36230==The signal is caused by a READ memory access. Step #5: ==36230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f42a89838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42a8983a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42a8961082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1021484660 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc9de66f0 T36246) Step #5: ==36246==The signal is caused by a READ memory access. Step #5: ==36246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe8e196f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8e196fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8e194d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1022381236 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2dbbd070 T36262) Step #5: ==36262==The signal is caused by a READ memory access. Step #5: ==36262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbaa228b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbaa228ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaa2269082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1023280736 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9c9386c0 T36278) Step #5: ==36278==The signal is caused by a READ memory access. Step #5: ==36278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9a76bd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a76bd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a76bae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1024180660 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd269e5190 T36294) Step #5: ==36294==The signal is caused by a READ memory access. Step #5: ==36294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8a4f1178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a4f117a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a4f0f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1025071711 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0bd9e580 T36310) Step #5: ==36310==The signal is caused by a READ memory access. Step #5: ==36310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb8ccdf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb8ccdf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8ccdd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1025969006 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4da16e80 T36326) Step #5: ==36326==The signal is caused by a READ memory access. Step #5: ==36326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb25d7f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb25d7f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb25d7d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1026871097 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7a329410 T36342) Step #5: ==36342==The signal is caused by a READ memory access. Step #5: ==36342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f404e8f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f404e8f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f404e8ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1027769587 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd77b90cb0 T36358) Step #5: ==36358==The signal is caused by a READ memory access. Step #5: ==36358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00f48ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00f48aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00f4889082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1028670458 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffded3ca380 T36374) Step #5: ==36374==The signal is caused by a READ memory access. Step #5: ==36374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe43e13e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe43e13ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe43e11c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1029569763 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd01dbcbc0 T36390) Step #5: ==36390==The signal is caused by a READ memory access. Step #5: ==36390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f60a169b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60a169ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60a1679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1030469266 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5d8acf70 T36406) Step #5: ==36406==The signal is caused by a READ memory access. Step #5: ==36406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10ec26a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10ec26aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10ec248082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1031366592 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedeb25990 T36422) Step #5: ==36422==The signal is caused by a READ memory access. Step #5: ==36422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb0820768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb082076a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb082054082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1032265114 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd1682da0 T36438) Step #5: ==36438==The signal is caused by a READ memory access. Step #5: ==36438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0efe10e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0efe10ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0efe0ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1033162859 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe088e8260 T36454) Step #5: ==36454==The signal is caused by a READ memory access. Step #5: ==36454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f976fdfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f976fdfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f976fddb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1034064956 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc795c9a50 T36470) Step #5: ==36470==The signal is caused by a READ memory access. Step #5: ==36470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f773b23c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f773b23ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f773b21a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1034955339 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc79d77020 T36486) Step #5: ==36486==The signal is caused by a READ memory access. Step #5: ==36486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f86767618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8676761a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f867673f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1035849609 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd08d7e7d0 T36502) Step #5: ==36502==The signal is caused by a READ memory access. Step #5: ==36502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9032f678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9032f67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9032f45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1036748044 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf8ffc700 T36518) Step #5: ==36518==The signal is caused by a READ memory access. Step #5: ==36518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f907ef3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f907ef3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f907ef1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1037641447 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe42db98f0 T36534) Step #5: ==36534==The signal is caused by a READ memory access. Step #5: ==36534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f77f322c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f77f322ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77f320a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1038533827 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd09e33610 T36550) Step #5: ==36550==The signal is caused by a READ memory access. Step #5: ==36550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9074ac48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9074ac4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9074aa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1039429795 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1d15b950 T36566) Step #5: ==36566==The signal is caused by a READ memory access. Step #5: ==36566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f588006c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f588006ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f588004a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1040325047 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc73cdf550 T36582) Step #5: ==36582==The signal is caused by a READ memory access. Step #5: ==36582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1362a478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1362a47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1362a25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1041223741 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce2105f20 T36598) Step #5: ==36598==The signal is caused by a READ memory access. Step #5: ==36598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa8e43d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8e43d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8e43b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1042117517 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9bf4f790 T36614) Step #5: ==36614==The signal is caused by a READ memory access. Step #5: ==36614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00b3fa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00b3fa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00b3f7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1043010891 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd38125140 T36630) Step #5: ==36630==The signal is caused by a READ memory access. Step #5: ==36630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa70c5f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa70c5f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa70c5d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1043906769 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda3a7f400 T36646) Step #5: ==36646==The signal is caused by a READ memory access. Step #5: ==36646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff0637fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0637fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0637db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1044800400 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffde702ff0 T36662) Step #5: ==36662==The signal is caused by a READ memory access. Step #5: ==36662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff98a6468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff98a646a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff98a624082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1045700212 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2ff2a4d0 T36678) Step #5: ==36678==The signal is caused by a READ memory access. Step #5: ==36678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f014f9158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f014f915a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f014f8f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1046590611 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe970e7860 T36694) Step #5: ==36694==The signal is caused by a READ memory access. Step #5: ==36694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f51b568d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51b568da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51b566b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1047488475 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffceee6d9b0 T36710) Step #5: ==36710==The signal is caused by a READ memory access. Step #5: ==36710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d2890a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d2890aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d288e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1048383875 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0e55e170 T36726) Step #5: ==36726==The signal is caused by a READ memory access. Step #5: ==36726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe5103108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe510310a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5102ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1049281979 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb80c8190 T36742) Step #5: ==36742==The signal is caused by a READ memory access. Step #5: ==36742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7228ae08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7228ae0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7228abe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1050180199 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff400dded0 T36758) Step #5: ==36758==The signal is caused by a READ memory access. Step #5: ==36758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9357d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9357d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9357b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1051077227 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0f10fc20 T36778) Step #5: ==36778==The signal is caused by a READ memory access. Step #5: ==36778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb913fbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb913fbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb913f9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1051972147 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe73031930 T36794) Step #5: ==36794==The signal is caused by a READ memory access. Step #5: ==36794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5ff0d598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ff0d59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ff0d37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1052867663 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd0af05d0 T36810) Step #5: ==36810==The signal is caused by a READ memory access. Step #5: ==36810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4cb03bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4cb03bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cb039b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1053771232 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36828==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb4df0ad0 T36828) Step #5: ==36828==The signal is caused by a READ memory access. Step #5: ==36828==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fab33e478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab33e47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab33e25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1054670153 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4271de40 T36846) Step #5: ==36846==The signal is caused by a READ memory access. Step #5: ==36846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3266d878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3266d87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3266d65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1055565070 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1e3d5920 T36862) Step #5: ==36862==The signal is caused by a READ memory access. Step #5: ==36862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f66c5a538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66c5a53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66c5a31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1056462720 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0fca0950 T36878) Step #5: ==36878==The signal is caused by a READ memory access. Step #5: ==36878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feec529b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feec529ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feec5279082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1057361044 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdaf457970 T36894) Step #5: ==36894==The signal is caused by a READ memory access. Step #5: ==36894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4dd38fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4dd38fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dd38da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1058258045 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe493814c0 T36910) Step #5: ==36910==The signal is caused by a READ memory access. Step #5: ==36910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f454bd6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f454bd6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f454bd49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1059151012 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8ddb1190 T36926) Step #5: ==36926==The signal is caused by a READ memory access. Step #5: ==36926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc1bf32e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1bf32ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1bf30c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1060050891 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeafb42710 T36942) Step #5: ==36942==The signal is caused by a READ memory access. Step #5: ==36942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e9412a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e9412aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e94108082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1060947641 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd019f2e0 T36958) Step #5: ==36958==The signal is caused by a READ memory access. Step #5: ==36958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe03995b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe03995ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe039939082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1061846445 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa916c750 T36974) Step #5: ==36974==The signal is caused by a READ memory access. Step #5: ==36974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9eada078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9eada07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ead9e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1062738012 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfda63eb0 T36990) Step #5: ==36990==The signal is caused by a READ memory access. Step #5: ==36990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f77437268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7743726a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7743704082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1063636768 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe51af76c0 T37006) Step #5: ==37006==The signal is caused by a READ memory access. Step #5: ==37006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d1b5758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d1b575a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d1b553082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1064528211 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe29fe5060 T37022) Step #5: ==37022==The signal is caused by a READ memory access. Step #5: ==37022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd26faae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd26faaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd26fa8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1065422573 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4a1a5750 T37038) Step #5: ==37038==The signal is caused by a READ memory access. Step #5: ==37038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4dd607c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4dd607ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dd605a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1066315285 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1954fbb0 T37054) Step #5: ==37054==The signal is caused by a READ memory access. Step #5: ==37054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa0062498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa006249a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa006227082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1067208631 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8e420d20 T37070) Step #5: ==37070==The signal is caused by a READ memory access. Step #5: ==37070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f572459c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f572459ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f572457a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1068105377 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8545bda0 T37086) Step #5: ==37086==The signal is caused by a READ memory access. Step #5: ==37086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f64aef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f64aefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f64acd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1068997017 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2e936a10 T37102) Step #5: ==37102==The signal is caused by a READ memory access. Step #5: ==37102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fabdaf808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabdaf80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabdaf5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1069890995 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcb5cd3c0 T37118) Step #5: ==37118==The signal is caused by a READ memory access. Step #5: ==37118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f60788db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60788dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60788b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1070782855 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb15e9240 T37134) Step #5: ==37134==The signal is caused by a READ memory access. Step #5: ==37134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc7c9a988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7c9a98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7c9a76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1071682006 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd44b2820 T37150) Step #5: ==37150==The signal is caused by a READ memory access. Step #5: ==37150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3cf0c0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3cf0c0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cf0bed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1072574120 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6ea4e540 T37166) Step #5: ==37166==The signal is caused by a READ memory access. Step #5: ==37166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d0cc198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d0cc19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d0cbf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1073465527 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1486d710 T37182) Step #5: ==37182==The signal is caused by a READ memory access. Step #5: ==37182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd6f63f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd6f63fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd6f61d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1074359741 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda385df60 T37198) Step #5: ==37198==The signal is caused by a READ memory access. Step #5: ==37198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f431ab938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f431ab93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f431ab71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1075259433 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1b68fa70 T37214) Step #5: ==37214==The signal is caused by a READ memory access. Step #5: ==37214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fabc4b218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabc4b21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabc4aff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1076158133 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc68170930 T37230) Step #5: ==37230==The signal is caused by a READ memory access. Step #5: ==37230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3a5f18f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a5f18fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a5f16d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1077066727 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd63cd2bb0 T37246) Step #5: ==37246==The signal is caused by a READ memory access. Step #5: ==37246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1ae4b348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ae4b34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ae4b12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1077964705 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8b317450 T37262) Step #5: ==37262==The signal is caused by a READ memory access. Step #5: ==37262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d190818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d19081a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d1905f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1078864160 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff98f81e80 T37278) Step #5: ==37278==The signal is caused by a READ memory access. Step #5: ==37278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6fd031b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6fd031ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fd02f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1079766209 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe22de35b0 T37294) Step #5: ==37294==The signal is caused by a READ memory access. Step #5: ==37294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7e7b158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7e7b15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7e7af3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1080667496 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff59fce1b0 T37310) Step #5: ==37310==The signal is caused by a READ memory access. Step #5: ==37310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7efd408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7efd40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7efd1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1081566202 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd73247950 T37329) Step #5: ==37329==The signal is caused by a READ memory access. Step #5: ==37329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6cce7e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6cce7e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cce7c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1082457518 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0c979840 T37346) Step #5: ==37346==The signal is caused by a READ memory access. Step #5: ==37346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f52dfb978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52dfb97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52dfb75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1083356912 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2fde61c0 T37362) Step #5: ==37362==The signal is caused by a READ memory access. Step #5: ==37362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f87e05de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87e05dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87e05bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1084259860 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9953dbd0 T37378) Step #5: ==37378==The signal is caused by a READ memory access. Step #5: ==37378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f060690b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f060690ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06068e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1085149352 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4edb24f0 T37394) Step #5: ==37394==The signal is caused by a READ memory access. Step #5: ==37394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3d17f1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d17f1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d17efb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1086037073 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2b974470 T37410) Step #5: ==37410==The signal is caused by a READ memory access. Step #5: ==37410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f38f56608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38f5660a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38f563e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1086932099 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6d63a8e0 T37426) Step #5: ==37426==The signal is caused by a READ memory access. Step #5: ==37426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4bf13ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4bf13aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bf138c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1087820938 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffebf844c0 T37442) Step #5: ==37442==The signal is caused by a READ memory access. Step #5: ==37442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f79074928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7907492a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7907470082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1088712010 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc71d711a0 T37458) Step #5: ==37458==The signal is caused by a READ memory access. Step #5: ==37458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0a9c2488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a9c248a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a9c226082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1089609443 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc8fb1a70 T37474) Step #5: ==37474==The signal is caused by a READ memory access. Step #5: ==37474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc31b52a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc31b52aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc31b508082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1090513664 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff463a9220 T37490) Step #5: ==37490==The signal is caused by a READ memory access. Step #5: ==37490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f34f3a4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34f3a4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34f3a2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1091410035 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfe971cd0 T37506) Step #5: ==37506==The signal is caused by a READ memory access. Step #5: ==37506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd7ebf2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7ebf2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7ebf0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1092307128 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2442c580 T37522) Step #5: ==37522==The signal is caused by a READ memory access. Step #5: ==37522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f40c4be48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f40c4be4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40c4bc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1093205842 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb062d7f0 T37538) Step #5: ==37538==The signal is caused by a READ memory access. Step #5: ==37538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f7f4e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f7f4e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f7f4c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1094112751 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd65c59dc0 T37554) Step #5: ==37554==The signal is caused by a READ memory access. Step #5: ==37554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd0a9ab28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd0a9ab2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0a9a90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1095007652 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff40f163b0 T37570) Step #5: ==37570==The signal is caused by a READ memory access. Step #5: ==37570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbc826108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc82610a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc825ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1095903816 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc79db7870 T37586) Step #5: ==37586==The signal is caused by a READ memory access. Step #5: ==37586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f13ec57b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f13ec57ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13ec559082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1096801338 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4342ba80 T37602) Step #5: ==37602==The signal is caused by a READ memory access. Step #5: ==37602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f06636668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0663666a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0663644082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1097700709 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4799a590 T37618) Step #5: ==37618==The signal is caused by a READ memory access. Step #5: ==37618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7e364fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e364fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e364da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1098599036 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcff79c620 T37634) Step #5: ==37634==The signal is caused by a READ memory access. Step #5: ==37634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa049cf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa049cf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa049cd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1099501443 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec4ad7470 T37650) Step #5: ==37650==The signal is caused by a READ memory access. Step #5: ==37650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f29c61468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29c6146a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29c6124082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1100401964 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc8d625e0 T37669) Step #5: ==37669==The signal is caused by a READ memory access. Step #5: ==37669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d0594b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d0594ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d05929082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1101292928 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca5816150 T37686) Step #5: ==37686==The signal is caused by a READ memory access. Step #5: ==37686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f80da8e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80da8e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80da8c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1102190574 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcecde71a0 T37702) Step #5: ==37702==The signal is caused by a READ memory access. Step #5: ==37702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f56d20ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56d20eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56d20cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1103088735 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff93d28440 T37718) Step #5: ==37718==The signal is caused by a READ memory access. Step #5: ==37718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f37e90878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37e9087a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37e9065082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1103986709 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce9a97de0 T37734) Step #5: ==37734==The signal is caused by a READ memory access. Step #5: ==37734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa8696768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa869676a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa869654082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1104882942 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe36c6ebf0 T37750) Step #5: ==37750==The signal is caused by a READ memory access. Step #5: ==37750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f58f17b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f58f17b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58f178e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1105780487 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe868a98f0 T37766) Step #5: ==37766==The signal is caused by a READ memory access. Step #5: ==37766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1933d008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1933d00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1933cde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1106674680 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb320dcb0 T37782) Step #5: ==37782==The signal is caused by a READ memory access. Step #5: ==37782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9c213f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c213f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c213d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1107570956 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc14d70980 T37798) Step #5: ==37798==The signal is caused by a READ memory access. Step #5: ==37798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe8d3d7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8d3d7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8d3d5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1108465337 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe91ff03a0 T37814) Step #5: ==37814==The signal is caused by a READ memory access. Step #5: ==37814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb045e208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb045e20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb045dfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1109363075 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3bd0f990 T37830) Step #5: ==37830==The signal is caused by a READ memory access. Step #5: ==37830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b9f2cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b9f2cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b9f2ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1110258907 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce97783b0 T37846) Step #5: ==37846==The signal is caused by a READ memory access. Step #5: ==37846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe01d59e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe01d59ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe01d57c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1111155977 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2fffa210 T37862) Step #5: ==37862==The signal is caused by a READ memory access. Step #5: ==37862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4f7d7518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f7d751a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f7d72f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1112052043 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37881==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff68cc5d00 T37881) Step #5: ==37881==The signal is caused by a READ memory access. Step #5: ==37881==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11ff8408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11ff840a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11ff81e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1112947699 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb62afd70 T37898) Step #5: ==37898==The signal is caused by a READ memory access. Step #5: ==37898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fab7a7828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab7a782a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab7a760082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1113845219 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd1f071f0 T37914) Step #5: ==37914==The signal is caused by a READ memory access. Step #5: ==37914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f38fded78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38fded7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38fdeb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1114740230 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9fef0c00 T37930) Step #5: ==37930==The signal is caused by a READ memory access. Step #5: ==37930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f090c1e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f090c1e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f090c1c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1115637707 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff912bde90 T37946) Step #5: ==37946==The signal is caused by a READ memory access. Step #5: ==37946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f89d06a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89d06a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89d067e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1116534147 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc09127c30 T37962) Step #5: ==37962==The signal is caused by a READ memory access. Step #5: ==37962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7d9dc578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d9dc57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d9dc35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1117437360 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc41a0260 T37978) Step #5: ==37978==The signal is caused by a READ memory access. Step #5: ==37978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb5350c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5350c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5350a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1118336498 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd514e86f0 T37994) Step #5: ==37994==The signal is caused by a READ memory access. Step #5: ==37994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe0333c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0333c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0333a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1119235875 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffede791540 T38010) Step #5: ==38010==The signal is caused by a READ memory access. Step #5: ==38010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa5f70238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5f7023a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5f7001082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1120133599 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda4da9f00 T38026) Step #5: ==38026==The signal is caused by a READ memory access. Step #5: ==38026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9b0e30e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b0e30ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b0e2ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1121032986 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe29492720 T38042) Step #5: ==38042==The signal is caused by a READ memory access. Step #5: ==38042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fccabe058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fccabe05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccabde3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1121931227 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6ae28df0 T38058) Step #5: ==38058==The signal is caused by a READ memory access. Step #5: ==38058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f68670568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6867056a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6867034082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1122825512 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca2aa7de0 T38074) Step #5: ==38074==The signal is caused by a READ memory access. Step #5: ==38074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb431aac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb431aaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb431a8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1123721290 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff085d60c0 T38090) Step #5: ==38090==The signal is caused by a READ memory access. Step #5: ==38090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91f00878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91f0087a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91f0065082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1124620379 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe82a949f0 T38106) Step #5: ==38106==The signal is caused by a READ memory access. Step #5: ==38106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ed4fdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ed4fdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ed4fb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1125516040 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde8979200 T38122) Step #5: ==38122==The signal is caused by a READ memory access. Step #5: ==38122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d5b5b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d5b5b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d5b593082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1126408778 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9f31da10 T38138) Step #5: ==38138==The signal is caused by a READ memory access. Step #5: ==38138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9b1984c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b1984ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b1982a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1127310476 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4db63470 T38154) Step #5: ==38154==The signal is caused by a READ memory access. Step #5: ==38154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb76655a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb76655aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb766538082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1128207856 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe89a23310 T38170) Step #5: ==38170==The signal is caused by a READ memory access. Step #5: ==38170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa29b498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa29b49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa29b27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1129113227 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff490c4be0 T38186) Step #5: ==38186==The signal is caused by a READ memory access. Step #5: ==38186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f74337eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74337eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74337c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1130002673 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee8a04d60 T38202) Step #5: ==38202==The signal is caused by a READ memory access. Step #5: ==38202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb58150b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb58150ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5814e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1130897734 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe23d28420 T38218) Step #5: ==38218==The signal is caused by a READ memory access. Step #5: ==38218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fefa31238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefa3123a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefa3101082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1131793430 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc427b9180 T38234) Step #5: ==38234==The signal is caused by a READ memory access. Step #5: ==38234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0a93be38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a93be3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a93bc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1132691371 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec12f4bc0 T38250) Step #5: ==38250==The signal is caused by a READ memory access. Step #5: ==38250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8ba3b248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ba3b24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ba3b02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1133585501 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2e4a7da0 T38266) Step #5: ==38266==The signal is caused by a READ memory access. Step #5: ==38266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8eadee08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8eadee0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8eadebe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1134480311 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe830c7fe0 T38282) Step #5: ==38282==The signal is caused by a READ memory access. Step #5: ==38282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb5e53ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5e53ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5e538b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1135378646 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2422e570 T38298) Step #5: ==38298==The signal is caused by a READ memory access. Step #5: ==38298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f006a1b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f006a1b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f006a197082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1136279520 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1783c4d0 T38314) Step #5: ==38314==The signal is caused by a READ memory access. Step #5: ==38314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8e88f7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e88f7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e88f59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1137184038 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde1f5d3b0 T38330) Step #5: ==38330==The signal is caused by a READ memory access. Step #5: ==38330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2cb3f0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2cb3f0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cb3eed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1138081714 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe47b152e0 T38346) Step #5: ==38346==The signal is caused by a READ memory access. Step #5: ==38346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6e3809f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e3809fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e3807d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1138968907 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffad8382b0 T38362) Step #5: ==38362==The signal is caused by a READ memory access. Step #5: ==38362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8facef48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8facef4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8faced2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1139860138 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd07a54580 T38378) Step #5: ==38378==The signal is caused by a READ memory access. Step #5: ==38378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3035bd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3035bd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3035bb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1140760251 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef4275e80 T38394) Step #5: ==38394==The signal is caused by a READ memory access. Step #5: ==38394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9bbcd798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9bbcd79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bbcd57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1141660352 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6e7bd860 T38410) Step #5: ==38410==The signal is caused by a READ memory access. Step #5: ==38410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f81226b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81226b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8122697082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1142560316 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe808cda50 T38426) Step #5: ==38426==The signal is caused by a READ memory access. Step #5: ==38426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f63966b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f63966b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f639668e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1143457415 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38444==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0027b690 T38444) Step #5: ==38444==The signal is caused by a READ memory access. Step #5: ==38444==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f54e39168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f54e3916a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54e38f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1144355633 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38464==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcffda7750 T38464) Step #5: ==38464==The signal is caused by a READ memory access. Step #5: ==38464==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdcae5348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdcae534a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcae512082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1145255843 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7c075c20 T38482) Step #5: ==38482==The signal is caused by a READ memory access. Step #5: ==38482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c15b3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c15b3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c15b19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1146158086 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf6c747d0 T38498) Step #5: ==38498==The signal is caused by a READ memory access. Step #5: ==38498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f68438e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68438e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68438c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1147060779 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef44559d0 T38514) Step #5: ==38514==The signal is caused by a READ memory access. Step #5: ==38514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbc3faee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc3faeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc3facc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1147961217 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe62d23120 T38530) Step #5: ==38530==The signal is caused by a READ memory access. Step #5: ==38530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f39a69b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39a69b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39a698f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1148855671 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff942664b0 T38546) Step #5: ==38546==The signal is caused by a READ memory access. Step #5: ==38546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc6105e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc6105e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6105c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1149755111 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfddec170 T38562) Step #5: ==38562==The signal is caused by a READ memory access. Step #5: ==38562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5a1b84d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a1b84da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a1b82b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1150648776 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4a0e83b0 T38578) Step #5: ==38578==The signal is caused by a READ memory access. Step #5: ==38578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8070bbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8070bbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8070b9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1151546157 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9c611690 T38594) Step #5: ==38594==The signal is caused by a READ memory access. Step #5: ==38594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f893ddf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f893ddf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f893ddcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1152447839 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff61357c10 T38610) Step #5: ==38610==The signal is caused by a READ memory access. Step #5: ==38610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd588eb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd588eb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd588e8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1153347055 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1bb7b4b0 T38626) Step #5: ==38626==The signal is caused by a READ memory access. Step #5: ==38626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f62e9b0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f62e9b0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62e9aec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1154244721 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc306f3ee0 T38642) Step #5: ==38642==The signal is caused by a READ memory access. Step #5: ==38642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f582b6828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f582b682a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f582b660082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1155143463 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6ae5f940 T38658) Step #5: ==38658==The signal is caused by a READ memory access. Step #5: ==38658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7be7b358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7be7b35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7be7b13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1156041545 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffab1ad3a0 T38674) Step #5: ==38674==The signal is caused by a READ memory access. Step #5: ==38674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd03b2db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd03b2dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd03b2b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1156939988 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4c860c10 T38690) Step #5: ==38690==The signal is caused by a READ memory access. Step #5: ==38690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f85b3d3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85b3d3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85b3d1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1157832985 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6df73210 T38706) Step #5: ==38706==The signal is caused by a READ memory access. Step #5: ==38706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff20afaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff20afafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff20af8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1158730552 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd790e7370 T38722) Step #5: ==38722==The signal is caused by a READ memory access. Step #5: ==38722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f74494818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7449481a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f744945f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1159631147 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd9e34270 T38738) Step #5: ==38738==The signal is caused by a READ memory access. Step #5: ==38738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3702a5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3702a5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3702a3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1160520644 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb5b5b480 T38754) Step #5: ==38754==The signal is caused by a READ memory access. Step #5: ==38754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f735e2e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f735e2e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f735e2c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1161418113 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc55b60080 T38770) Step #5: ==38770==The signal is caused by a READ memory access. Step #5: ==38770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc4fb6678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4fb667a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4fb645082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1162313681 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda65ca810 T38786) Step #5: ==38786==The signal is caused by a READ memory access. Step #5: ==38786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc8823a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc8823aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc88218082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1163208344 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd68de9350 T38802) Step #5: ==38802==The signal is caused by a READ memory access. Step #5: ==38802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec35b9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec35b9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec35b7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1164107129 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd51214720 T38818) Step #5: ==38818==The signal is caused by a READ memory access. Step #5: ==38818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f01d5c0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f01d5c0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01d5bec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1165006540 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe129d1b30 T38833) Step #5: ==38833==The signal is caused by a READ memory access. Step #5: ==38833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d0e81a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d0e81aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d0e7f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1165910781 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff366fe890 T38849) Step #5: ==38849==The signal is caused by a READ memory access. Step #5: ==38849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faa238208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa23820a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa237fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1166816516 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecd36d200 T38865) Step #5: ==38865==The signal is caused by a READ memory access. Step #5: ==38865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f18c5b068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18c5b06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18c5ae4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1167711745 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38880==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff92340df0 T38880) Step #5: ==38880==The signal is caused by a READ memory access. Step #5: ==38880==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa1a0d048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1a0d04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1a0ce2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1168607335 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38896==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1583bc90 T38896) Step #5: ==38896==The signal is caused by a READ memory access. Step #5: ==38896==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f503d8f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f503d8f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f503d8d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1169505380 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff41dfb6f0 T38910) Step #5: ==38910==The signal is caused by a READ memory access. Step #5: ==38910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7feef628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7feef62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7feef40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1170397516 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcd182ca0 T38926) Step #5: ==38926==The signal is caused by a READ memory access. Step #5: ==38926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe0c418f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0c418fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0c416d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1171291345 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd91dadc80 T38942) Step #5: ==38942==The signal is caused by a READ memory access. Step #5: ==38942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb6f7cc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6f7cc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6f7ca5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1172190839 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe00c8f6a0 T38958) Step #5: ==38958==The signal is caused by a READ memory access. Step #5: ==38958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f72d80538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72d8053a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72d8031082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1173091795 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffebff7a70 T38974) Step #5: ==38974==The signal is caused by a READ memory access. Step #5: ==38974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4adaec78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4adaec7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4adaea5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1173989912 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc6fbfdd0 T38990) Step #5: ==38990==The signal is caused by a READ memory access. Step #5: ==38990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb6d40958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6d4095a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6d4073082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1174889871 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39009==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4a694710 T39009) Step #5: ==39009==The signal is caused by a READ memory access. Step #5: ==39009==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd5955a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd5955a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd595584082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1175795425 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee4a86330 T39026) Step #5: ==39026==The signal is caused by a READ memory access. Step #5: ==39026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa1ad0a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1ad0a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1ad07e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1176702383 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39044==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6efe38c0 T39044) Step #5: ==39044==The signal is caused by a READ memory access. Step #5: ==39044==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6e98dbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e98dbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e98d9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1177603186 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39060==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefdb05df0 T39060) Step #5: ==39060==The signal is caused by a READ memory access. Step #5: ==39060==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1fcdba98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1fcdba9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fcdb87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39060==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1178501114 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe83777590 T39074) Step #5: ==39074==The signal is caused by a READ memory access. Step #5: ==39074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7936508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff793650a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff79362e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1179400224 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd211e75d0 T39090) Step #5: ==39090==The signal is caused by a READ memory access. Step #5: ==39090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe330d828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe330d82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe330d60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1180302072 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff641e7540 T39106) Step #5: ==39106==The signal is caused by a READ memory access. Step #5: ==39106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f90f53988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90f5398a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90f5376082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1181198328 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeefef8de0 T39122) Step #5: ==39122==The signal is caused by a READ memory access. Step #5: ==39122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9a4ea128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a4ea12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a4e9f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1182093988 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3b9b19a0 T39138) Step #5: ==39138==The signal is caused by a READ memory access. Step #5: ==39138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7f6df738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f6df73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f6df51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1182982029 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd78b401e0 T39154) Step #5: ==39154==The signal is caused by a READ memory access. Step #5: ==39154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5e973c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e973c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e973a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1183875296 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc640a6090 T39170) Step #5: ==39170==The signal is caused by a READ memory access. Step #5: ==39170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f885d2328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f885d232a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f885d210082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1184776681 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff182f9c70 T39186) Step #5: ==39186==The signal is caused by a READ memory access. Step #5: ==39186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5fb8e168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5fb8e16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fb8df4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1185671760 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc0467db0 T39202) Step #5: ==39202==The signal is caused by a READ memory access. Step #5: ==39202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f491c4aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f491c4aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f491c488082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1186571028 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde2b20280 T39218) Step #5: ==39218==The signal is caused by a READ memory access. Step #5: ==39218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb92e0918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb92e091a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb92e06f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1187464969 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39235==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3bfbd270 T39235) Step #5: ==39235==The signal is caused by a READ memory access. Step #5: ==39235==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1bdfbd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1bdfbd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bdfbb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39235==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1188362091 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7624e370 T39253) Step #5: ==39253==The signal is caused by a READ memory access. Step #5: ==39253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f15c87b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f15c87b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15c878e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1189264196 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdadf0430 T39270) Step #5: ==39270==The signal is caused by a READ memory access. Step #5: ==39270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5687a998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5687a99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5687a77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1190157066 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0f71cc10 T39286) Step #5: ==39286==The signal is caused by a READ memory access. Step #5: ==39286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2a3f9698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a3f969a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a3f947082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1191049559 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0614efe0 T39302) Step #5: ==39302==The signal is caused by a READ memory access. Step #5: ==39302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f82e24378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82e2437a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82e2415082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1191949603 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefb568e60 T39318) Step #5: ==39318==The signal is caused by a READ memory access. Step #5: ==39318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f46b99658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f46b9965a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46b9943082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1192836604 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2d2337a0 T39334) Step #5: ==39334==The signal is caused by a READ memory access. Step #5: ==39334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9261fe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9261fe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9261fc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1193736032 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9b78ec90 T39350) Step #5: ==39350==The signal is caused by a READ memory access. Step #5: ==39350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f22774c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22774c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22774a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1194628703 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc26d4ee30 T39366) Step #5: ==39366==The signal is caused by a READ memory access. Step #5: ==39366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2ed9d888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ed9d88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ed9d66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1195523074 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7aead520 T39382) Step #5: ==39382==The signal is caused by a READ memory access. Step #5: ==39382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10ef5d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10ef5d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10ef5af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1196420863 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe78799f20 T39398) Step #5: ==39398==The signal is caused by a READ memory access. Step #5: ==39398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f37721298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3772129a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3772107082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1197305499 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd281b58a0 T39414) Step #5: ==39414==The signal is caused by a READ memory access. Step #5: ==39414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa1f18f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa1f18fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa1f16d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1198201454 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb9659d40 T39430) Step #5: ==39430==The signal is caused by a READ memory access. Step #5: ==39430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcc013018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc01301a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc012df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1199101422 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5227dc70 T39446) Step #5: ==39446==The signal is caused by a READ memory access. Step #5: ==39446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f457b30e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f457b30ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f457b2ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1199994062 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcbee8610 T39462) Step #5: ==39462==The signal is caused by a READ memory access. Step #5: ==39462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fecc7b998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fecc7b99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecc7b77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1200889658 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff92f55430 T39478) Step #5: ==39478==The signal is caused by a READ memory access. Step #5: ==39478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5bfaa6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5bfaa6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bfaa4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1201778566 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbd35a500 T39494) Step #5: ==39494==The signal is caused by a READ memory access. Step #5: ==39494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fadec6e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fadec6e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadec6c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1202665025 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd05da3cc0 T39510) Step #5: ==39510==The signal is caused by a READ memory access. Step #5: ==39510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fadd91e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fadd91e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadd91c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1203560032 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff662e93b0 T39526) Step #5: ==39526==The signal is caused by a READ memory access. Step #5: ==39526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f02082908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0208290a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f020826e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1204455579 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5cd8aac0 T39542) Step #5: ==39542==The signal is caused by a READ memory access. Step #5: ==39542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd7d21d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd7d21da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd7d1fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1205348039 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd7b56330 T39558) Step #5: ==39558==The signal is caused by a READ memory access. Step #5: ==39558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f28d5e818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28d5e81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28d5e5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1206233158 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc974821e0 T39574) Step #5: ==39574==The signal is caused by a READ memory access. Step #5: ==39574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb56e3858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb56e385a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb56e363082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1207136406 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff39ef2c60 T39590) Step #5: ==39590==The signal is caused by a READ memory access. Step #5: ==39590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc4d52e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4d52e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4d52c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1208033439 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5d14b390 T39609) Step #5: ==39609==The signal is caused by a READ memory access. Step #5: ==39609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd1bb2de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1bb2dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1bb2bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1208936571 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce900bc70 T39626) Step #5: ==39626==The signal is caused by a READ memory access. Step #5: ==39626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e767388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e76738a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e76716082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1209830809 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe95374460 T39642) Step #5: ==39642==The signal is caused by a READ memory access. Step #5: ==39642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7e171128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e17112a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e170f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1210733043 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd877c2020 T39658) Step #5: ==39658==The signal is caused by a READ memory access. Step #5: ==39658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3d96ca88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d96ca8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d96c86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1211626933 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcce342cc0 T39674) Step #5: ==39674==The signal is caused by a READ memory access. Step #5: ==39674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbbc17d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbc17d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbc17b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1212521772 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff96d964e0 T39690) Step #5: ==39690==The signal is caused by a READ memory access. Step #5: ==39690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f900a7788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f900a778a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f900a756082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1213420842 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc92d7efc0 T39706) Step #5: ==39706==The signal is caused by a READ memory access. Step #5: ==39706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f355ecdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f355ecdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f355ecbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1214316820 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0ad8d330 T39722) Step #5: ==39722==The signal is caused by a READ memory access. Step #5: ==39722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f50c5acd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50c5acda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50c5aab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1215212662 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5ae6bfd0 T39738) Step #5: ==39738==The signal is caused by a READ memory access. Step #5: ==39738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa54d0c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa54d0c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa54d0a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1216111944 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd379ea470 T39754) Step #5: ==39754==The signal is caused by a READ memory access. Step #5: ==39754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee7daa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee7daa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee7da80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1217009251 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda3a94f10 T39770) Step #5: ==39770==The signal is caused by a READ memory access. Step #5: ==39770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f562219d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f562219da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f562217b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1217902792 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff44b6f550 T39786) Step #5: ==39786==The signal is caused by a READ memory access. Step #5: ==39786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa291958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa29195a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa29173082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1218805931 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc2516a20 T39802) Step #5: ==39802==The signal is caused by a READ memory access. Step #5: ==39802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fadd26718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fadd2671a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadd264f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1219699073 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd323f8030 T39818) Step #5: ==39818==The signal is caused by a READ memory access. Step #5: ==39818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f29f2f338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29f2f33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29f2f11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1220595307 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8292ecd0 T39834) Step #5: ==39834==The signal is caused by a READ memory access. Step #5: ==39834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac3cc3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac3cc3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac3cc1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1221489484 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2fafc030 T39850) Step #5: ==39850==The signal is caused by a READ memory access. Step #5: ==39850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fea077028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea07702a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea076e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1222381398 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe56416390 T39866) Step #5: ==39866==The signal is caused by a READ memory access. Step #5: ==39866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3b42c598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b42c59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b42c37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1223273062 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb1ebf2b0 T39882) Step #5: ==39882==The signal is caused by a READ memory access. Step #5: ==39882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8a083cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a083cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a083a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1224171311 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedf8a95f0 T39898) Step #5: ==39898==The signal is caused by a READ memory access. Step #5: ==39898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2bd7b748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2bd7b74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bd7b52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1225075440 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd98f3cfe0 T39914) Step #5: ==39914==The signal is caused by a READ memory access. Step #5: ==39914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9afef998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9afef99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9afef77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1225976197 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe094c9910 T39930) Step #5: ==39930==The signal is caused by a READ memory access. Step #5: ==39930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdabfc628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdabfc62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdabfc40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1226871221 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9436a510 T39946) Step #5: ==39946==The signal is caused by a READ memory access. Step #5: ==39946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f732fd7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f732fd7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f732fd5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1227765006 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4e20c1e0 T39962) Step #5: ==39962==The signal is caused by a READ memory access. Step #5: ==39962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff0d0bca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0d0bcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0d0ba8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1228666732 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce1326e00 T39978) Step #5: ==39978==The signal is caused by a READ memory access. Step #5: ==39978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9fec7ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9fec7efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fec7cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1229557978 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf3dfbb30 T39994) Step #5: ==39994==The signal is caused by a READ memory access. Step #5: ==39994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb186b898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb186b89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb186b67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1230456732 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6e3d8ce0 T40010) Step #5: ==40010==The signal is caused by a READ memory access. Step #5: ==40010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9f450c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f450c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f450a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1231361609 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed3509790 T40026) Step #5: ==40026==The signal is caused by a READ memory access. Step #5: ==40026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feb58f588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb58f58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb58f36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1232256624 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40044==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1988b3a0 T40044) Step #5: ==40044==The signal is caused by a READ memory access. Step #5: ==40044==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd0dd28e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd0dd28ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0dd26c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1233152695 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc16088360 T40062) Step #5: ==40062==The signal is caused by a READ memory access. Step #5: ==40062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c162238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c16223a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c16201082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1234048986 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe21d1dc0 T40078) Step #5: ==40078==The signal is caused by a READ memory access. Step #5: ==40078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f60cff0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60cff0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60cfeed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1234938299 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7141c8c0 T40094) Step #5: ==40094==The signal is caused by a READ memory access. Step #5: ==40094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa4175088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa417508a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4174e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1235840370 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb97646b0 T40110) Step #5: ==40110==The signal is caused by a READ memory access. Step #5: ==40110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcded13f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcded13fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcded11d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1236742103 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0faf38b0 T40126) Step #5: ==40126==The signal is caused by a READ memory access. Step #5: ==40126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1aad3768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1aad376a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aad354082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1237639634 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40144==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff012bef40 T40144) Step #5: ==40144==The signal is caused by a READ memory access. Step #5: ==40144==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f16289678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1628967a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1628945082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1238528841 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc46e307e0 T40161) Step #5: ==40161==The signal is caused by a READ memory access. Step #5: ==40161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feb95f338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb95f33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb95f11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1239433060 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5e4b0f10 T40178) Step #5: ==40178==The signal is caused by a READ memory access. Step #5: ==40178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f71cba988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f71cba98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71cba76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1240327766 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1126ba30 T40194) Step #5: ==40194==The signal is caused by a READ memory access. Step #5: ==40194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ae2f688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ae2f68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ae2f46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1241225422 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd73081e00 T40210) Step #5: ==40210==The signal is caused by a READ memory access. Step #5: ==40210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc3bd1478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3bd147a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3bd125082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1242122195 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb3a3e390 T40226) Step #5: ==40226==The signal is caused by a READ memory access. Step #5: ==40226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f82cfd9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82cfd9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82cfd7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1243021297 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbe4a1f00 T40242) Step #5: ==40242==The signal is caused by a READ memory access. Step #5: ==40242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f35feea18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35feea1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35fee7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1243917625 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde84a1cd0 T40258) Step #5: ==40258==The signal is caused by a READ memory access. Step #5: ==40258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb6688818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb668881a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb66885f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1244821411 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffff3bd340 T40274) Step #5: ==40274==The signal is caused by a READ memory access. Step #5: ==40274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f04ff21d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f04ff21da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04ff1fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1245722032 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc081e400 T40290) Step #5: ==40290==The signal is caused by a READ memory access. Step #5: ==40290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4c9db558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c9db55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c9db33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1246621227 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1b98e460 T40306) Step #5: ==40306==The signal is caused by a READ memory access. Step #5: ==40306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff75b61f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff75b61fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff75b5fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1247513486 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde8d99bd0 T40322) Step #5: ==40322==The signal is caused by a READ memory access. Step #5: ==40322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f03e5ecf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03e5ecfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03e5ead082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1248412420 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf19839a0 T40338) Step #5: ==40338==The signal is caused by a READ memory access. Step #5: ==40338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1af38a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1af38a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1af3881082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1249305516 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd61a79af0 T40354) Step #5: ==40354==The signal is caused by a READ memory access. Step #5: ==40354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe620f3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe620f3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe620f1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1250200979 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0b45e580 T40370) Step #5: ==40370==The signal is caused by a READ memory access. Step #5: ==40370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26196ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26196efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26196cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1251098799 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc02febdd0 T40386) Step #5: ==40386==The signal is caused by a READ memory access. Step #5: ==40386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10bff8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10bff8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10bff68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1251997838 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff914d85b0 T40402) Step #5: ==40402==The signal is caused by a READ memory access. Step #5: ==40402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ffedc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ffedc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ffeda1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1252894845 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd39693060 T40418) Step #5: ==40418==The signal is caused by a READ memory access. Step #5: ==40418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f356560d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f356560da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35655eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1253788466 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8b6cf250 T40434) Step #5: ==40434==The signal is caused by a READ memory access. Step #5: ==40434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49859f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49859f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49859d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1254681046 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeca35cb30 T40450) Step #5: ==40450==The signal is caused by a READ memory access. Step #5: ==40450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2d20fa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d20fa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d20f84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1255578224 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6cd5aa20 T40466) Step #5: ==40466==The signal is caused by a READ memory access. Step #5: ==40466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1efde4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1efde4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1efde2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1256474125 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe309ed10 T40482) Step #5: ==40482==The signal is caused by a READ memory access. Step #5: ==40482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f83fe1808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f83fe180a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83fe15e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1257371323 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd40d2f290 T40498) Step #5: ==40498==The signal is caused by a READ memory access. Step #5: ==40498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f260370f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f260370fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26036ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1258270926 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee250f2c0 T40514) Step #5: ==40514==The signal is caused by a READ memory access. Step #5: ==40514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feb2d5e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb2d5e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb2d5c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1259172811 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff22506ef0 T40530) Step #5: ==40530==The signal is caused by a READ memory access. Step #5: ==40530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f38f32dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38f32dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38f32bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1260073013 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc26574530 T40546) Step #5: ==40546==The signal is caused by a READ memory access. Step #5: ==40546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0b2325b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b2325ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b23239082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1260967327 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbb2c81f0 T40562) Step #5: ==40562==The signal is caused by a READ memory access. Step #5: ==40562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f568cd0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f568cd0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f568cce9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1261860696 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfe10fbf0 T40578) Step #5: ==40578==The signal is caused by a READ memory access. Step #5: ==40578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6b9885e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b9885ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b9883c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1262757307 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9f221e00 T40594) Step #5: ==40594==The signal is caused by a READ memory access. Step #5: ==40594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd614a718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd614a71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd614a4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1263649512 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe33e9d510 T40610) Step #5: ==40610==The signal is caused by a READ memory access. Step #5: ==40610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e68fb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e68fb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e68f91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1264551062 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0783a140 T40626) Step #5: ==40626==The signal is caused by a READ memory access. Step #5: ==40626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f01093fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f01093fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01093db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1265448838 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc17014830 T40642) Step #5: ==40642==The signal is caused by a READ memory access. Step #5: ==40642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5aadf9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5aadf9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aadf79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1266340225 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc92954010 T40658) Step #5: ==40658==The signal is caused by a READ memory access. Step #5: ==40658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3bb4cc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3bb4cc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bb4c9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1267244868 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff25d903c0 T40674) Step #5: ==40674==The signal is caused by a READ memory access. Step #5: ==40674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5fae1218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5fae121a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fae0ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1268143050 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40692==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8d392d60 T40692) Step #5: ==40692==The signal is caused by a READ memory access. Step #5: ==40692==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c105b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c105b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c10591082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1269046149 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebade1750 T40710) Step #5: ==40710==The signal is caused by a READ memory access. Step #5: ==40710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0aeffb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0aeffb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aeff8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1269941230 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4d096950 T40726) Step #5: ==40726==The signal is caused by a READ memory access. Step #5: ==40726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f76a2f9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f76a2f9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76a2f7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1270837230 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc88078670 T40742) Step #5: ==40742==The signal is caused by a READ memory access. Step #5: ==40742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27ec6898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f27ec689a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27ec667082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1271738230 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb3911a70 T40758) Step #5: ==40758==The signal is caused by a READ memory access. Step #5: ==40758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10bae0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10bae0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10bade8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1272642591 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd79673070 T40774) Step #5: ==40774==The signal is caused by a READ memory access. Step #5: ==40774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa8e26e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa8e26e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8e26c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1273543506 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40792==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1b63cd30 T40792) Step #5: ==40792==The signal is caused by a READ memory access. Step #5: ==40792==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe30cf488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe30cf48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe30cf26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1274439904 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd72a6e80 T40810) Step #5: ==40810==The signal is caused by a READ memory access. Step #5: ==40810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fad599508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad59950a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad5992e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1275338795 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0c26efb0 T40826) Step #5: ==40826==The signal is caused by a READ memory access. Step #5: ==40826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f96b547e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96b547ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96b545c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1276232706 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6c4e2ae0 T40842) Step #5: ==40842==The signal is caused by a READ memory access. Step #5: ==40842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb35046c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb35046ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb35044a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1277121901 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0ab4da30 T40858) Step #5: ==40858==The signal is caused by a READ memory access. Step #5: ==40858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8aa0f568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8aa0f56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8aa0f34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1278023300 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff361ab380 T40874) Step #5: ==40874==The signal is caused by a READ memory access. Step #5: ==40874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26f92df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26f92dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26f92bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1278919516 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc01b66d90 T40890) Step #5: ==40890==The signal is caused by a READ memory access. Step #5: ==40890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc19e9f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc19e9f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc19e9d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1279816068 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc4eb0e20 T40906) Step #5: ==40906==The signal is caused by a READ memory access. Step #5: ==40906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3638f5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3638f5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3638f3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1280709982 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfbab2290 T40922) Step #5: ==40922==The signal is caused by a READ memory access. Step #5: ==40922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe443e638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe443e63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe443e41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1281607043 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca8331ab0 T40938) Step #5: ==40938==The signal is caused by a READ memory access. Step #5: ==40938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0f76f228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f76f22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f76f00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1282506954 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf34a54d0 T40954) Step #5: ==40954==The signal is caused by a READ memory access. Step #5: ==40954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f32eae248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32eae24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32eae02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1283402455 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff04b2cb40 T40970) Step #5: ==40970==The signal is caused by a READ memory access. Step #5: ==40970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f52b560c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52b560ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52b55ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1284303161 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9cb38a50 T40986) Step #5: ==40986==The signal is caused by a READ memory access. Step #5: ==40986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f57f02f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57f02f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57f02d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1285199216 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda19f57c0 T41002) Step #5: ==41002==The signal is caused by a READ memory access. Step #5: ==41002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f575a34a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f575a34aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f575a328082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1286097202 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc33022680 T41018) Step #5: ==41018==The signal is caused by a READ memory access. Step #5: ==41018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6b9c1e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b9c1e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b9c1c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1286992401 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8bff1960 T41034) Step #5: ==41034==The signal is caused by a READ memory access. Step #5: ==41034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9bd4ce58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9bd4ce5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bd4cc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1287879058 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5a382f90 T41050) Step #5: ==41050==The signal is caused by a READ memory access. Step #5: ==41050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3a641698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a64169a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a64147082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1288771530 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd65e707b0 T41066) Step #5: ==41066==The signal is caused by a READ memory access. Step #5: ==41066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f24568358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2456835a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2456813082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1289666067 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc663bec00 T41082) Step #5: ==41082==The signal is caused by a READ memory access. Step #5: ==41082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe65a75f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe65a75fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe65a73d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1290564131 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdfebb780 T41098) Step #5: ==41098==The signal is caused by a READ memory access. Step #5: ==41098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faef1a778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faef1a77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faef1a55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1291459460 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff08f8d8b0 T41114) Step #5: ==41114==The signal is caused by a READ memory access. Step #5: ==41114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff04025a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff04025aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff040238082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1292353133 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca411b4b0 T41130) Step #5: ==41130==The signal is caused by a READ memory access. Step #5: ==41130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2afb95a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2afb95aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2afb938082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1293248216 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd1819fe0 T41146) Step #5: ==41146==The signal is caused by a READ memory access. Step #5: ==41146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbe4a1df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe4a1dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe4a1bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1294144165 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffeab0b900 T41162) Step #5: ==41162==The signal is caused by a READ memory access. Step #5: ==41162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffbe26cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffbe26cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbe26aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1295030916 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1717fe50 T41178) Step #5: ==41178==The signal is caused by a READ memory access. Step #5: ==41178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8e124e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e124e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e124c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1295929687 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2c4aa340 T41194) Step #5: ==41194==The signal is caused by a READ memory access. Step #5: ==41194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1aa1d078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1aa1d07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aa1ce5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1296816382 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd12a737a0 T41210) Step #5: ==41210==The signal is caused by a READ memory access. Step #5: ==41210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f55a29458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55a2945a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55a2923082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1297713198 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddc2ae270 T41226) Step #5: ==41226==The signal is caused by a READ memory access. Step #5: ==41226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e9f56f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e9f56fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e9f54d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1298607287 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd242afb0 T41242) Step #5: ==41242==The signal is caused by a READ memory access. Step #5: ==41242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f56c35068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f56c3506a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56c34e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1299502082 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9b32e690 T41258) Step #5: ==41258==The signal is caused by a READ memory access. Step #5: ==41258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd93a1fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd93a1fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd93a1dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1300397690 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbe6c48b0 T41274) Step #5: ==41274==The signal is caused by a READ memory access. Step #5: ==41274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f34fac868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34fac86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34fac64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1301289404 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde3b7c4e0 T41290) Step #5: ==41290==The signal is caused by a READ memory access. Step #5: ==41290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa5323ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5323eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5323ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1302189261 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddea13810 T41310) Step #5: ==41310==The signal is caused by a READ memory access. Step #5: ==41310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7c4ba168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c4ba16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c4b9f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303096259 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb893aa30 T41326) Step #5: ==41326==The signal is caused by a READ memory access. Step #5: ==41326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc30d7cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc30d7cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc30d7aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303997848 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc8e0b160 T41342) Step #5: ==41342==The signal is caused by a READ memory access. Step #5: ==41342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbea23738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbea2373a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbea2351082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1304896668 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdda45f7d0 T41358) Step #5: ==41358==The signal is caused by a READ memory access. Step #5: ==41358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f612d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f612d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f612af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1305797113 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4f9fd490 T41374) Step #5: ==41374==The signal is caused by a READ memory access. Step #5: ==41374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10518988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1051898a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1051876082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1306688176 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd596c820 T41390) Step #5: ==41390==The signal is caused by a READ memory access. Step #5: ==41390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6680528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa668052a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa668030082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1307581448 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4c7494b0 T41405) Step #5: ==41405==The signal is caused by a READ memory access. Step #5: ==41405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa7890b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7890b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa789090082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1308477499 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3a2da2d0 T41421) Step #5: ==41421==The signal is caused by a READ memory access. Step #5: ==41421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd60829a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd60829aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd608278082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1309373567 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41436==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd851ca10 T41436) Step #5: ==41436==The signal is caused by a READ memory access. Step #5: ==41436==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe41b9478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe41b947a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe41b925082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1310264694 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef7d17680 T41450) Step #5: ==41450==The signal is caused by a READ memory access. Step #5: ==41450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1711b4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1711b4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1711b2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1311159835 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5c0392c0 T41466) Step #5: ==41466==The signal is caused by a READ memory access. Step #5: ==41466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbd6bc8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd6bc8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd6bc69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1312062488 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc13a593a0 T41482) Step #5: ==41482==The signal is caused by a READ memory access. Step #5: ==41482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0e241278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e24127a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e24105082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1312957690 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd781312e0 T41498) Step #5: ==41498==The signal is caused by a READ memory access. Step #5: ==41498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd7839dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7839dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7839bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313851498 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2c87ad00 T41514) Step #5: ==41514==The signal is caused by a READ memory access. Step #5: ==41514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd4e7b898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd4e7b89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4e7b67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1314746218 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda2512680 T41530) Step #5: ==41530==The signal is caused by a READ memory access. Step #5: ==41530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feffbf6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feffbf6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feffbf4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1315643106 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd52a83640 T41546) Step #5: ==41546==The signal is caused by a READ memory access. Step #5: ==41546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f93aa17f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93aa17fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93aa15d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1316539058 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff4734050 T41562) Step #5: ==41562==The signal is caused by a READ memory access. Step #5: ==41562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c99f458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c99f45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c99f23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1317438101 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd08fa590 T41578) Step #5: ==41578==The signal is caused by a READ memory access. Step #5: ==41578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0244cce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0244ccea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0244cac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1318335701 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd510f8380 T41597) Step #5: ==41597==The signal is caused by a READ memory access. Step #5: ==41597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8fd5b1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8fd5b1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fd5af9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1319234984 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff52baf240 T41614) Step #5: ==41614==The signal is caused by a READ memory access. Step #5: ==41614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f24534428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2453442a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2453420082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1320133109 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde0174df0 T41630) Step #5: ==41630==The signal is caused by a READ memory access. Step #5: ==41630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5ba3fee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ba3feea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ba3fcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1321032387 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebb6345d0 T41646) Step #5: ==41646==The signal is caused by a READ memory access. Step #5: ==41646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1b41ba38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b41ba3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b41b81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1321927828 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7a2f0920 T41662) Step #5: ==41662==The signal is caused by a READ memory access. Step #5: ==41662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3571b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3571b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa357193082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1322821604 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe50da5950 T41678) Step #5: ==41678==The signal is caused by a READ memory access. Step #5: ==41678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0e97c588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e97c58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e97c36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1323722996 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb785cab0 T41694) Step #5: ==41694==The signal is caused by a READ memory access. Step #5: ==41694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc32e168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc32e16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc32df4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1324624036 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4b3c6210 T41710) Step #5: ==41710==The signal is caused by a READ memory access. Step #5: ==41710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f58a295d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f58a295da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58a293b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1325520660 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3a44edc0 T41726) Step #5: ==41726==The signal is caused by a READ memory access. Step #5: ==41726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f79489918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7948991a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f794896f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1326417049 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc08878520 T41742) Step #5: ==41742==The signal is caused by a READ memory access. Step #5: ==41742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f148efd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f148efd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f148efb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1327317216 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd23954370 T41758) Step #5: ==41758==The signal is caused by a READ memory access. Step #5: ==41758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f615c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f615c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f6159f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1328205466 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5575c140 T41774) Step #5: ==41774==The signal is caused by a READ memory access. Step #5: ==41774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd08c368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd08c36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd08c14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1329097112 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff366b5b0 T41790) Step #5: ==41790==The signal is caused by a READ memory access. Step #5: ==41790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f208e0618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f208e061a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f208e03f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1329989552 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe66a7d9f0 T41806) Step #5: ==41806==The signal is caused by a READ memory access. Step #5: ==41806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fab55d248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab55d24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab55d02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1330884410 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca77c6eb0 T41822) Step #5: ==41822==The signal is caused by a READ memory access. Step #5: ==41822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0886a2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0886a2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0886a0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1331778301 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3f8df830 T41838) Step #5: ==41838==The signal is caused by a READ memory access. Step #5: ==41838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0822b1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0822b1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0822afc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1332675739 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca17e3fd0 T41857) Step #5: ==41857==The signal is caused by a READ memory access. Step #5: ==41857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f561d4f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f561d4f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f561d4d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1333565700 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6aa8b0c0 T41874) Step #5: ==41874==The signal is caused by a READ memory access. Step #5: ==41874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7c66cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7c66cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7c66aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1334463028 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1af64710 T41890) Step #5: ==41890==The signal is caused by a READ memory access. Step #5: ==41890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1c021568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c02156a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c02134082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1335355927 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe72e29cb0 T41906) Step #5: ==41906==The signal is caused by a READ memory access. Step #5: ==41906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd4081388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd408138a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd408116082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1336249464 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd85b1c60 T41922) Step #5: ==41922==The signal is caused by a READ memory access. Step #5: ==41922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f82624d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f82624d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82624b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1337139406 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe66ed2680 T41938) Step #5: ==41938==The signal is caused by a READ memory access. Step #5: ==41938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f260d1e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f260d1e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f260d1c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1338042236 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc483de380 T41954) Step #5: ==41954==The signal is caused by a READ memory access. Step #5: ==41954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f70ce0e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70ce0e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70ce0c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1338939880 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda2ede8d0 T41970) Step #5: ==41970==The signal is caused by a READ memory access. Step #5: ==41970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fefc450f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefc450fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefc44ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1339840972 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6cd65c90 T41986) Step #5: ==41986==The signal is caused by a READ memory access. Step #5: ==41986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc4517638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc451763a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc451741082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1340732632 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe538b160 T42002) Step #5: ==42002==The signal is caused by a READ memory access. Step #5: ==42002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91d42f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91d42f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91d42d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1341619599 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda41f4c80 T42018) Step #5: ==42018==The signal is caused by a READ memory access. Step #5: ==42018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3d7052c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d7052ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d7050a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342516959 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc2e57d30 T42034) Step #5: ==42034==The signal is caused by a READ memory access. Step #5: ==42034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac943a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac943a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac9437f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1343414320 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8e115a20 T42050) Step #5: ==42050==The signal is caused by a READ memory access. Step #5: ==42050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f307babb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f307babba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f307ba99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1344306131 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc57999e10 T42066) Step #5: ==42066==The signal is caused by a READ memory access. Step #5: ==42066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5e653c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e653c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e653a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1345206197 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe26e76cd0 T42082) Step #5: ==42082==The signal is caused by a READ memory access. Step #5: ==42082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb7bded08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb7bded0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7bdeae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1346094714 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb2f42fc0 T42098) Step #5: ==42098==The signal is caused by a READ memory access. Step #5: ==42098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa1a8ef08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1a8ef0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1a8ece082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1346993692 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff8a80110 T42114) Step #5: ==42114==The signal is caused by a READ memory access. Step #5: ==42114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f85b4c458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85b4c45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85b4c23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1347891978 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc9a64520 T42130) Step #5: ==42130==The signal is caused by a READ memory access. Step #5: ==42130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7df527a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7df527aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7df5258082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1348786327 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdfb45fc0 T42146) Step #5: ==42146==The signal is caused by a READ memory access. Step #5: ==42146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee3d3be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee3d3bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee3d39c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1349685880 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2b377ad0 T42162) Step #5: ==42162==The signal is caused by a READ memory access. Step #5: ==42162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc55415f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc55415fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc55413d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1350582696 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0defd310 T42178) Step #5: ==42178==The signal is caused by a READ memory access. Step #5: ==42178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f606922a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f606922aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6069208082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1351482003 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff89d90a90 T42194) Step #5: ==42194==The signal is caused by a READ memory access. Step #5: ==42194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4641cc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4641cc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4641ca2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1352381917 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb3e59ee0 T42210) Step #5: ==42210==The signal is caused by a READ memory access. Step #5: ==42210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb19af258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb19af25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb19af03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1353283553 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd733940f0 T42226) Step #5: ==42226==The signal is caused by a READ memory access. Step #5: ==42226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f154394e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f154394ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f154392c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1354179143 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcaeca90d0 T42242) Step #5: ==42242==The signal is caused by a READ memory access. Step #5: ==42242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f586c58f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f586c58fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f586c56d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1355079305 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd763f55c0 T42258) Step #5: ==42258==The signal is caused by a READ memory access. Step #5: ==42258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efe47fdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe47fdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe47fbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1355976704 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8d2ddb70 T42274) Step #5: ==42274==The signal is caused by a READ memory access. Step #5: ==42274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc8b35768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8b3576a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8b3554082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1356870261 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff595b2430 T42290) Step #5: ==42290==The signal is caused by a READ memory access. Step #5: ==42290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fef5805d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef5805da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef5803b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1357771442 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc441763a0 T42306) Step #5: ==42306==The signal is caused by a READ memory access. Step #5: ==42306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f55c42ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55c42aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55c428c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1358676861 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8aa48400 T42322) Step #5: ==42322==The signal is caused by a READ memory access. Step #5: ==42322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faedef528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faedef52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faedef30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1359573441 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff51d93d0 T42338) Step #5: ==42338==The signal is caused by a READ memory access. Step #5: ==42338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff083c4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff083c4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff083c28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1360471564 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf6665230 T42354) Step #5: ==42354==The signal is caused by a READ memory access. Step #5: ==42354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f976993e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f976993ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f976991c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1361369754 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfccb0c30 T42370) Step #5: ==42370==The signal is caused by a READ memory access. Step #5: ==42370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d8be968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d8be96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d8be74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1362257641 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe248fd8a0 T42386) Step #5: ==42386==The signal is caused by a READ memory access. Step #5: ==42386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d5b8498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d5b849a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d5b827082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1363151482 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42403==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1e6c9fb0 T42403) Step #5: ==42403==The signal is caused by a READ memory access. Step #5: ==42403==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd2f54a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2f54a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2f5484082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42403==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364054155 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc3b97b50 T42425) Step #5: ==42425==The signal is caused by a READ memory access. Step #5: ==42425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3cd7f168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3cd7f16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cd7ef4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364954238 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe41443380 T42442) Step #5: ==42442==The signal is caused by a READ memory access. Step #5: ==42442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8a431ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a431caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a431a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1365858882 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcacf89fb0 T42458) Step #5: ==42458==The signal is caused by a READ memory access. Step #5: ==42458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f33861bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33861bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f338619a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1366757045 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb1797710 T42474) Step #5: ==42474==The signal is caused by a READ memory access. Step #5: ==42474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f537e3038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f537e303a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f537e2e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1367657072 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd25722a40 T42490) Step #5: ==42490==The signal is caused by a READ memory access. Step #5: ==42490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd6b8ac98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd6b8ac9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6b8aa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1368548434 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd508f610 T42506) Step #5: ==42506==The signal is caused by a READ memory access. Step #5: ==42506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0bfeb0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0bfeb0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bfeaed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1369449968 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe658f4a10 T42522) Step #5: ==42522==The signal is caused by a READ memory access. Step #5: ==42522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe8cb4548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8cb454a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8cb432082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1370345416 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe19aec400 T42538) Step #5: ==42538==The signal is caused by a READ memory access. Step #5: ==42538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3b1b1728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b1b172a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b1b150082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1371240822 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff89da2270 T42554) Step #5: ==42554==The signal is caused by a READ memory access. Step #5: ==42554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0db953f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0db953fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0db951d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1372131725 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdedeab6e0 T42570) Step #5: ==42570==The signal is caused by a READ memory access. Step #5: ==42570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe5e68b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe5e68b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5e6897082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1373033764 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa33ea300 T42586) Step #5: ==42586==The signal is caused by a READ memory access. Step #5: ==42586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f474c19e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f474c19ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f474c17c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1373929416 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8387aa90 T42602) Step #5: ==42602==The signal is caused by a READ memory access. Step #5: ==42602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2aaf9ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2aaf9eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aaf9ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1374829875 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8be64ed0 T42618) Step #5: ==42618==The signal is caused by a READ memory access. Step #5: ==42618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f288c0028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f288c002a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f288bfe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1375731859 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6450fd20 T42634) Step #5: ==42634==The signal is caused by a READ memory access. Step #5: ==42634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff03de698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff03de69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff03de47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1376633674 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd525e0030 T42650) Step #5: ==42650==The signal is caused by a READ memory access. Step #5: ==42650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1629e1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1629e1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1629dfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1377526096 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc97ba9dd0 T42666) Step #5: ==42666==The signal is caused by a READ memory access. Step #5: ==42666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3ecf0b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ecf0b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ecf096082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378425432 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe53be8570 T42682) Step #5: ==42682==The signal is caused by a READ memory access. Step #5: ==42682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff0a19e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0a19e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0a19c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1379325975 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcab8190b0 T42698) Step #5: ==42698==The signal is caused by a READ memory access. Step #5: ==42698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f73cfbe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73cfbe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73cfbc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1380215151 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc64f92b90 T42714) Step #5: ==42714==The signal is caused by a READ memory access. Step #5: ==42714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27833d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f27833d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27833af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1381112466 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdd0a1f10 T42730) Step #5: ==42730==The signal is caused by a READ memory access. Step #5: ==42730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6e3c9618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e3c961a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e3c93f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1382013026 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee406e3d0 T42746) Step #5: ==42746==The signal is caused by a READ memory access. Step #5: ==42746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f42ac2098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42ac209a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42ac1e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1382915663 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc53c2c240 T42762) Step #5: ==42762==The signal is caused by a READ memory access. Step #5: ==42762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f73e04688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73e0468a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73e0446082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1383813130 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5b83de10 T42778) Step #5: ==42778==The signal is caused by a READ memory access. Step #5: ==42778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faee27978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faee2797a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faee2775082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1384713018 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4516f370 T42794) Step #5: ==42794==The signal is caused by a READ memory access. Step #5: ==42794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe7771108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe777110a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7770ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1385612918 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7171f730 T42810) Step #5: ==42810==The signal is caused by a READ memory access. Step #5: ==42810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc8a9e8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8a9e8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8a9e68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386512576 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd07efa880 T42826) Step #5: ==42826==The signal is caused by a READ memory access. Step #5: ==42826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0cb8c978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0cb8c97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cb8c75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1387410282 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee95b33a0 T42842) Step #5: ==42842==The signal is caused by a READ memory access. Step #5: ==42842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f74d979c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74d979ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74d977a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1388304258 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff44bb7d60 T42858) Step #5: ==42858==The signal is caused by a READ memory access. Step #5: ==42858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9f7d098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9f7d09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9f7ce7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1389200776 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd189504d0 T42874) Step #5: ==42874==The signal is caused by a READ memory access. Step #5: ==42874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4a2ac598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a2ac59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a2ac37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1390095907 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcae5c3730 T42890) Step #5: ==42890==The signal is caused by a READ memory access. Step #5: ==42890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9d6fbeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d6fbeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d6fbc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1390994718 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe28846590 T42906) Step #5: ==42906==The signal is caused by a READ memory access. Step #5: ==42906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f87f38358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87f3835a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87f3813082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1391885496 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffabcf2c80 T42922) Step #5: ==42922==The signal is caused by a READ memory access. Step #5: ==42922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f65ee6e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65ee6e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65ee6be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1392789698 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1d701410 T42938) Step #5: ==42938==The signal is caused by a READ memory access. Step #5: ==42938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c1cfa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c1cfa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c1cf82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1393688773 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcd004c00 T42954) Step #5: ==42954==The signal is caused by a READ memory access. Step #5: ==42954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3b9d9dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b9d9dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b9d9ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1394587984 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42972==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3255dcd0 T42972) Step #5: ==42972==The signal is caused by a READ memory access. Step #5: ==42972==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcf3558a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf3558aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf35568082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1395491314 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd94fe6f20 T42990) Step #5: ==42990==The signal is caused by a READ memory access. Step #5: ==42990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5db31f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5db31f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5db31d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1396385877 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2f5741a0 T43006) Step #5: ==43006==The signal is caused by a READ memory access. Step #5: ==43006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0ad65f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ad65f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ad65d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1397284767 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffae086760 T43022) Step #5: ==43022==The signal is caused by a READ memory access. Step #5: ==43022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f203aec48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f203aec4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f203aea2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1398177835 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecdcc0300 T43038) Step #5: ==43038==The signal is caused by a READ memory access. Step #5: ==43038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1244d8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1244d8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1244d6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1399070842 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6370cf90 T43054) Step #5: ==43054==The signal is caused by a READ memory access. Step #5: ==43054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd030b8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd030b8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd030b68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1399972504 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7983e140 T43070) Step #5: ==43070==The signal is caused by a READ memory access. Step #5: ==43070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f672c10b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f672c10ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f672c0e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400870674 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3faf8620 T43086) Step #5: ==43086==The signal is caused by a READ memory access. Step #5: ==43086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd4941738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd494173a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd494151082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1401772911 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf921f5f0 T43102) Step #5: ==43102==The signal is caused by a READ memory access. Step #5: ==43102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f57cf0418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57cf041a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57cf01f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1402663732 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc05e6e7a0 T43118) Step #5: ==43118==The signal is caused by a READ memory access. Step #5: ==43118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3a09bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3a09bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3a099a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1403561260 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc15e8e5f0 T43134) Step #5: ==43134==The signal is caused by a READ memory access. Step #5: ==43134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f20a6b658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f20a6b65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20a6b43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1404457354 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbf6cdf90 T43150) Step #5: ==43150==The signal is caused by a READ memory access. Step #5: ==43150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4368c978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4368c97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4368c75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1405356389 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe204dfb70 T43166) Step #5: ==43166==The signal is caused by a READ memory access. Step #5: ==43166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd464aef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd464aefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd464acd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1406254877 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2a9e28d0 T43185) Step #5: ==43185==The signal is caused by a READ memory access. Step #5: ==43185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb803c208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb803c20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb803bfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1407157439 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff623940b0 T43202) Step #5: ==43202==The signal is caused by a READ memory access. Step #5: ==43202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1c530638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c53063a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c53041082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1408056872 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc659e5550 T43218) Step #5: ==43218==The signal is caused by a READ memory access. Step #5: ==43218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd7ed9e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7ed9e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7ed9bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1408950860 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca964e930 T43234) Step #5: ==43234==The signal is caused by a READ memory access. Step #5: ==43234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f962a39b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f962a39ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f962a379082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1409840273 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec0f9dea0 T43250) Step #5: ==43250==The signal is caused by a READ memory access. Step #5: ==43250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcad78ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcad78ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcad78dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1410739221 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe47d0b240 T43266) Step #5: ==43266==The signal is caused by a READ memory access. Step #5: ==43266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0aeadbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0aeadbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aead9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1411633783 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffffc5000 T43282) Step #5: ==43282==The signal is caused by a READ memory access. Step #5: ==43282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9e9cdfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e9cdfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e9cddc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1412532426 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcee0a4a90 T43298) Step #5: ==43298==The signal is caused by a READ memory access. Step #5: ==43298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9563fde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9563fdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9563fbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1413425472 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda671c3f0 T43314) Step #5: ==43314==The signal is caused by a READ memory access. Step #5: ==43314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2a6ef828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a6ef82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a6ef60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1414318207 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc236e8980 T43330) Step #5: ==43330==The signal is caused by a READ memory access. Step #5: ==43330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5ee4dbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ee4dbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ee4d9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1415214903 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0289a3b0 T43346) Step #5: ==43346==The signal is caused by a READ memory access. Step #5: ==43346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9452df28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9452df2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9452dd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1416117195 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9c3c4100 T43362) Step #5: ==43362==The signal is caused by a READ memory access. Step #5: ==43362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb9217088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb921708a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9216e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1417016826 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc326af90 T43378) Step #5: ==43378==The signal is caused by a READ memory access. Step #5: ==43378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f16229ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16229eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16229c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1417915878 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc1660780 T43394) Step #5: ==43394==The signal is caused by a READ memory access. Step #5: ==43394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f222e35a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f222e35aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f222e338082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1418815486 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe34d16ec0 T43410) Step #5: ==43410==The signal is caused by a READ memory access. Step #5: ==43410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faaee9d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faaee9d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaee9b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1419704965 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe52561790 T43426) Step #5: ==43426==The signal is caused by a READ memory access. Step #5: ==43426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f473c8fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f473c8fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f473c8dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1420599568 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd07f45c00 T43442) Step #5: ==43442==The signal is caused by a READ memory access. Step #5: ==43442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f457abd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f457abd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f457abaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1421490037 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc33afeba0 T43458) Step #5: ==43458==The signal is caused by a READ memory access. Step #5: ==43458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fba644e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba644e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba644bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1422381603 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd29b43f50 T43474) Step #5: ==43474==The signal is caused by a READ memory access. Step #5: ==43474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1ccb5ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ccb5aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ccb58c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1423284084 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8ef26ee0 T43490) Step #5: ==43490==The signal is caused by a READ memory access. Step #5: ==43490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f314d57d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f314d57da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f314d55b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1424181130 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca329a590 T43506) Step #5: ==43506==The signal is caused by a READ memory access. Step #5: ==43506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ff0ff88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ff0ff8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ff0fd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1425072214 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9f469910 T43522) Step #5: ==43522==The signal is caused by a READ memory access. Step #5: ==43522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f84ec7628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84ec762a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84ec740082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1425970138 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec10107d0 T43538) Step #5: ==43538==The signal is caused by a READ memory access. Step #5: ==43538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0ff5b218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ff5b21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ff5aff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1426867161 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3eae6fb0 T43557) Step #5: ==43557==The signal is caused by a READ memory access. Step #5: ==43557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f692e2168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f692e216a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f692e1f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1427763672 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff90614530 T43574) Step #5: ==43574==The signal is caused by a READ memory access. Step #5: ==43574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11f5c898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11f5c89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11f5c67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1428667719 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9e6563a0 T43590) Step #5: ==43590==The signal is caused by a READ memory access. Step #5: ==43590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f164a9e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f164a9e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f164a9be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1429561499 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff96bf85c0 T43606) Step #5: ==43606==The signal is caused by a READ memory access. Step #5: ==43606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f87eabd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87eabd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87eabb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1430459338 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff86764880 T43622) Step #5: ==43622==The signal is caused by a READ memory access. Step #5: ==43622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f307a4d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f307a4d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f307a4b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1431357371 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee5915640 T43638) Step #5: ==43638==The signal is caused by a READ memory access. Step #5: ==43638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f33ff67f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33ff67fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33ff65d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1432252685 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd07d2d6b0 T43654) Step #5: ==43654==The signal is caused by a READ memory access. Step #5: ==43654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe7f4fde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7f4fdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7f4fbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1433152126 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda87dcfc0 T43670) Step #5: ==43670==The signal is caused by a READ memory access. Step #5: ==43670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f32d71708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32d7170a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32d714e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1434050186 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde3efcf10 T43686) Step #5: ==43686==The signal is caused by a READ memory access. Step #5: ==43686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d126518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d12651a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d1262f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1434942826 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd98f75e0 T43702) Step #5: ==43702==The signal is caused by a READ memory access. Step #5: ==43702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f17450c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17450c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f174509f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1435841820 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff071f3af0 T43718) Step #5: ==43718==The signal is caused by a READ memory access. Step #5: ==43718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe488a8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe488a8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe488a6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1436733166 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe13bfc250 T43734) Step #5: ==43734==The signal is caused by a READ memory access. Step #5: ==43734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f80a38a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80a38a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80a387e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1437630296 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaa6e2300 T43750) Step #5: ==43750==The signal is caused by a READ memory access. Step #5: ==43750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5298d558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5298d55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5298d33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1438524855 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca5d08540 T43766) Step #5: ==43766==The signal is caused by a READ memory access. Step #5: ==43766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fabee4a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabee4a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabee47e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1439423899 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff76bf27c0 T43782) Step #5: ==43782==The signal is caused by a READ memory access. Step #5: ==43782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb715cb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb715cb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb715c8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1440328999 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeaadd5ec0 T43798) Step #5: ==43798==The signal is caused by a READ memory access. Step #5: ==43798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f72422118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7242211a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72421ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1441219211 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3e443a90 T43814) Step #5: ==43814==The signal is caused by a READ memory access. Step #5: ==43814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f23554228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2355422a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2355400082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1442112069 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee9cd02c0 T43830) Step #5: ==43830==The signal is caused by a READ memory access. Step #5: ==43830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f06a00688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06a0068a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06a0046082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1443002639 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3e7924a0 T43846) Step #5: ==43846==The signal is caused by a READ memory access. Step #5: ==43846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff5a18b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5a18b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5a1890082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1443894058 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8ab9b6a0 T43862) Step #5: ==43862==The signal is caused by a READ memory access. Step #5: ==43862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f58b276c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f58b276ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58b274a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1444797102 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd14814990 T43878) Step #5: ==43878==The signal is caused by a READ memory access. Step #5: ==43878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f81e7a078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81e7a07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81e79e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1445701743 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda9a40df0 T43894) Step #5: ==43894==The signal is caused by a READ memory access. Step #5: ==43894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f88b857e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f88b857ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88b855c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1446605233 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc400c62c0 T43910) Step #5: ==43910==The signal is caused by a READ memory access. Step #5: ==43910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7e0cb408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e0cb40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e0cb1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1447504332 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbe3c4e10 T43926) Step #5: ==43926==The signal is caused by a READ memory access. Step #5: ==43926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd23ddd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd23ddd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd23ddb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1448397813 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6e855b30 T43942) Step #5: ==43942==The signal is caused by a READ memory access. Step #5: ==43942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9adfa688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9adfa68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9adfa46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1449296410 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc776c800 T43958) Step #5: ==43958==The signal is caused by a READ memory access. Step #5: ==43958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0e426218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e42621a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e425ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1450195457 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43975==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5baeaaa0 T43975) Step #5: ==43975==The signal is caused by a READ memory access. Step #5: ==43975==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f43b4ff98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f43b4ff9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43b4fd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43975==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1451098256 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8eadfc40 T43993) Step #5: ==43993==The signal is caused by a READ memory access. Step #5: ==43993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9bdc1858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9bdc185a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bdc163082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1451997204 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe69f91930 T44010) Step #5: ==44010==The signal is caused by a READ memory access. Step #5: ==44010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe8dac558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8dac55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8dac33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1452894403 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4f0217f0 T44026) Step #5: ==44026==The signal is caused by a READ memory access. Step #5: ==44026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6d10dbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d10dbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d10d9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1453792376 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0daf4050 T44042) Step #5: ==44042==The signal is caused by a READ memory access. Step #5: ==44042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f658a6b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f658a6b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f658a696082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1454686783 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb732b3d0 T44058) Step #5: ==44058==The signal is caused by a READ memory access. Step #5: ==44058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3b0a0c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b0a0c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b0a0a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1455588457 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1a7da2a0 T44073) Step #5: ==44073==The signal is caused by a READ memory access. Step #5: ==44073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f66333658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6633365a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6633343082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1456486475 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc13ee4ff0 T44089) Step #5: ==44089==The signal is caused by a READ memory access. Step #5: ==44089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3ef14408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ef1440a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ef141e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1457378013 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7f1053a0 T44105) Step #5: ==44105==The signal is caused by a READ memory access. Step #5: ==44105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f331984b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f331984ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3319829082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1458274041 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44120==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd65151eb0 T44120) Step #5: ==44120==The signal is caused by a READ memory access. Step #5: ==44120==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb210f408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb210f40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb210f1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1459178534 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5eec03f0 T44141) Step #5: ==44141==The signal is caused by a READ memory access. Step #5: ==44141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d682188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d68218a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d681f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460065898 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44155==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3c9926b0 T44155) Step #5: ==44155==The signal is caused by a READ memory access. Step #5: ==44155==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3fba6688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3fba668a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fba646082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44155==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460961372 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd26ec8690 T44170) Step #5: ==44170==The signal is caused by a READ memory access. Step #5: ==44170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f98bd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f98bd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f98baf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1461863969 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc11204a90 T44186) Step #5: ==44186==The signal is caused by a READ memory access. Step #5: ==44186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd49f4948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd49f494a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd49f472082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1462755970 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec99f82f0 T44202) Step #5: ==44202==The signal is caused by a READ memory access. Step #5: ==44202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3e4d9788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e4d978a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e4d956082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1463649939 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde472d080 T44218) Step #5: ==44218==The signal is caused by a READ memory access. Step #5: ==44218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3571af98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3571af9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3571ad7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1464545537 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcb8f78d0 T44234) Step #5: ==44234==The signal is caused by a READ memory access. Step #5: ==44234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0740fbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0740fbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0740f99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1465438279 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc747ad600 T44250) Step #5: ==44250==The signal is caused by a READ memory access. Step #5: ==44250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f35e544c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35e544ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35e542a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1466341653 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb4a842f0 T44266) Step #5: ==44266==The signal is caused by a READ memory access. Step #5: ==44266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f25451fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25451fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25451db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1467235855 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecdcaa7f0 T44282) Step #5: ==44282==The signal is caused by a READ memory access. Step #5: ==44282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff2ebb078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff2ebb07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2ebae5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1468133715 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8575b7f0 T44298) Step #5: ==44298==The signal is caused by a READ memory access. Step #5: ==44298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe980bef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe980befa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe980bcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1469034686 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc89c6fa80 T44314) Step #5: ==44314==The signal is caused by a READ memory access. Step #5: ==44314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0b5da628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b5da62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b5da40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1469928794 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff34496990 T44330) Step #5: ==44330==The signal is caused by a READ memory access. Step #5: ==44330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd010fd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd010fd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd010fb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1470823286 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff225c6fc0 T44346) Step #5: ==44346==The signal is caused by a READ memory access. Step #5: ==44346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa48c1768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa48c176a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa48c154082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1471717597 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff81007a50 T44362) Step #5: ==44362==The signal is caused by a READ memory access. Step #5: ==44362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ce12178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ce1217a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ce11f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1472607771 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffee142050 T44378) Step #5: ==44378==The signal is caused by a READ memory access. Step #5: ==44378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0e870ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e870baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e87098082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1473499273 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1b9e5420 T44394) Step #5: ==44394==The signal is caused by a READ memory access. Step #5: ==44394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f256193e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f256193ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f256191c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1474392204 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbd05ec90 T44410) Step #5: ==44410==The signal is caused by a READ memory access. Step #5: ==44410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feacfc5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feacfc5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feacfc38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1475286032 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd78fdea30 T44426) Step #5: ==44426==The signal is caused by a READ memory access. Step #5: ==44426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fad669998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad66999a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad66977082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1476176126 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb3f6dc20 T44442) Step #5: ==44442==The signal is caused by a READ memory access. Step #5: ==44442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5ca00d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ca00d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ca00b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1477072458 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9101b010 T44458) Step #5: ==44458==The signal is caused by a READ memory access. Step #5: ==44458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc50d15f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc50d15fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc50d13d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1477967957 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5c7acab0 T44474) Step #5: ==44474==The signal is caused by a READ memory access. Step #5: ==44474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1b499118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b49911a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b498ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1478855224 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8f8de270 T44490) Step #5: ==44490==The signal is caused by a READ memory access. Step #5: ==44490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f5e5c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f5e5c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f5e59e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1479754364 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe641e14f0 T44506) Step #5: ==44506==The signal is caused by a READ memory access. Step #5: ==44506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c951318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c95131a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c9510f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1480654236 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddf66a430 T44522) Step #5: ==44522==The signal is caused by a READ memory access. Step #5: ==44522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe7efb148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe7efb14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7efaf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1481545918 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc55acb6f0 T44538) Step #5: ==44538==The signal is caused by a READ memory access. Step #5: ==44538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f647638a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f647638aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6476368082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1482446569 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6757fcc0 T44554) Step #5: ==44554==The signal is caused by a READ memory access. Step #5: ==44554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f23c19468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23c1946a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23c1924082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1483337706 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe9ffda00 T44570) Step #5: ==44570==The signal is caused by a READ memory access. Step #5: ==44570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fab60f778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab60f77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab60f55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1484230837 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd546ee770 T44586) Step #5: ==44586==The signal is caused by a READ memory access. Step #5: ==44586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f57b0cef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f57b0cefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57b0ccd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1485128063 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddad829d0 T44602) Step #5: ==44602==The signal is caused by a READ memory access. Step #5: ==44602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f254f7918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f254f791a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f254f76f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1486024316 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb11fdac0 T44618) Step #5: ==44618==The signal is caused by a READ memory access. Step #5: ==44618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f23de68f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23de68fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23de66d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1486917965 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3b516500 T44634) Step #5: ==44634==The signal is caused by a READ memory access. Step #5: ==44634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdde66188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdde6618a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdde65f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1487823795 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc45cb4d90 T44650) Step #5: ==44650==The signal is caused by a READ memory access. Step #5: ==44650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f75365498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7536549a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7536527082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1488714920 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5ff46b00 T44666) Step #5: ==44666==The signal is caused by a READ memory access. Step #5: ==44666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6c4fa548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c4fa54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c4fa32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1489609240 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd842866f0 T44682) Step #5: ==44682==The signal is caused by a READ memory access. Step #5: ==44682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f03d88298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f03d8829a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03d8807082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1490501698 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2c72e9f0 T44698) Step #5: ==44698==The signal is caused by a READ memory access. Step #5: ==44698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1c8ee268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1c8ee26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c8ee04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1491403813 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9bbec760 T44717) Step #5: ==44717==The signal is caused by a READ memory access. Step #5: ==44717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb55cb1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb55cb1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb55caf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1492305772 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6cabc2a0 T44734) Step #5: ==44734==The signal is caused by a READ memory access. Step #5: ==44734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3795c728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3795c72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3795c50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1493201033 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd74267f00 T44750) Step #5: ==44750==The signal is caused by a READ memory access. Step #5: ==44750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f98c924e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98c924ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98c922c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1494099629 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd973f87e0 T44766) Step #5: ==44766==The signal is caused by a READ memory access. Step #5: ==44766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f804ddc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f804ddc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f804dda3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1495000745 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd629ba950 T44782) Step #5: ==44782==The signal is caused by a READ memory access. Step #5: ==44782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f033d07a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f033d07aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f033d058082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1495897317 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa472d440 T44798) Step #5: ==44798==The signal is caused by a READ memory access. Step #5: ==44798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff20dc1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff20dc1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff20dbf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1496800248 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc24121680 T44814) Step #5: ==44814==The signal is caused by a READ memory access. Step #5: ==44814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f05359d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05359d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05359b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1497699565 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc43aed810 T44833) Step #5: ==44833==The signal is caused by a READ memory access. Step #5: ==44833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe2702b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe2702b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe27028e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1498595180 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3d423520 T44850) Step #5: ==44850==The signal is caused by a READ memory access. Step #5: ==44850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b99cb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b99cb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b99c91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1499494777 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef75f96e0 T44866) Step #5: ==44866==The signal is caused by a READ memory access. Step #5: ==44866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0bebe6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0bebe6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bebe4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1500395128 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5e36c3d0 T44882) Step #5: ==44882==The signal is caused by a READ memory access. Step #5: ==44882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49791988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4979198a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4979176082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1501293404 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe274ae130 T44898) Step #5: ==44898==The signal is caused by a READ memory access. Step #5: ==44898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa57cc318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa57cc31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa57cc0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502182306 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4494e590 T44914) Step #5: ==44914==The signal is caused by a READ memory access. Step #5: ==44914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feee92528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feee9252a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feee9230082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1503077208 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdffa2a630 T44930) Step #5: ==44930==The signal is caused by a READ memory access. Step #5: ==44930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f825a8328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f825a832a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f825a810082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1503965964 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbb12e200 T44946) Step #5: ==44946==The signal is caused by a READ memory access. Step #5: ==44946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d39c228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d39c22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d39c00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1504863273 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4fbd3fd0 T44962) Step #5: ==44962==The signal is caused by a READ memory access. Step #5: ==44962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fed2fd248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed2fd24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed2fd02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1505764995 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff91c53200 T44978) Step #5: ==44978==The signal is caused by a READ memory access. Step #5: ==44978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fefce6428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefce642a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefce620082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1506661623 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2926a2d0 T44994) Step #5: ==44994==The signal is caused by a READ memory access. Step #5: ==44994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb02e89f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb02e89fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb02e87d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1507549957 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc062d2e60 T45010) Step #5: ==45010==The signal is caused by a READ memory access. Step #5: ==45010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb0641fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb0641fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0641dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1508449967 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd5f66f10 T45026) Step #5: ==45026==The signal is caused by a READ memory access. Step #5: ==45026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe9561ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9561cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9561ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1509341701 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3c8f84e0 T45042) Step #5: ==45042==The signal is caused by a READ memory access. Step #5: ==45042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc92ebcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc92ebcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc92ebaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1510235189 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd325e23f0 T45058) Step #5: ==45058==The signal is caused by a READ memory access. Step #5: ==45058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27096378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2709637a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2709615082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1511132344 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd96102d50 T45074) Step #5: ==45074==The signal is caused by a READ memory access. Step #5: ==45074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fefbc3b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefbc3b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefbc390082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1512025735 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4ed4d1b0 T45090) Step #5: ==45090==The signal is caused by a READ memory access. Step #5: ==45090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f074d5668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f074d566a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f074d544082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1512918074 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda254ab40 T45106) Step #5: ==45106==The signal is caused by a READ memory access. Step #5: ==45106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc3728338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc372833a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc372811082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1513815705 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa24c3de0 T45122) Step #5: ==45122==The signal is caused by a READ memory access. Step #5: ==45122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc94ce688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc94ce68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc94ce46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1514707111 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde4c6c930 T45138) Step #5: ==45138==The signal is caused by a READ memory access. Step #5: ==45138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f202c8518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f202c851a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f202c82f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1515603185 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff58d8270 T45154) Step #5: ==45154==The signal is caused by a READ memory access. Step #5: ==45154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd2c61418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2c6141a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2c611f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1516500147 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffeb36bf80 T45170) Step #5: ==45170==The signal is caused by a READ memory access. Step #5: ==45170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f971a2e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f971a2e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f971a2c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1517402546 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca81ed210 T45186) Step #5: ==45186==The signal is caused by a READ memory access. Step #5: ==45186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f513eb0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f513eb0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f513eaea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1518299234 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff07897e30 T45202) Step #5: ==45202==The signal is caused by a READ memory access. Step #5: ==45202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb17e7c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb17e7c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb17e79f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1519195299 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5a346460 T45218) Step #5: ==45218==The signal is caused by a READ memory access. Step #5: ==45218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f41ea80e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41ea80ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41ea7ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1520095452 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea7feb9f0 T45234) Step #5: ==45234==The signal is caused by a READ memory access. Step #5: ==45234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe41f3b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe41f3b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe41f395082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1520994277 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8a29b640 T45250) Step #5: ==45250==The signal is caused by a READ memory access. Step #5: ==45250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc629e4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc629e4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc629e29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1521901074 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8feeca40 T45266) Step #5: ==45266==The signal is caused by a READ memory access. Step #5: ==45266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff3911018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff391101a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3910df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1522800515 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5b4a48c0 T45282) Step #5: ==45282==The signal is caused by a READ memory access. Step #5: ==45282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4734bec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4734beca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4734bca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1523696821 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc79827610 T45301) Step #5: ==45301==The signal is caused by a READ memory access. Step #5: ==45301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f85cc22e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85cc22ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85cc20c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1524588597 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc08399cb0 T45318) Step #5: ==45318==The signal is caused by a READ memory access. Step #5: ==45318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdb2118f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb2118fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb2116d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1525487489 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda5f21900 T45334) Step #5: ==45334==The signal is caused by a READ memory access. Step #5: ==45334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0a5a6b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a5a6b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a5a68f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1526390742 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6e041dd0 T45350) Step #5: ==45350==The signal is caused by a READ memory access. Step #5: ==45350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f967853f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f967853fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f967851d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1527299539 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5d645bb0 T45366) Step #5: ==45366==The signal is caused by a READ memory access. Step #5: ==45366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f506bcbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f506bcbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f506bc9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1528193452 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd60aad3f0 T45382) Step #5: ==45382==The signal is caused by a READ memory access. Step #5: ==45382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f98c64a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98c64a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98c6487082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1529084936 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe453729e0 T45398) Step #5: ==45398==The signal is caused by a READ memory access. Step #5: ==45398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3449c4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3449c4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3449c2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1529984620 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1ae6c360 T45414) Step #5: ==45414==The signal is caused by a READ memory access. Step #5: ==45414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feec2e468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feec2e46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feec2e24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1530881487 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1255e080 T45430) Step #5: ==45430==The signal is caused by a READ memory access. Step #5: ==45430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe8034558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe803455a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe803433082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1531779577 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf74e4500 T45446) Step #5: ==45446==The signal is caused by a READ memory access. Step #5: ==45446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcf678638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf67863a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf67841082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1532666907 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8cd32cb0 T45462) Step #5: ==45462==The signal is caused by a READ memory access. Step #5: ==45462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c136718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c13671a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c1364f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1533570557 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe60eca760 T45478) Step #5: ==45478==The signal is caused by a READ memory access. Step #5: ==45478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7e8a39b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e8a39ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e8a379082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1534462931 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0fe55f40 T45494) Step #5: ==45494==The signal is caused by a READ memory access. Step #5: ==45494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8dd59778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8dd5977a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dd5955082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1535361247 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc440fc060 T45510) Step #5: ==45510==The signal is caused by a READ memory access. Step #5: ==45510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc19b2b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc19b2b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc19b290082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1536254550 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc387e44c0 T45526) Step #5: ==45526==The signal is caused by a READ memory access. Step #5: ==45526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6385b8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6385b8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6385b6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1537145938 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd13ad3710 T45542) Step #5: ==45542==The signal is caused by a READ memory access. Step #5: ==45542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f02804168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0280416a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02803f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1538046390 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff98bd640 T45558) Step #5: ==45558==The signal is caused by a READ memory access. Step #5: ==45558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efd3a3898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd3a389a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd3a367082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1538938973 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1ba619d0 T45574) Step #5: ==45574==The signal is caused by a READ memory access. Step #5: ==45574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe9b3c098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9b3c09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9b3be7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1539829438 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe36486070 T45590) Step #5: ==45590==The signal is caused by a READ memory access. Step #5: ==45590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3e503d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3e503da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3e501b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1540729592 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff12bd6540 T45606) Step #5: ==45606==The signal is caused by a READ memory access. Step #5: ==45606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcfde9288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfde928a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfde906082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1541625052 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8d5e1940 T45622) Step #5: ==45622==The signal is caused by a READ memory access. Step #5: ==45622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2a1337d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a1337da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a1335b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1542518315 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5df75820 T45638) Step #5: ==45638==The signal is caused by a READ memory access. Step #5: ==45638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9a05f328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a05f32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a05f10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1543413807 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45656==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9cb36f90 T45656) Step #5: ==45656==The signal is caused by a READ memory access. Step #5: ==45656==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4a733a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4a733a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a73384082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45656==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1544312457 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfd5aa930 T45673) Step #5: ==45673==The signal is caused by a READ memory access. Step #5: ==45673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbf393dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf393dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf393bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1545214326 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe96231a50 T45690) Step #5: ==45690==The signal is caused by a READ memory access. Step #5: ==45690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa23a14a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa23a14aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa23a128082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1546110735 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff84051470 T45706) Step #5: ==45706==The signal is caused by a READ memory access. Step #5: ==45706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc9abd838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc9abd83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9abd61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1547010691 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc56a1c300 T45722) Step #5: ==45722==The signal is caused by a READ memory access. Step #5: ==45722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4222b448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4222b44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4222b22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1547910818 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe05a3dd40 T45738) Step #5: ==45738==The signal is caused by a READ memory access. Step #5: ==45738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe4cd9fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4cd9faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4cd9d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1548806150 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffec7cbbc0 T45754) Step #5: ==45754==The signal is caused by a READ memory access. Step #5: ==45754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11711998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1171199a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1171177082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1549701466 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd01defeb0 T45770) Step #5: ==45770==The signal is caused by a READ memory access. Step #5: ==45770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3dad7678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3dad767a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dad745082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1550594363 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd77aa2160 T45786) Step #5: ==45786==The signal is caused by a READ memory access. Step #5: ==45786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbcc6e4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbcc6e4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcc6e28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1551487997 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8273ca90 T45802) Step #5: ==45802==The signal is caused by a READ memory access. Step #5: ==45802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8ef79e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ef79e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ef79c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1552385483 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe03a35a70 T45818) Step #5: ==45818==The signal is caused by a READ memory access. Step #5: ==45818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcb8fe838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb8fe83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb8fe61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1553287396 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd924350c0 T45834) Step #5: ==45834==The signal is caused by a READ memory access. Step #5: ==45834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f739ab4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f739ab4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f739ab2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1554181195 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc21117a70 T45850) Step #5: ==45850==The signal is caused by a READ memory access. Step #5: ==45850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f81583188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8158318a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81582f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1555069894 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdeeb6fc90 T45866) Step #5: ==45866==The signal is caused by a READ memory access. Step #5: ==45866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f68fe3d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68fe3d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68fe3b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1555979696 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd5127190 T45886) Step #5: ==45886==The signal is caused by a READ memory access. Step #5: ==45886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc5a99aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc5a99aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5a9988082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1556883835 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcac4aa300 T45902) Step #5: ==45902==The signal is caused by a READ memory access. Step #5: ==45902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa14f2048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa14f204a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa14f1e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1557781053 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2720d660 T45918) Step #5: ==45918==The signal is caused by a READ memory access. Step #5: ==45918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0a5419b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a5419ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a54179082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1558678600 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea2c66b90 T45934) Step #5: ==45934==The signal is caused by a READ memory access. Step #5: ==45934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1b5d16a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b5d16aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b5d148082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1559577879 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd5508520 T45950) Step #5: ==45950==The signal is caused by a READ memory access. Step #5: ==45950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5847f018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5847f01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5847edf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1560473064 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7b54b050 T45966) Step #5: ==45966==The signal is caused by a READ memory access. Step #5: ==45966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7c406438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c40643a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c40621082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1561369512 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0cde5170 T45982) Step #5: ==45982==The signal is caused by a READ memory access. Step #5: ==45982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f766fe9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f766fe9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f766fe7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1562269531 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb34f7ce0 T45998) Step #5: ==45998==The signal is caused by a READ memory access. Step #5: ==45998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f31ea68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f31ea6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f31e84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1563170272 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedfdd7180 T46014) Step #5: ==46014==The signal is caused by a READ memory access. Step #5: ==46014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa13f0c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa13f0c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa13f0a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1564070903 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7885b400 T46030) Step #5: ==46030==The signal is caused by a READ memory access. Step #5: ==46030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5979cc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5979cc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5979ca0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1564960969 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe504e3cc0 T46046) Step #5: ==46046==The signal is caused by a READ memory access. Step #5: ==46046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb01c7f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb01c7f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb01c7d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1565858951 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc98bd2320 T46062) Step #5: ==46062==The signal is caused by a READ memory access. Step #5: ==46062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f22aaa8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22aaa8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22aaa68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1566748554 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe29d9cec0 T46078) Step #5: ==46078==The signal is caused by a READ memory access. Step #5: ==46078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1640d538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1640d53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1640d31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1567646121 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7bc076c0 T46094) Step #5: ==46094==The signal is caused by a READ memory access. Step #5: ==46094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb16335e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb16335ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb16333c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1568549733 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd82deba40 T46110) Step #5: ==46110==The signal is caused by a READ memory access. Step #5: ==46110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f54f06d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f54f06d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54f06b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1569448195 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc12a9a9f0 T46126) Step #5: ==46126==The signal is caused by a READ memory access. Step #5: ==46126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3639b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3639b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa363991082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1570344922 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6ab2b1c0 T46142) Step #5: ==46142==The signal is caused by a READ memory access. Step #5: ==46142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f115b2218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f115b221a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f115b1ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1571241490 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0d10e550 T46158) Step #5: ==46158==The signal is caused by a READ memory access. Step #5: ==46158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3e2c2928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e2c292a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e2c270082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1572130114 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff65c14df0 T46174) Step #5: ==46174==The signal is caused by a READ memory access. Step #5: ==46174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc95a1608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc95a160a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc95a13e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1573037144 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff8f1c040 T46190) Step #5: ==46190==The signal is caused by a READ memory access. Step #5: ==46190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f64569ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64569aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f645698c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1573935444 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5a6b8a20 T46205) Step #5: ==46205==The signal is caused by a READ memory access. Step #5: ==46205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f913b4da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f913b4daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f913b4b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1574833117 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbe45d9a0 T46221) Step #5: ==46221==The signal is caused by a READ memory access. Step #5: ==46221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3ad0b5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ad0b5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ad0b39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1575737182 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeacb90c50 T46237) Step #5: ==46237==The signal is caused by a READ memory access. Step #5: ==46237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc360caf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc360cafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc360c8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1576627839 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46252==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe7e139d0 T46252) Step #5: ==46252==The signal is caused by a READ memory access. Step #5: ==46252==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb1e2b5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1e2b5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1e2b3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1577523733 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46267==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffab7b8f10 T46267) Step #5: ==46267==The signal is caused by a READ memory access. Step #5: ==46267==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e8c0248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e8c024a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e8c002082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46267==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1578421347 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46284==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1c1cc530 T46284) Step #5: ==46284==The signal is caused by a READ memory access. Step #5: ==46284==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa5dd6ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5dd6eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5dd6cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1579315322 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe84b963f0 T46298) Step #5: ==46298==The signal is caused by a READ memory access. Step #5: ==46298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f22091a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22091a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2209183082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1580210355 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc19b6a970 T46314) Step #5: ==46314==The signal is caused by a READ memory access. Step #5: ==46314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f42360e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42360e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42360c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1581108997 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb207dcc0 T46330) Step #5: ==46330==The signal is caused by a READ memory access. Step #5: ==46330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26ba2338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26ba233a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26ba211082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1582008487 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff418bd30 T46346) Step #5: ==46346==The signal is caused by a READ memory access. Step #5: ==46346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f648d7e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f648d7e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f648d7bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1582906744 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff91d6d3d0 T46362) Step #5: ==46362==The signal is caused by a READ memory access. Step #5: ==46362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f51de6f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51de6f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51de6d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1583803986 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeaf4f3ac0 T46378) Step #5: ==46378==The signal is caused by a READ memory access. Step #5: ==46378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc62253c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc62253ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc62251a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1584707396 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc38f1d440 T46394) Step #5: ==46394==The signal is caused by a READ memory access. Step #5: ==46394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efe9ce818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe9ce81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe9ce5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1585607072 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46411==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc957c65a0 T46411) Step #5: ==46411==The signal is caused by a READ memory access. Step #5: ==46411==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fce46a308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce46a30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce46a0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46411==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1586512167 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46432==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce5bd7c30 T46432) Step #5: ==46432==The signal is caused by a READ memory access. Step #5: ==46432==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f055a2878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f055a287a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f055a265082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1587410405 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc38e8f50 T46450) Step #5: ==46450==The signal is caused by a READ memory access. Step #5: ==46450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcfe017b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfe017ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfe0159082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1588310171 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe12a8a30 T46466) Step #5: ==46466==The signal is caused by a READ memory access. Step #5: ==46466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5a90c4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a90c4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a90c2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1589209358 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1bac81d0 T46482) Step #5: ==46482==The signal is caused by a READ memory access. Step #5: ==46482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7454d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7454d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7454ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1590103738 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7cebf530 T46498) Step #5: ==46498==The signal is caused by a READ memory access. Step #5: ==46498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc51ec2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc51ec2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc51ec0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1591001908 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff3fcbc90 T46514) Step #5: ==46514==The signal is caused by a READ memory access. Step #5: ==46514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2ea985b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ea985ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ea9839082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1591893577 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde2302b60 T46530) Step #5: ==46530==The signal is caused by a READ memory access. Step #5: ==46530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f45e9d098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45e9d09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45e9ce7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1592792305 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf01200f0 T46546) Step #5: ==46546==The signal is caused by a READ memory access. Step #5: ==46546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd62c1ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd62c1eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd62c1c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1593688008 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff78269f70 T46562) Step #5: ==46562==The signal is caused by a READ memory access. Step #5: ==46562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f269e0e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f269e0e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f269e0c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1594581251 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc9dfccc0 T46578) Step #5: ==46578==The signal is caused by a READ memory access. Step #5: ==46578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc3258528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc325852a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc325830082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1595472703 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff59b67cd0 T46594) Step #5: ==46594==The signal is caused by a READ memory access. Step #5: ==46594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac7b69c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac7b69ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac7b67a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1596373103 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd29dce310 T46610) Step #5: ==46610==The signal is caused by a READ memory access. Step #5: ==46610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d865ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d865eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d865cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1597272410 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1c862b70 T46626) Step #5: ==46626==The signal is caused by a READ memory access. Step #5: ==46626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f953a3328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f953a332a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f953a310082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1598170957 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbd3393a0 T46642) Step #5: ==46642==The signal is caused by a READ memory access. Step #5: ==46642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe8b5ca38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe8b5ca3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8b5c81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1599067988 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfde82620 T46658) Step #5: ==46658==The signal is caused by a READ memory access. Step #5: ==46658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fae394468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae39446a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae39424082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1599964969 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf61f2c20 T46674) Step #5: ==46674==The signal is caused by a READ memory access. Step #5: ==46674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9302c6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9302c6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9302c4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1600866457 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecdd8dc10 T46690) Step #5: ==46690==The signal is caused by a READ memory access. Step #5: ==46690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2dab3c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2dab3c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dab39f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1601764790 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdabf15670 T46706) Step #5: ==46706==The signal is caused by a READ memory access. Step #5: ==46706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff0ecb008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff0ecb00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0ecade082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1602660378 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff222a370 T46722) Step #5: ==46722==The signal is caused by a READ memory access. Step #5: ==46722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f367b2888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f367b288a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f367b266082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1603556629 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9df7bf00 T46738) Step #5: ==46738==The signal is caused by a READ memory access. Step #5: ==46738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4b5519f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b5519fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b5517d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1604452946 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd765fa40 T46754) Step #5: ==46754==The signal is caused by a READ memory access. Step #5: ==46754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffb538308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb53830a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb5380e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1605351581 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbc1bff20 T46770) Step #5: ==46770==The signal is caused by a READ memory access. Step #5: ==46770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8109e8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8109e8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8109e6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1606246659 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe02b04270 T46786) Step #5: ==46786==The signal is caused by a READ memory access. Step #5: ==46786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5ea0cb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ea0cb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ea0c96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1607145158 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd13673c10 T46802) Step #5: ==46802==The signal is caused by a READ memory access. Step #5: ==46802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcc6294e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc6294ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc6292c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1608038344 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd00fe8ca0 T46818) Step #5: ==46818==The signal is caused by a READ memory access. Step #5: ==46818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f040db278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f040db27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f040db05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1608936293 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda88dc3b0 T46834) Step #5: ==46834==The signal is caused by a READ memory access. Step #5: ==46834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9fa53298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9fa5329a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fa5307082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1609838297 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffca40d9c0 T46850) Step #5: ==46850==The signal is caused by a READ memory access. Step #5: ==46850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f486a04e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f486a04ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f486a02c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1610733057 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5eb56460 T46866) Step #5: ==46866==The signal is caused by a READ memory access. Step #5: ==46866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc70a248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc70a24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc70a02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1611628628 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde20ae950 T46882) Step #5: ==46882==The signal is caused by a READ memory access. Step #5: ==46882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f39234c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39234c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39234a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1612528004 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7d9f8c90 T46898) Step #5: ==46898==The signal is caused by a READ memory access. Step #5: ==46898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f886d0658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f886d065a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f886d043082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1613424409 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed5f28480 T46914) Step #5: ==46914==The signal is caused by a READ memory access. Step #5: ==46914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14170a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f14170a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1417080082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1614325664 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0b8411b0 T46930) Step #5: ==46930==The signal is caused by a READ memory access. Step #5: ==46930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fce875848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fce87584a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce87562082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1615234846 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc84051f0 T46946) Step #5: ==46946==The signal is caused by a READ memory access. Step #5: ==46946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3b19e968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b19e96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b19e74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1616135529 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46964==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd671f1a20 T46964) Step #5: ==46964==The signal is caused by a READ memory access. Step #5: ==46964==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff4bc5b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4bc5b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4bc58f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1617033462 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd00b0e400 T46982) Step #5: ==46982==The signal is caused by a READ memory access. Step #5: ==46982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f83167298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8316729a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8316707082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1617935335 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd212e97a0 T46998) Step #5: ==46998==The signal is caused by a READ memory access. Step #5: ==46998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fde0685a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde0685aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde06838082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1618827748 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0df13cc0 T47014) Step #5: ==47014==The signal is caused by a READ memory access. Step #5: ==47014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f22e51f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22e51f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22e51d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1619728243 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe055fb120 T47030) Step #5: ==47030==The signal is caused by a READ memory access. Step #5: ==47030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcecc8598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcecc859a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcecc837082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1620627431 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9be59e50 T47046) Step #5: ==47046==The signal is caused by a READ memory access. Step #5: ==47046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d701848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d70184a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d70162082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1621525544 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff24d5fc10 T47062) Step #5: ==47062==The signal is caused by a READ memory access. Step #5: ==47062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec94d2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec94d2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec94d0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1622422630 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd78b3a6f0 T47078) Step #5: ==47078==The signal is caused by a READ memory access. Step #5: ==47078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f876ee258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f876ee25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f876ee03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1623323142 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe53271ff0 T47094) Step #5: ==47094==The signal is caused by a READ memory access. Step #5: ==47094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0be0c058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0be0c05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0be0be3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1624220759 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd47f572a0 T47110) Step #5: ==47110==The signal is caused by a READ memory access. Step #5: ==47110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f63e0f538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f63e0f53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63e0f31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1625122474 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5319de10 T47126) Step #5: ==47126==The signal is caused by a READ memory access. Step #5: ==47126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffbc5a1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffbc5a1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbc59fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1626021689 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc65cad960 T47142) Step #5: ==47142==The signal is caused by a READ memory access. Step #5: ==47142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b291c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b291c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b291a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1626913089 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc77bb48b0 T47158) Step #5: ==47158==The signal is caused by a READ memory access. Step #5: ==47158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f31c88078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31c8807a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31c87e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1627814708 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea8a21260 T47174) Step #5: ==47174==The signal is caused by a READ memory access. Step #5: ==47174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdebcc1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdebcc1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdebcbfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1628715266 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9136b1f0 T47190) Step #5: ==47190==The signal is caused by a READ memory access. Step #5: ==47190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f01489cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f01489cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01489ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1629615084 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed76b6ce0 T47206) Step #5: ==47206==The signal is caused by a READ memory access. Step #5: ==47206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdddd38d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdddd38da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdddd36b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1630509489 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47224==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc40680460 T47224) Step #5: ==47224==The signal is caused by a READ memory access. Step #5: ==47224==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdae99618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdae9961a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdae993f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47224==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1631406691 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe478aef40 T47242) Step #5: ==47242==The signal is caused by a READ memory access. Step #5: ==47242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f19fbbba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f19fbbbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19fbb98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1632303520 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef170e800 T47258) Step #5: ==47258==The signal is caused by a READ memory access. Step #5: ==47258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f748d19e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f748d19ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f748d17c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1633204990 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1d8bfff0 T47274) Step #5: ==47274==The signal is caused by a READ memory access. Step #5: ==47274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f44112a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44112a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4411286082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1634110846 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff52ab4ab0 T47290) Step #5: ==47290==The signal is caused by a READ memory access. Step #5: ==47290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f422d48a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f422d48aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f422d468082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1635009936 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec3bb78b0 T47306) Step #5: ==47306==The signal is caused by a READ memory access. Step #5: ==47306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f15f90948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f15f9094a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15f9072082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1635908652 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb385b080 T47322) Step #5: ==47322==The signal is caused by a READ memory access. Step #5: ==47322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fab2049f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab2049fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab2047d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1636807354 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd50e9eb0 T47338) Step #5: ==47338==The signal is caused by a READ memory access. Step #5: ==47338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f643dc2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f643dc2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f643dc08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1637703097 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7a63ea70 T47354) Step #5: ==47354==The signal is caused by a READ memory access. Step #5: ==47354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f829f8a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f829f8a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f829f881082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1638600800 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff38e5d3a0 T47370) Step #5: ==47370==The signal is caused by a READ memory access. Step #5: ==47370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f85a26a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85a26a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85a267e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1639501118 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4be17b20 T47386) Step #5: ==47386==The signal is caused by a READ memory access. Step #5: ==47386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fddfb8a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fddfb8a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddfb883082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1640400921 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccad93190 T47402) Step #5: ==47402==The signal is caused by a READ memory access. Step #5: ==47402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f39e1e318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39e1e31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39e1e0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1641303065 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0968bea0 T47418) Step #5: ==47418==The signal is caused by a READ memory access. Step #5: ==47418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb62d6e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb62d6e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb62d6c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1642206267 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc3cc9980 T47434) Step #5: ==47434==The signal is caused by a READ memory access. Step #5: ==47434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb5dce728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5dce72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5dce50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1643106001 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe409daf80 T47450) Step #5: ==47450==The signal is caused by a READ memory access. Step #5: ==47450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f296bbf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f296bbf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f296bbd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1644006858 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47468==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd493a7190 T47468) Step #5: ==47468==The signal is caused by a READ memory access. Step #5: ==47468==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd4ca6178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd4ca617a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4ca5f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1644906950 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2a137150 T47486) Step #5: ==47486==The signal is caused by a READ memory access. Step #5: ==47486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f15e7c188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f15e7c18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15e7bf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1645805692 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda3d2fdc0 T47502) Step #5: ==47502==The signal is caused by a READ memory access. Step #5: ==47502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f959f0b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f959f0b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f959f090082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1646701387 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddef1fe70 T47518) Step #5: ==47518==The signal is caused by a READ memory access. Step #5: ==47518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6b338c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b338c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b3389e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1647594284 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd15710960 T47534) Step #5: ==47534==The signal is caused by a READ memory access. Step #5: ==47534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f636678d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f636678da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f636676b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1648493260 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1a109480 T47550) Step #5: ==47550==The signal is caused by a READ memory access. Step #5: ==47550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7d6e35c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d6e35ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d6e33a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1649388834 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbe8b4f40 T47566) Step #5: ==47566==The signal is caused by a READ memory access. Step #5: ==47566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc4c5d808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4c5d80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4c5d5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1650287004 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea6706980 T47582) Step #5: ==47582==The signal is caused by a READ memory access. Step #5: ==47582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f41dbdfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41dbdfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41dbdda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1651184698 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe68393220 T47598) Step #5: ==47598==The signal is caused by a READ memory access. Step #5: ==47598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f04823378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0482337a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0482315082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1652083568 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd18a75100 T47614) Step #5: ==47614==The signal is caused by a READ memory access. Step #5: ==47614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f867f74a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f867f74aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f867f728082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1652971105 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3e3f6eb0 T47630) Step #5: ==47630==The signal is caused by a READ memory access. Step #5: ==47630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6e497718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e49771a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e4974f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1653870989 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebd153720 T47646) Step #5: ==47646==The signal is caused by a READ memory access. Step #5: ==47646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c184fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c184faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c184d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1654769605 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc9728640 T47662) Step #5: ==47662==The signal is caused by a READ memory access. Step #5: ==47662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f214f1808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f214f180a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f214f15e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1655671446 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd63cf5e0 T47678) Step #5: ==47678==The signal is caused by a READ memory access. Step #5: ==47678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0804c898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0804c89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0804c67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1656567434 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe536d5d60 T47694) Step #5: ==47694==The signal is caused by a READ memory access. Step #5: ==47694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f56143818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5614381a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f561435f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1657462440 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff27bc9460 T47710) Step #5: ==47710==The signal is caused by a READ memory access. Step #5: ==47710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f512000f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f512000fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f511ffed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1658359313 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5d207fb0 T47726) Step #5: ==47726==The signal is caused by a READ memory access. Step #5: ==47726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f80667198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8066719a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80666f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1659258207 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6b296490 T47742) Step #5: ==47742==The signal is caused by a READ memory access. Step #5: ==47742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb96fe028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb96fe02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb96fde0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1660143918 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff452d63c0 T47758) Step #5: ==47758==The signal is caused by a READ memory access. Step #5: ==47758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc25996c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc25996ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc25994a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1661045360 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff824e2a90 T47774) Step #5: ==47774==The signal is caused by a READ memory access. Step #5: ==47774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7c88a0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7c88a0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c889ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1661945449 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9fb2be20 T47790) Step #5: ==47790==The signal is caused by a READ memory access. Step #5: ==47790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3efc2178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3efc217a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3efc1f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1662842532 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe59dfdfc0 T47806) Step #5: ==47806==The signal is caused by a READ memory access. Step #5: ==47806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f126b42e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f126b42ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f126b40c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1663741578 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9c4f9030 T47822) Step #5: ==47822==The signal is caused by a READ memory access. Step #5: ==47822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd635eb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd635eb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd635e97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1664639079 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa8757750 T47838) Step #5: ==47838==The signal is caused by a READ memory access. Step #5: ==47838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7d224c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d224c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d224a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1665534752 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcae11dea0 T47854) Step #5: ==47854==The signal is caused by a READ memory access. Step #5: ==47854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f88b28d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f88b28d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88b28b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1666430289 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc1ea1660 T47870) Step #5: ==47870==The signal is caused by a READ memory access. Step #5: ==47870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fde3925b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde3925ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde39239082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1667325509 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf285d330 T47886) Step #5: ==47886==The signal is caused by a READ memory access. Step #5: ==47886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8e0d9a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e0d9a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e0d983082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1668226136 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefc970eb0 T47902) Step #5: ==47902==The signal is caused by a READ memory access. Step #5: ==47902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f394c17c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f394c17ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f394c15a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1669125961 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfbd347b0 T47918) Step #5: ==47918==The signal is caused by a READ memory access. Step #5: ==47918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f43064718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4306471a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f430644f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1670026431 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8c3dc970 T47934) Step #5: ==47934==The signal is caused by a READ memory access. Step #5: ==47934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efd7bfd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd7bfd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd7bfb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1670926024 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff25aba010 T47950) Step #5: ==47950==The signal is caused by a READ memory access. Step #5: ==47950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f059d63f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f059d63fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f059d61d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1671825176 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47968==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd748ab4f0 T47968) Step #5: ==47968==The signal is caused by a READ memory access. Step #5: ==47968==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbebf2018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbebf201a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbebf1df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1672729074 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeff149700 T47986) Step #5: ==47986==The signal is caused by a READ memory access. Step #5: ==47986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee7eb7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee7eb7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee7eb5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1673629471 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa10a2830 T48002) Step #5: ==48002==The signal is caused by a READ memory access. Step #5: ==48002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f66ad3118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66ad311a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66ad2ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1674531783 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffced3c1410 T48022) Step #5: ==48022==The signal is caused by a READ memory access. Step #5: ==48022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f988d70a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f988d70aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f988d6e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1675429504 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc6c5d690 T48038) Step #5: ==48038==The signal is caused by a READ memory access. Step #5: ==48038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f05d01938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05d0193a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05d0171082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1676326210 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4ed99780 T48054) Step #5: ==48054==The signal is caused by a READ memory access. Step #5: ==48054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f12304618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1230461a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f123043f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1677225889 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2ac79ee0 T48070) Step #5: ==48070==The signal is caused by a READ memory access. Step #5: ==48070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8b59108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd8b5910a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8b58ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1678122058 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0973d970 T48086) Step #5: ==48086==The signal is caused by a READ memory access. Step #5: ==48086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f45af9c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45af9c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45af9a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1679021566 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcc336b60 T48102) Step #5: ==48102==The signal is caused by a READ memory access. Step #5: ==48102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5a59bee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a59beea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a59bcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1679909901 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff524ab130 T48118) Step #5: ==48118==The signal is caused by a READ memory access. Step #5: ==48118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f87e4c368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87e4c36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87e4c14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1680804195 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8fee6c50 T48134) Step #5: ==48134==The signal is caused by a READ memory access. Step #5: ==48134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d25c1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d25c1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d25bfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1681705445 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1f7d2940 T48150) Step #5: ==48150==The signal is caused by a READ memory access. Step #5: ==48150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f485c1ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f485c1aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f485c189082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1682607472 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca826f7a0 T48166) Step #5: ==48166==The signal is caused by a READ memory access. Step #5: ==48166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0bd7c7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0bd7c7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bd7c5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1683499900 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc698b1110 T48182) Step #5: ==48182==The signal is caused by a READ memory access. Step #5: ==48182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4eebd6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4eebd6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4eebd4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1684402508 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd91605b0 T48198) Step #5: ==48198==The signal is caused by a READ memory access. Step #5: ==48198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fef9637e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef9637ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef9635c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1685300231 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff89d9d570 T48214) Step #5: ==48214==The signal is caused by a READ memory access. Step #5: ==48214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f86a0ab18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86a0ab1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86a0a8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1686189413 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff853056f0 T48230) Step #5: ==48230==The signal is caused by a READ memory access. Step #5: ==48230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27cbf288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f27cbf28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27cbf06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1687088058 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd463afd50 T48246) Step #5: ==48246==The signal is caused by a READ memory access. Step #5: ==48246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff96e6928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff96e692a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff96e670082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1687994108 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd455961f0 T48262) Step #5: ==48262==The signal is caused by a READ memory access. Step #5: ==48262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f291be498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f291be49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f291be27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1688887469 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe017099f0 T48278) Step #5: ==48278==The signal is caused by a READ memory access. Step #5: ==48278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f15aea108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f15aea10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15ae9ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1689783260 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc916d0330 T48294) Step #5: ==48294==The signal is caused by a READ memory access. Step #5: ==48294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f659d1998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f659d199a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f659d177082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1690681868 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa48946e0 T48310) Step #5: ==48310==The signal is caused by a READ memory access. Step #5: ==48310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7effe79398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7effe7939a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effe7917082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1691583051 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7cb33560 T48326) Step #5: ==48326==The signal is caused by a READ memory access. Step #5: ==48326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f12ecad98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f12ecad9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12ecab7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1692479992 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2da882e0 T48342) Step #5: ==48342==The signal is caused by a READ memory access. Step #5: ==48342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff48183d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff48183da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff48181b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1693374796 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe731db080 T48358) Step #5: ==48358==The signal is caused by a READ memory access. Step #5: ==48358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f797d8df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f797d8dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f797d8bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1694271724 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec3cdeab0 T48374) Step #5: ==48374==The signal is caused by a READ memory access. Step #5: ==48374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb827ebe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb827ebea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb827e9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1695165641 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcda2c3c20 T48390) Step #5: ==48390==The signal is caused by a READ memory access. Step #5: ==48390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f220614c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f220614ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f220612a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1696062518 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff97f727e0 T48406) Step #5: ==48406==The signal is caused by a READ memory access. Step #5: ==48406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f96c7de88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96c7de8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96c7dc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1696952676 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd844f98b0 T48422) Step #5: ==48422==The signal is caused by a READ memory access. Step #5: ==48422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f114eadb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f114eadba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f114eab9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1697850805 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd616d1530 T48438) Step #5: ==48438==The signal is caused by a READ memory access. Step #5: ==48438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f37283348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3728334a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3728312082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1698750324 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcadfc5ec0 T48454) Step #5: ==48454==The signal is caused by a READ memory access. Step #5: ==48454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8974bdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8974bdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8974bba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1699639567 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda58c7df0 T48470) Step #5: ==48470==The signal is caused by a READ memory access. Step #5: ==48470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f626f38c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f626f38ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f626f36a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1700536147 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6de5cdd0 T48486) Step #5: ==48486==The signal is caused by a READ memory access. Step #5: ==48486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3a98668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3a9866a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3a9844082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1701437292 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4aaedae0 T48502) Step #5: ==48502==The signal is caused by a READ memory access. Step #5: ==48502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0e433888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e43388a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e43366082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1702337175 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd6d12f90 T48518) Step #5: ==48518==The signal is caused by a READ memory access. Step #5: ==48518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdfe3aca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdfe3acaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfe3aa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1703229483 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7872a9a0 T48534) Step #5: ==48534==The signal is caused by a READ memory access. Step #5: ==48534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f96e5c508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f96e5c50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96e5c2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1704118024 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccbdbde50 T48550) Step #5: ==48550==The signal is caused by a READ memory access. Step #5: ==48550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f21163ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21163baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2116398082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1705014680 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2167be30 T48566) Step #5: ==48566==The signal is caused by a READ memory access. Step #5: ==48566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f34c1a208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34c1a20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34c19fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1705909378 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe936541d0 T48586) Step #5: ==48586==The signal is caused by a READ memory access. Step #5: ==48586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f427b5998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f427b599a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f427b577082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1706807334 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfb5a9e00 T48602) Step #5: ==48602==The signal is caused by a READ memory access. Step #5: ==48602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbc6d0058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc6d005a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc6cfe3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1707702827 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5db8c000 T48618) Step #5: ==48618==The signal is caused by a READ memory access. Step #5: ==48618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcc375f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc375f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc375cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1708597452 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeacf8ec90 T48634) Step #5: ==48634==The signal is caused by a READ memory access. Step #5: ==48634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fef9f9768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef9f976a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef9f954082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1709523794 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd672544e0 T48650) Step #5: ==48650==The signal is caused by a READ memory access. Step #5: ==48650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fafee6be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafee6bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafee69c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1710449466 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe5b70870 T48666) Step #5: ==48666==The signal is caused by a READ memory access. Step #5: ==48666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa69201e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa69201ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa691ffc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1711379679 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca6378e30 T48682) Step #5: ==48682==The signal is caused by a READ memory access. Step #5: ==48682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd6bda78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd6bda7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd6bd85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1712300703 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0e1cf3e0 T48698) Step #5: ==48698==The signal is caused by a READ memory access. Step #5: ==48698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa9cd718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa9cd71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa9cd4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1713225099 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5108b020 T48714) Step #5: ==48714==The signal is caused by a READ memory access. Step #5: ==48714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5b3670a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b3670aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b366e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1714145981 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda2eeb760 T48730) Step #5: ==48730==The signal is caused by a READ memory access. Step #5: ==48730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc7f20838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7f2083a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7f2061082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1715066469 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcb81f6f0 T48746) Step #5: ==48746==The signal is caused by a READ memory access. Step #5: ==48746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f29918208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2991820a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29917fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1715988925 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc12845e10 T48762) Step #5: ==48762==The signal is caused by a READ memory access. Step #5: ==48762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1582e438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1582e43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1582e21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1716913201 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc96bdccf0 T48778) Step #5: ==48778==The signal is caused by a READ memory access. Step #5: ==48778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f38411bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38411bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f384119a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1717844580 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd38275dc0 T48797) Step #5: ==48797==The signal is caused by a READ memory access. Step #5: ==48797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc60228c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc60228ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc60226a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1718776625 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9e09eb40 T48814) Step #5: ==48814==The signal is caused by a READ memory access. Step #5: ==48814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbbad8628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbad862a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbad840082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1719702964 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3ba6b4a0 T48830) Step #5: ==48830==The signal is caused by a READ memory access. Step #5: ==48830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f486a01c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f486a01ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4869ffa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1720635475 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd7b879c0 T48846) Step #5: ==48846==The signal is caused by a READ memory access. Step #5: ==48846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f85f97978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f85f9797a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85f9775082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1721586838 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff42509770 T48862) Step #5: ==48862==The signal is caused by a READ memory access. Step #5: ==48862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4ae4b1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ae4b1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ae4afc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1722550240 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2b584800 T48878) Step #5: ==48878==The signal is caused by a READ memory access. Step #5: ==48878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f86723e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86723e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86723bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1723510896 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff76909960 T48894) Step #5: ==48894==The signal is caused by a READ memory access. Step #5: ==48894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f520b3bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f520b3bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f520b39d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1724466316 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde6ced490 T48910) Step #5: ==48910==The signal is caused by a READ memory access. Step #5: ==48910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5e839db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e839dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e839b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1725417076 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2950e1f0 T48926) Step #5: ==48926==The signal is caused by a READ memory access. Step #5: ==48926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb9aea0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9aea0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9ae9ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1726340326 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9e9431c0 T48942) Step #5: ==48942==The signal is caused by a READ memory access. Step #5: ==48942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f39253458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3925345a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3925323082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1727266241 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed1db6370 T48958) Step #5: ==48958==The signal is caused by a READ memory access. Step #5: ==48958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f296b3c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f296b3c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f296b3a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1728192910 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd68a62530 T48974) Step #5: ==48974==The signal is caused by a READ memory access. Step #5: ==48974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f562a0e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f562a0e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f562a0c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1729112850 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff519b9c10 T48990) Step #5: ==48990==The signal is caused by a READ memory access. Step #5: ==48990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5718d848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5718d84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5718d62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1730030493 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffa5feda0 T49006) Step #5: ==49006==The signal is caused by a READ memory access. Step #5: ==49006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efd686ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd686eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd686ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1730965157 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce7912220 T49022) Step #5: ==49022==The signal is caused by a READ memory access. Step #5: ==49022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faed26258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faed2625a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faed2603082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1731885622 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe68e08570 T49038) Step #5: ==49038==The signal is caused by a READ memory access. Step #5: ==49038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4662b308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4662b30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4662b0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1732811286 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4340bdd0 T49054) Step #5: ==49054==The signal is caused by a READ memory access. Step #5: ==49054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb48da9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb48da9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb48da7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1733738852 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0ec73810 T49070) Step #5: ==49070==The signal is caused by a READ memory access. Step #5: ==49070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcfe014e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfe014ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfe012c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1734682585 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2f1d4670 T49086) Step #5: ==49086==The signal is caused by a READ memory access. Step #5: ==49086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5de15eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5de15eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5de15c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1735615756 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfe942130 T49102) Step #5: ==49102==The signal is caused by a READ memory access. Step #5: ==49102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f06e339a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06e339aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06e3378082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1736552867 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49120==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed68d3710 T49120) Step #5: ==49120==The signal is caused by a READ memory access. Step #5: ==49120==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3caac0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3caac0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3caabe9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1737476445 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe2d4e770 T49137) Step #5: ==49137==The signal is caused by a READ memory access. Step #5: ==49137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49cb8258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49cb825a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49cb803082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1738416503 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeba45a5b0 T49153) Step #5: ==49153==The signal is caused by a READ memory access. Step #5: ==49153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff5f64148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5f6414a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5f63f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1739340060 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49168==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd290c9970 T49168) Step #5: ==49168==The signal is caused by a READ memory access. Step #5: ==49168==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc66ab568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc66ab56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc66ab34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1740256326 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49183==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc25547c60 T49183) Step #5: ==49183==The signal is caused by a READ memory access. Step #5: ==49183==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f09a992a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f09a992aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09a9908082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49183==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1741175535 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff41e5b880 T49198) Step #5: ==49198==The signal is caused by a READ memory access. Step #5: ==49198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc86512c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc86512ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc86510a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1742099149 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7b9b03c0 T49214) Step #5: ==49214==The signal is caused by a READ memory access. Step #5: ==49214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7bf9ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7bf9ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7bf9dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1743022949 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3d6e33d0 T49230) Step #5: ==49230==The signal is caused by a READ memory access. Step #5: ==49230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbe10e6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe10e6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe10e48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1743953003 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeeb11d6e0 T49246) Step #5: ==49246==The signal is caused by a READ memory access. Step #5: ==49246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff18f27f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff18f27fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff18f25d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1744878454 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd484cdf0 T49262) Step #5: ==49262==The signal is caused by a READ memory access. Step #5: ==49262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f05a29888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05a2988a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05a2966082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1745803701 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaed2fd20 T49278) Step #5: ==49278==The signal is caused by a READ memory access. Step #5: ==49278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc8874698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc887469a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc887447082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1746729638 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb08dba40 T49294) Step #5: ==49294==The signal is caused by a READ memory access. Step #5: ==49294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f741d6268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f741d626a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f741d604082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1747661933 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff43eba300 T49310) Step #5: ==49310==The signal is caused by a READ memory access. Step #5: ==49310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c9ec788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c9ec78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c9ec56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1748588109 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe53a27760 T49326) Step #5: ==49326==The signal is caused by a READ memory access. Step #5: ==49326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1035a978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1035a97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1035a75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1749519935 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5f0ef600 T49342) Step #5: ==49342==The signal is caused by a READ memory access. Step #5: ==49342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ec6ebc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ec6ebca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ec6e9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1750447061 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff20b95820 T49358) Step #5: ==49358==The signal is caused by a READ memory access. Step #5: ==49358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f7c4d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f7c4d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f7c4ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1751374687 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd584958f0 T49374) Step #5: ==49374==The signal is caused by a READ memory access. Step #5: ==49374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f403809d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f403809da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f403807b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1752308851 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa5be8550 T49390) Step #5: ==49390==The signal is caused by a READ memory access. Step #5: ==49390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff2dbef38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff2dbef3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2dbed1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1753251950 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb2466a90 T49406) Step #5: ==49406==The signal is caused by a READ memory access. Step #5: ==49406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f852d7748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f852d774a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f852d752082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1754177690 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd303b360 T49422) Step #5: ==49422==The signal is caused by a READ memory access. Step #5: ==49422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa1696388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa169638a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa169616082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1755098551 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe71521010 T49438) Step #5: ==49438==The signal is caused by a READ memory access. Step #5: ==49438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f509dd628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f509dd62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f509dd40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1756015211 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcba84d340 T49454) Step #5: ==49454==The signal is caused by a READ memory access. Step #5: ==49454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff8a45278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff8a4527a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8a4505082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1756949203 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe72a94270 T49470) Step #5: ==49470==The signal is caused by a READ memory access. Step #5: ==49470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f30e0a838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f30e0a83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30e0a61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1757879244 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff796bc2d0 T49486) Step #5: ==49486==The signal is caused by a READ memory access. Step #5: ==49486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11d81b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11d81b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11d8196082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1758800653 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeceac9bd0 T49502) Step #5: ==49502==The signal is caused by a READ memory access. Step #5: ==49502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f65b141f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65b141fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65b13fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1759723947 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc2aa2e90 T49518) Step #5: ==49518==The signal is caused by a READ memory access. Step #5: ==49518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fad832a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad832a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad83285082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1760653389 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec3275010 T49534) Step #5: ==49534==The signal is caused by a READ memory access. Step #5: ==49534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7bbecb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7bbecb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bbec90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1761600510 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9ab739a0 T49550) Step #5: ==49550==The signal is caused by a READ memory access. Step #5: ==49550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f61a44e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61a44e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61a44c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1762543064 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49568==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff17698030 T49568) Step #5: ==49568==The signal is caused by a READ memory access. Step #5: ==49568==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6393f618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6393f61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6393f3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1763483551 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc09c87e0 T49585) Step #5: ==49585==The signal is caused by a READ memory access. Step #5: ==49585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3478f638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3478f63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3478f41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1764431790 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1c219010 T49602) Step #5: ==49602==The signal is caused by a READ memory access. Step #5: ==49602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa1536bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1536bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa15369a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1765383167 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd19e33da0 T49618) Step #5: ==49618==The signal is caused by a READ memory access. Step #5: ==49618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f912b4d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f912b4d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f912b4b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1766329313 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc407b940 T49634) Step #5: ==49634==The signal is caused by a READ memory access. Step #5: ==49634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9da58b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9da58b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9da5894082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1767273106 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe44360900 T49653) Step #5: ==49653==The signal is caused by a READ memory access. Step #5: ==49653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6e91c898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e91c89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e91c67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1768222896 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc121ec7a0 T49670) Step #5: ==49670==The signal is caused by a READ memory access. Step #5: ==49670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f29667cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29667cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29667aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1769174168 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfc227980 T49686) Step #5: ==49686==The signal is caused by a READ memory access. Step #5: ==49686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3ef4bd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ef4bd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ef4bae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1770116925 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe92c2a2d0 T49702) Step #5: ==49702==The signal is caused by a READ memory access. Step #5: ==49702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5a158588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a15858a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a15836082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1771053358 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdc940ff0 T49718) Step #5: ==49718==The signal is caused by a READ memory access. Step #5: ==49718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efd6acbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd6acbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd6ac9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1771992251 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5f58d480 T49734) Step #5: ==49734==The signal is caused by a READ memory access. Step #5: ==49734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fae3b39f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae3b39fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae3b37d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1772921745 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6b9ee5d0 T49750) Step #5: ==49750==The signal is caused by a READ memory access. Step #5: ==49750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f67ac9f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67ac9f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67ac9d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1773845583 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc5ecab10 T49766) Step #5: ==49766==The signal is caused by a READ memory access. Step #5: ==49766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f98f72e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98f72e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98f72c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1774775261 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf0d7f380 T49782) Step #5: ==49782==The signal is caused by a READ memory access. Step #5: ==49782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff39a08d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff39a08da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff39a06b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1775709337 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6c362140 T49798) Step #5: ==49798==The signal is caused by a READ memory access. Step #5: ==49798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fddf1ddc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fddf1ddca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddf1dba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1776652148 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff402f2a10 T49814) Step #5: ==49814==The signal is caused by a READ memory access. Step #5: ==49814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff15d2b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff15d2b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff15d291082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1777589082 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3e0a6de0 T49830) Step #5: ==49830==The signal is caused by a READ memory access. Step #5: ==49830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fde69b2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde69b2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde69b0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1778518250 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbb6768e0 T49846) Step #5: ==49846==The signal is caused by a READ memory access. Step #5: ==49846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffaa3ce88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffaa3ce8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaa3cc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1779450137 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc346c0be0 T49862) Step #5: ==49862==The signal is caused by a READ memory access. Step #5: ==49862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0b2db0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b2db0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b2dae9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1780372651 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd76a90c70 T49878) Step #5: ==49878==The signal is caused by a READ memory access. Step #5: ==49878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fafcf58f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafcf58fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafcf56d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1781300182 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff74ba2fd0 T49894) Step #5: ==49894==The signal is caused by a READ memory access. Step #5: ==49894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f72cef898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72cef89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72cef67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1782273201 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd65ba2e10 T49910) Step #5: ==49910==The signal is caused by a READ memory access. Step #5: ==49910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f391ee648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f391ee64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f391ee42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1783229656 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7f6cfe60 T49926) Step #5: ==49926==The signal is caused by a READ memory access. Step #5: ==49926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3dd26e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3dd26e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dd26c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1784171835 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6ee87210 T49942) Step #5: ==49942==The signal is caused by a READ memory access. Step #5: ==49942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe00938e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe00938ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe00936c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1785114573 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0544e870 T49958) Step #5: ==49958==The signal is caused by a READ memory access. Step #5: ==49958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdc595b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc595b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc59594082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1786047194 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc41d79110 T49974) Step #5: ==49974==The signal is caused by a READ memory access. Step #5: ==49974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e9f7508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e9f750a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e9f72e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1786977991 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec82e5720 T49990) Step #5: ==49990==The signal is caused by a READ memory access. Step #5: ==49990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f598e5d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f598e5d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f598e5b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1787909201 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6a721380 T50006) Step #5: ==50006==The signal is caused by a READ memory access. Step #5: ==50006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f828e88d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f828e88da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f828e86b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1788837426 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8318c030 T50022) Step #5: ==50022==The signal is caused by a READ memory access. Step #5: ==50022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f292f9a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f292f9a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f292f981082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1789761077 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc48a293c0 T50038) Step #5: ==50038==The signal is caused by a READ memory access. Step #5: ==50038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f65f00448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f65f0044a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65f0022082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1790692525 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf012fcf0 T50054) Step #5: ==50054==The signal is caused by a READ memory access. Step #5: ==50054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe5008098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe500809a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5007e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1791617358 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc19c9b880 T50070) Step #5: ==50070==The signal is caused by a READ memory access. Step #5: ==50070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5e99ed68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5e99ed6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e99eb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1792559670 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb713ca40 T50086) Step #5: ==50086==The signal is caused by a READ memory access. Step #5: ==50086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff21fb068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff21fb06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff21fae4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1793481792 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff765366f0 T50102) Step #5: ==50102==The signal is caused by a READ memory access. Step #5: ==50102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f485cc5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f485cc5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f485cc38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1794417257 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddde05cf0 T50118) Step #5: ==50118==The signal is caused by a READ memory access. Step #5: ==50118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1409e978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1409e97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1409e75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1795340750 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe70d74040 T50134) Step #5: ==50134==The signal is caused by a READ memory access. Step #5: ==50134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5472e0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5472e0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5472dea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1796275484 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe46533e20 T50150) Step #5: ==50150==The signal is caused by a READ memory access. Step #5: ==50150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa9393d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9393d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9393b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1797210764 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50168==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde864a080 T50168) Step #5: ==50168==The signal is caused by a READ memory access. Step #5: ==50168==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbee8f588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbee8f58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbee8f36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1798152158 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd01b6030 T50186) Step #5: ==50186==The signal is caused by a READ memory access. Step #5: ==50186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f68216eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f68216eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68216c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1799090708 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe99564950 T50202) Step #5: ==50202==The signal is caused by a READ memory access. Step #5: ==50202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc81b4918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc81b491a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc81b46f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1800019920 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecfcd7390 T50218) Step #5: ==50218==The signal is caused by a READ memory access. Step #5: ==50218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feea67ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feea67eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feea67ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1800951632 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1fd29530 T50234) Step #5: ==50234==The signal is caused by a READ memory access. Step #5: ==50234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f34b9c488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34b9c48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34b9c26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1801886975 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3643c830 T50250) Step #5: ==50250==The signal is caused by a READ memory access. Step #5: ==50250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f24166ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24166efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24166cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1802819050 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3e9725c0 T50266) Step #5: ==50266==The signal is caused by a READ memory access. Step #5: ==50266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f15c747b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f15c747ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15c7459082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1803747780 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef5303780 T50282) Step #5: ==50282==The signal is caused by a READ memory access. Step #5: ==50282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fabefeb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fabefeb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabefe95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1804678207 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff767cc570 T50298) Step #5: ==50298==The signal is caused by a READ memory access. Step #5: ==50298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f405a09d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f405a09da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f405a07b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1805607910 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50316==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd33110f20 T50316) Step #5: ==50316==The signal is caused by a READ memory access. Step #5: ==50316==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd5523858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd552385a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd552363082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1806526598 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc41559130 T50333) Step #5: ==50333==The signal is caused by a READ memory access. Step #5: ==50333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5a283ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5a283eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a283c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1807463732 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd61bb1ec0 T50350) Step #5: ==50350==The signal is caused by a READ memory access. Step #5: ==50350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc8d1ebd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc8d1ebda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8d1e9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1808388775 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffae86ca0 T50366) Step #5: ==50366==The signal is caused by a READ memory access. Step #5: ==50366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f93eccb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f93eccb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93ecc95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1809323729 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4a4357b0 T50382) Step #5: ==50382==The signal is caused by a READ memory access. Step #5: ==50382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9fcde908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9fcde90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fcde6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1810246379 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda9474cd0 T50398) Step #5: ==50398==The signal is caused by a READ memory access. Step #5: ==50398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb9ccc8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9ccc8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9ccc69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1811176455 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaa3a2c40 T50414) Step #5: ==50414==The signal is caused by a READ memory access. Step #5: ==50414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffaa7a418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffaa7a41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaa7a1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1812128510 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd54146d30 T50430) Step #5: ==50430==The signal is caused by a READ memory access. Step #5: ==50430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3773e078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3773e07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3773de5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1813078122 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd318b4c30 T50446) Step #5: ==50446==The signal is caused by a READ memory access. Step #5: ==50446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd0dcd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd0dcd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd0dcaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1814018815 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50459==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7a505620 T50459) Step #5: ==50459==The signal is caused by a READ memory access. Step #5: ==50459==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efe57ad18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe57ad1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe57aaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50459==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1814940971 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4477e650 T50477) Step #5: ==50477==The signal is caused by a READ memory access. Step #5: ==50477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc0cfc5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc0cfc5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0cfc3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1815884206 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50489==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd11c42e0 T50489) Step #5: ==50489==The signal is caused by a READ memory access. Step #5: ==50489==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdf6c68a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf6c68aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf6c668082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1816841117 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe92ce3c60 T50501) Step #5: ==50501==The signal is caused by a READ memory access. Step #5: ==50501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0e4ec9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e4ec9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e4ec7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1817793193 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe839f9e80 T50513) Step #5: ==50513==The signal is caused by a READ memory access. Step #5: ==50513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd01bacf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd01bacfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd01baad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1818753983 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc82e0f910 T50525) Step #5: ==50525==The signal is caused by a READ memory access. Step #5: ==50525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f53bcc588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53bcc58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53bcc36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1819678899 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce4009cc0 T50537) Step #5: ==50537==The signal is caused by a READ memory access. Step #5: ==50537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0bb24008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0bb2400a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bb23de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1820601986 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcc63b350 T50549) Step #5: ==50549==The signal is caused by a READ memory access. Step #5: ==50549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd7bc6ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7bc6ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7bc68b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1821527997 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe81a8c2d0 T50561) Step #5: ==50561==The signal is caused by a READ memory access. Step #5: ==50561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26f192b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26f192ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26f1909082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1822459570 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefbb32d20 T50573) Step #5: ==50573==The signal is caused by a READ memory access. Step #5: ==50573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f83750ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f83750caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83750a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1823363885 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccb9e1750 T50585) Step #5: ==50585==The signal is caused by a READ memory access. Step #5: ==50585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3adc97a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3adc97aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3adc958082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1824272400 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3d74ca40 T50597) Step #5: ==50597==The signal is caused by a READ memory access. Step #5: ==50597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0167d838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0167d83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0167d61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1825177178 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaaf9bc10 T50609) Step #5: ==50609==The signal is caused by a READ memory access. Step #5: ==50609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbdff4c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbdff4c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdff4a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1826083828 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc10bea70 T50621) Step #5: ==50621==The signal is caused by a READ memory access. Step #5: ==50621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0db67498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0db6749a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0db6727082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1826981515 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe618a2fe0 T50633) Step #5: ==50633==The signal is caused by a READ memory access. Step #5: ==50633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbcb1a368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbcb1a36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcb1a14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1827883786 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4503ae20 T50645) Step #5: ==50645==The signal is caused by a READ memory access. Step #5: ==50645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fad483ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad483aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad4838a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1828781554 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50657==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8b3017a0 T50657) Step #5: ==50657==The signal is caused by a READ memory access. Step #5: ==50657==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd121f6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd121f6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd121f4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1829696510 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6c4714c0 T50669) Step #5: ==50669==The signal is caused by a READ memory access. Step #5: ==50669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f39b57a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39b57a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39b5781082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1830595489 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc156daa00 T50681) Step #5: ==50681==The signal is caused by a READ memory access. Step #5: ==50681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb37fb2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb37fb2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb37fb09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1831495589 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2a824530 T50693) Step #5: ==50693==The signal is caused by a READ memory access. Step #5: ==50693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f35531798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3553179a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3553157082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1832398895 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3c35d5e0 T50705) Step #5: ==50705==The signal is caused by a READ memory access. Step #5: ==50705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbd4c04b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd4c04ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd4c029082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1833304185 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffb9429f0 T50717) Step #5: ==50717==The signal is caused by a READ memory access. Step #5: ==50717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f828698a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f828698aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8286968082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1834216002 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdc356740 T50729) Step #5: ==50729==The signal is caused by a READ memory access. Step #5: ==50729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f77f31368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f77f3136a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77f3114082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1835126274 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe137930f0 T50741) Step #5: ==50741==The signal is caused by a READ memory access. Step #5: ==50741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f716a8198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f716a819a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f716a7f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1836047588 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8a2ab130 T50753) Step #5: ==50753==The signal is caused by a READ memory access. Step #5: ==50753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efd108ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd108efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd108cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1836957592 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc52dc8440 T50765) Step #5: ==50765==The signal is caused by a READ memory access. Step #5: ==50765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1992ff28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1992ff2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1992fd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1837870757 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7b3eb8a0 T50777) Step #5: ==50777==The signal is caused by a READ memory access. Step #5: ==50777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4eca2be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4eca2bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4eca29c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1838785295 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf3595d70 T50789) Step #5: ==50789==The signal is caused by a READ memory access. Step #5: ==50789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4fdfad88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4fdfad8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fdfab6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1839694829 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb6458e70 T50801) Step #5: ==50801==The signal is caused by a READ memory access. Step #5: ==50801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fceff4018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fceff401a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceff3df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1840602638 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff374731b0 T50813) Step #5: ==50813==The signal is caused by a READ memory access. Step #5: ==50813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff4ad7ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4ad7efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4ad7cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1841512494 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0b290ed0 T50825) Step #5: ==50825==The signal is caused by a READ memory access. Step #5: ==50825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1af44bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1af44bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1af4499082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1842421317 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5feac4b0 T50837) Step #5: ==50837==The signal is caused by a READ memory access. Step #5: ==50837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6d1fee18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6d1fee1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d1febf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1843330856 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc17e64420 T50849) Step #5: ==50849==The signal is caused by a READ memory access. Step #5: ==50849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6a74f328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a74f32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a74f10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1844234855 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd20e375d0 T50861) Step #5: ==50861==The signal is caused by a READ memory access. Step #5: ==50861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc16bbdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc16bbdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc16bbbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1845142970 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3bfbdf90 T50873) Step #5: ==50873==The signal is caused by a READ memory access. Step #5: ==50873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4b178528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b17852a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b17830082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1846044497 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6fa85380 T50885) Step #5: ==50885==The signal is caused by a READ memory access. Step #5: ==50885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb6d58d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6d58d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6d58b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1846947246 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc85adff90 T50897) Step #5: ==50897==The signal is caused by a READ memory access. Step #5: ==50897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f543055f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f543055fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f543053d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1847853011 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc58ca9830 T50909) Step #5: ==50909==The signal is caused by a READ memory access. Step #5: ==50909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f592939a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f592939aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5929378082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1848753294 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff550e08c0 T50921) Step #5: ==50921==The signal is caused by a READ memory access. Step #5: ==50921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efee857a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efee857aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efee8558082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1849659274 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffae736950 T50933) Step #5: ==50933==The signal is caused by a READ memory access. Step #5: ==50933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc1ae7008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1ae700a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1ae6de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1850561012 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8dafd8d0 T50945) Step #5: ==50945==The signal is caused by a READ memory access. Step #5: ==50945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f96327858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9632785a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9632763082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1851471808 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd436a3cb0 T50958) Step #5: ==50958==The signal is caused by a READ memory access. Step #5: ==50958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9293c178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9293c17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9293bf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1852377027 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50972==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8fea5280 T50972) Step #5: ==50972==The signal is caused by a READ memory access. Step #5: ==50972==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4aeeef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4aeeefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4aeecd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1853292749 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc3d8e360 T50985) Step #5: ==50985==The signal is caused by a READ memory access. Step #5: ==50985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f32022e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f32022e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32022c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1854200788 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50997==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc21a2b7a0 T50997) Step #5: ==50997==The signal is caused by a READ memory access. Step #5: ==50997==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe6c943c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe6c943ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6c941a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1855113190 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51009==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8a0433c0 T51009) Step #5: ==51009==The signal is caused by a READ memory access. Step #5: ==51009==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e86fef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e86fefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e86fcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1856022932 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51021==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8d23fba0 T51021) Step #5: ==51021==The signal is caused by a READ memory access. Step #5: ==51021==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe07e44e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe07e44ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe07e42c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1856941784 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda55e3d10 T51033) Step #5: ==51033==The signal is caused by a READ memory access. Step #5: ==51033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa7ae2378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7ae237a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7ae215082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1857853190 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51045==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8ec749c0 T51045) Step #5: ==51045==The signal is caused by a READ memory access. Step #5: ==51045==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0fe17128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0fe1712a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fe16f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1858760783 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbad430e0 T51057) Step #5: ==51057==The signal is caused by a READ memory access. Step #5: ==51057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac0de598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac0de59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac0de37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1859677940 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff753e4bb0 T51069) Step #5: ==51069==The signal is caused by a READ memory access. Step #5: ==51069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8ccb77c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ccb77ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ccb75a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1860579739 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51081==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8308e3b0 T51081) Step #5: ==51081==The signal is caused by a READ memory access. Step #5: ==51081==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f283213b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f283213ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2832119082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1861486331 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5463e2a0 T51093) Step #5: ==51093==The signal is caused by a READ memory access. Step #5: ==51093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe0833488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe083348a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe083326082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1862392659 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe256e50a0 T51105) Step #5: ==51105==The signal is caused by a READ memory access. Step #5: ==51105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc092c0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc092c0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc092be8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1863296670 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0ff19710 T51117) Step #5: ==51117==The signal is caused by a READ memory access. Step #5: ==51117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c4420b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c4420ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c441e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1864207501 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe81b89df0 T51129) Step #5: ==51129==The signal is caused by a READ memory access. Step #5: ==51129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe06a99e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe06a99ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe06a97c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1865115741 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef229efa0 T51141) Step #5: ==51141==The signal is caused by a READ memory access. Step #5: ==51141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f210e05f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f210e05fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f210e03d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1866023639 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbf0b8730 T51153) Step #5: ==51153==The signal is caused by a READ memory access. Step #5: ==51153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcc856a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcc856a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc85680082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1866931621 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe81c3f6b0 T51165) Step #5: ==51165==The signal is caused by a READ memory access. Step #5: ==51165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f417c4948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f417c494a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f417c472082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1867834341 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3f81f870 T51177) Step #5: ==51177==The signal is caused by a READ memory access. Step #5: ==51177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac466c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac466c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac466a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1868738333 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde26ff010 T51189) Step #5: ==51189==The signal is caused by a READ memory access. Step #5: ==51189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ce53058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ce5305a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ce52e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1869650335 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51200==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde056a320 T51200) Step #5: ==51200==The signal is caused by a READ memory access. Step #5: ==51200==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f050e8008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f050e800a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f050e7de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1870552371 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51212==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc48b5f660 T51212) Step #5: ==51212==The signal is caused by a READ memory access. Step #5: ==51212==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe60d1ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe60d1ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe60d18b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1871463461 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51223==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff492de080 T51223) Step #5: ==51223==The signal is caused by a READ memory access. Step #5: ==51223==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f06f81d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06f81d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06f81ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1872381277 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4b9c6700 T51233) Step #5: ==51233==The signal is caused by a READ memory access. Step #5: ==51233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f057266b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f057266ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0572649082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1873300031 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2e8f2ef0 T51245) Step #5: ==51245==The signal is caused by a READ memory access. Step #5: ==51245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f09908bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f09908bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f099089b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1874208487 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2ad01650 T51257) Step #5: ==51257==The signal is caused by a READ memory access. Step #5: ==51257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f968c9c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f968c9c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f968c9a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1875116383 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb86ff240 T51269) Step #5: ==51269==The signal is caused by a READ memory access. Step #5: ==51269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffb852008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb85200a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb851de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1876023706 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc9351630 T51281) Step #5: ==51281==The signal is caused by a READ memory access. Step #5: ==51281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff4dfd238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4dfd23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4dfd01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1876927625 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf3b27ef0 T51293) Step #5: ==51293==The signal is caused by a READ memory access. Step #5: ==51293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8b66ccb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b66ccba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b66ca9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1877833540 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd108f9610 T51305) Step #5: ==51305==The signal is caused by a READ memory access. Step #5: ==51305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5911dae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5911daea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5911d8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1878735691 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef22c6e00 T51317) Step #5: ==51317==The signal is caused by a READ memory access. Step #5: ==51317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9a660e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9a660e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a660bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1879640171 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe58581fc0 T51329) Step #5: ==51329==The signal is caused by a READ memory access. Step #5: ==51329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6a12a578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a12a57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a12a35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1880542939 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51341==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdacd4e0f0 T51341) Step #5: ==51341==The signal is caused by a READ memory access. Step #5: ==51341==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f35b56818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35b5681a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35b565f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1881449367 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc93b6600 T51353) Step #5: ==51353==The signal is caused by a READ memory access. Step #5: ==51353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcd20b0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd20b0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd20aea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1882352328 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51365==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe802a0fd0 T51365) Step #5: ==51365==The signal is caused by a READ memory access. Step #5: ==51365==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc5b604e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc5b604ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5b602c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1883256594 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb8039530 T51377) Step #5: ==51377==The signal is caused by a READ memory access. Step #5: ==51377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2ffdb688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ffdb68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ffdb46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1884161154 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe727959c0 T51389) Step #5: ==51389==The signal is caused by a READ memory access. Step #5: ==51389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26a71eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26a71eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26a71c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1885075419 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4e10c1a0 T51401) Step #5: ==51401==The signal is caused by a READ memory access. Step #5: ==51401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feb8e8418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb8e841a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb8e81f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1885990489 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdda609070 T51413) Step #5: ==51413==The signal is caused by a READ memory access. Step #5: ==51413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f859be288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f859be28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f859be06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1886908185 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd52629e10 T51425) Step #5: ==51425==The signal is caused by a READ memory access. Step #5: ==51425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdc0f77d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc0f77da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc0f75b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1887820283 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8ab51270 T51437) Step #5: ==51437==The signal is caused by a READ memory access. Step #5: ==51437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f92b2b108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92b2b10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92b2aee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1888733962 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd13bda60 T51449) Step #5: ==51449==The signal is caused by a READ memory access. Step #5: ==51449==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f70a5c198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70a5c19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70a5bf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1889640390 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8cae2440 T51461) Step #5: ==51461==The signal is caused by a READ memory access. Step #5: ==51461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feb3ff758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb3ff75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb3ff53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1890543656 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffceecab030 T51473) Step #5: ==51473==The signal is caused by a READ memory access. Step #5: ==51473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff49e6958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff49e695a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff49e673082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1891463261 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8d61d940 T51485) Step #5: ==51485==The signal is caused by a READ memory access. Step #5: ==51485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f712cbb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f712cbb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f712cb92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1892379450 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7b9666f0 T51497) Step #5: ==51497==The signal is caused by a READ memory access. Step #5: ==51497==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0e7ee6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e7ee6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e7ee4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1893292222 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff014d86e0 T51509) Step #5: ==51509==The signal is caused by a READ memory access. Step #5: ==51509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1846cf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1846cf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1846cd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1894194281 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd6ba6140 T51521) Step #5: ==51521==The signal is caused by a READ memory access. Step #5: ==51521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fca18b098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca18b09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca18ae7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1895101094 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51535==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2a888db0 T51535) Step #5: ==51535==The signal is caused by a READ memory access. Step #5: ==51535==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f28fdccf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28fdccfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28fdcad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1896000918 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51548==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca89b22a0 T51548) Step #5: ==51548==The signal is caused by a READ memory access. Step #5: ==51548==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3a222618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a22261a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a2223f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1896911251 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe46b50590 T51561) Step #5: ==51561==The signal is caused by a READ memory access. Step #5: ==51561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7fbdc0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7fbdc0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fbdbec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1897842785 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff71576660 T51573) Step #5: ==51573==The signal is caused by a READ memory access. Step #5: ==51573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f17442378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1744237a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1744215082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1898758373 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefd6be6a0 T51585) Step #5: ==51585==The signal is caused by a READ memory access. Step #5: ==51585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9d8fec78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d8fec7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d8fea5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1899666791 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea4dda5d0 T51597) Step #5: ==51597==The signal is caused by a READ memory access. Step #5: ==51597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f325a69d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f325a69da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f325a67b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1900579044 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd23d824e0 T51609) Step #5: ==51609==The signal is caused by a READ memory access. Step #5: ==51609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd20db778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd20db77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd20db55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1901487480 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1c02a670 T51621) Step #5: ==51621==The signal is caused by a READ memory access. Step #5: ==51621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f99d430c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99d430ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99d42ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1902405810 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc077fb910 T51633) Step #5: ==51633==The signal is caused by a READ memory access. Step #5: ==51633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff91cc028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff91cc02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff91cbe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1903324231 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7b032730 T51645) Step #5: ==51645==The signal is caused by a READ memory access. Step #5: ==51645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f90e31008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f90e3100a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90e30de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1904238392 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51657==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd92869290 T51657) Step #5: ==51657==The signal is caused by a READ memory access. Step #5: ==51657==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd5356c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd5356c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5356a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1905160339 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1c5b1fa0 T51669) Step #5: ==51669==The signal is caused by a READ memory access. Step #5: ==51669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f65102818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6510281a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f651025f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1906064058 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff71b8af20 T51681) Step #5: ==51681==The signal is caused by a READ memory access. Step #5: ==51681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5afb3618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5afb361a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5afb33f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1906984810 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee1710990 T51693) Step #5: ==51693==The signal is caused by a READ memory access. Step #5: ==51693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb7e7dfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb7e7dfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7e7ddc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1907896495 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbf939970 T51705) Step #5: ==51705==The signal is caused by a READ memory access. Step #5: ==51705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8160af18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8160af1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8160acf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1908806816 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb3e86050 T51717) Step #5: ==51717==The signal is caused by a READ memory access. Step #5: ==51717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6bf040e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6bf040ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bf03ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1909712436 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea12206f0 T51729) Step #5: ==51729==The signal is caused by a READ memory access. Step #5: ==51729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10d43c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10d43c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10d43a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1910622701 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6199a540 T51741) Step #5: ==51741==The signal is caused by a READ memory access. Step #5: ==51741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f449440f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f449440fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44943ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1911534308 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea0954060 T51753) Step #5: ==51753==The signal is caused by a READ memory access. Step #5: ==51753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feb3b84e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb3b84ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb3b82c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1912444947 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd06d3f2e0 T51765) Step #5: ==51765==The signal is caused by a READ memory access. Step #5: ==51765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f75b8c2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75b8c2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75b8c0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1913351887 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4aebdf50 T51777) Step #5: ==51777==The signal is caused by a READ memory access. Step #5: ==51777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa7f65d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa7f65d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7f65b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1914274298 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8a44fab0 T51789) Step #5: ==51789==The signal is caused by a READ memory access. Step #5: ==51789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f36bda268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f36bda26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36bda04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1915187302 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6bfe5ad0 T51801) Step #5: ==51801==The signal is caused by a READ memory access. Step #5: ==51801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff608afe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff608afea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff608adc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1916091192 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd99e91580 T51813) Step #5: ==51813==The signal is caused by a READ memory access. Step #5: ==51813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1b209c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b209c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b2099f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1917007880 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffed7a0680 T51825) Step #5: ==51825==The signal is caused by a READ memory access. Step #5: ==51825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f29296f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f29296f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29296d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1917936945 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd862d5940 T51837) Step #5: ==51837==The signal is caused by a READ memory access. Step #5: ==51837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc00cb828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc00cb82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc00cb60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1918849338 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecbcf1ed0 T51849) Step #5: ==51849==The signal is caused by a READ memory access. Step #5: ==51849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feca2bf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feca2bf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feca2bd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1919759278 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce1a5fdf0 T51861) Step #5: ==51861==The signal is caused by a READ memory access. Step #5: ==51861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f73e0aad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73e0aada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73e0a8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1920683041 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7bfb67a0 T51873) Step #5: ==51873==The signal is caused by a READ memory access. Step #5: ==51873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0da704e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0da704ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0da702c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1921587778 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4b09bd00 T51885) Step #5: ==51885==The signal is caused by a READ memory access. Step #5: ==51885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f308634d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f308634da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f308632b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1922502350 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb1827b40 T51897) Step #5: ==51897==The signal is caused by a READ memory access. Step #5: ==51897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f09f67f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f09f67f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09f67d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1923410053 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdee1b2990 T51909) Step #5: ==51909==The signal is caused by a READ memory access. Step #5: ==51909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f862f60e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f862f60ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f862f5ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1924330100 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8c969640 T51921) Step #5: ==51921==The signal is caused by a READ memory access. Step #5: ==51921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbff801d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbff801da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbff7ffb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1925245893 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff62089440 T51933) Step #5: ==51933==The signal is caused by a READ memory access. Step #5: ==51933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa20eb708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa20eb70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa20eb4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1926155963 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcaccc7020 T51945) Step #5: ==51945==The signal is caused by a READ memory access. Step #5: ==51945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcfeff128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfeff12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfefef0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1927057633 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbf8127e0 T51957) Step #5: ==51957==The signal is caused by a READ memory access. Step #5: ==51957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd1b669f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1b669fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1b667d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1927964438 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4c863c90 T51969) Step #5: ==51969==The signal is caused by a READ memory access. Step #5: ==51969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f29156178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2915617a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29155f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1928879409 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff179bf630 T51981) Step #5: ==51981==The signal is caused by a READ memory access. Step #5: ==51981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4df0c948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4df0c94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4df0c72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1929798060 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd69c0d410 T51993) Step #5: ==51993==The signal is caused by a READ memory access. Step #5: ==51993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c5d9c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c5d9c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c5d9a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1930709406 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4bb7a2c0 T52005) Step #5: ==52005==The signal is caused by a READ memory access. Step #5: ==52005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8c6fdd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c6fdd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c6fdb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1931616578 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe73742980 T52017) Step #5: ==52017==The signal is caused by a READ memory access. Step #5: ==52017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f392dfb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f392dfb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f392df8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1932548664 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8171c920 T52029) Step #5: ==52029==The signal is caused by a READ memory access. Step #5: ==52029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9bf870d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9bf870da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bf86eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1933459918 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52041==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd304514f0 T52041) Step #5: ==52041==The signal is caused by a READ memory access. Step #5: ==52041==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc3d1a3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3d1a3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3d1a1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1934376706 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffeeb52870 T52053) Step #5: ==52053==The signal is caused by a READ memory access. Step #5: ==52053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f99cccff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99cccffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99cccdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1935291391 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5e2f6fd0 T52065) Step #5: ==52065==The signal is caused by a READ memory access. Step #5: ==52065==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7d50c0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d50c0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d50be9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1936202174 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52077==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcc8e4bd0 T52077) Step #5: ==52077==The signal is caused by a READ memory access. Step #5: ==52077==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6c27e458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c27e45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c27e23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1937112344 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebd3ee110 T52089) Step #5: ==52089==The signal is caused by a READ memory access. Step #5: ==52089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8779e598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8779e59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8779e37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1938024555 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52101==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc75281290 T52101) Step #5: ==52101==The signal is caused by a READ memory access. Step #5: ==52101==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f81c12288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f81c1228a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81c1206082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1938923951 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe28b52210 T52114) Step #5: ==52114==The signal is caused by a READ memory access. Step #5: ==52114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f58b49108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f58b4910a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58b48ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1939819184 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52127==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda936da20 T52127) Step #5: ==52127==The signal is caused by a READ memory access. Step #5: ==52127==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faa353b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa353b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa35392082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52127==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1940717151 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd31f21b10 T52141) Step #5: ==52141==The signal is caused by a READ memory access. Step #5: ==52141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0de8d768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0de8d76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0de8d54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1941616256 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe60078000 T52153) Step #5: ==52153==The signal is caused by a READ memory access. Step #5: ==52153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8026d488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8026d48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8026d26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1942511167 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc04470a80 T52165) Step #5: ==52165==The signal is caused by a READ memory access. Step #5: ==52165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f599db0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f599db0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f599dae8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1943409260 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb012fe20 T52177) Step #5: ==52177==The signal is caused by a READ memory access. Step #5: ==52177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9b58f4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b58f4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b58f29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1944306782 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd867ef7e0 T52189) Step #5: ==52189==The signal is caused by a READ memory access. Step #5: ==52189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11a5e7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11a5e7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11a5e5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1945206248 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52201==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4a9840a0 T52201) Step #5: ==52201==The signal is caused by a READ memory access. Step #5: ==52201==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6916a438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6916a43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6916a21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1946119884 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe42021ef0 T52213) Step #5: ==52213==The signal is caused by a READ memory access. Step #5: ==52213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9f2f4068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f2f406a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f2f3e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1947029165 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde7c0c720 T52225) Step #5: ==52225==The signal is caused by a READ memory access. Step #5: ==52225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f198155a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f198155aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1981538082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1947959738 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda96cb5a0 T52237) Step #5: ==52237==The signal is caused by a READ memory access. Step #5: ==52237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa789ae88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa789ae8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa789ac6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1948882995 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff40a97300 T52249) Step #5: ==52249==The signal is caused by a READ memory access. Step #5: ==52249==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff0164458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff016445a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff016423082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1949811124 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda4774230 T52261) Step #5: ==52261==The signal is caused by a READ memory access. Step #5: ==52261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00a89608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00a8960a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00a893e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1950733018 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff288d61b0 T52273) Step #5: ==52273==The signal is caused by a READ memory access. Step #5: ==52273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd78a7358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd78a735a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd78a713082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1951683938 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52285==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9978d650 T52285) Step #5: ==52285==The signal is caused by a READ memory access. Step #5: ==52285==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3250c1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3250c1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3250bfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1952607863 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecdc2c860 T52297) Step #5: ==52297==The signal is caused by a READ memory access. Step #5: ==52297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbfa3c1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbfa3c1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfa3bfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1953545714 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52309==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff931296b0 T52309) Step #5: ==52309==The signal is caused by a READ memory access. Step #5: ==52309==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f47cc5b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47cc5b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47cc58e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1954461218 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc33ef1e40 T52321) Step #5: ==52321==The signal is caused by a READ memory access. Step #5: ==52321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc0986a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc0986a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc098682082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1955386322 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed5674450 T52333) Step #5: ==52333==The signal is caused by a READ memory access. Step #5: ==52333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f66c36168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66c3616a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66c35f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1956320115 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6d62d8a0 T52345) Step #5: ==52345==The signal is caused by a READ memory access. Step #5: ==52345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3d6c85c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d6c85ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d6c83a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1957244728 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52357==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa753bf90 T52357) Step #5: ==52357==The signal is caused by a READ memory access. Step #5: ==52357==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3ea35c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3ea35ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3ea33a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1958183833 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff19569590 T52369) Step #5: ==52369==The signal is caused by a READ memory access. Step #5: ==52369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9b9e1d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b9e1d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b9e1b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1959131571 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa2676dd0 T52381) Step #5: ==52381==The signal is caused by a READ memory access. Step #5: ==52381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb05de018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb05de01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb05dddf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1960063943 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa8359c10 T52393) Step #5: ==52393==The signal is caused by a READ memory access. Step #5: ==52393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f56348908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5634890a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f563486e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1961017680 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcc29bb90 T52405) Step #5: ==52405==The signal is caused by a READ memory access. Step #5: ==52405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f64381da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f64381daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64381b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1961922709 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52417==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcc1e5ec0 T52417) Step #5: ==52417==The signal is caused by a READ memory access. Step #5: ==52417==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feb06b7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb06b7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb06b59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1962834709 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2e4abad0 T52429) Step #5: ==52429==The signal is caused by a READ memory access. Step #5: ==52429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4264d4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4264d4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4264d2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1963734701 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef56b3ec0 T52441) Step #5: ==52441==The signal is caused by a READ memory access. Step #5: ==52441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8c9d4c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c9d4c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c9d4a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1964639149 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4db9ea00 T52453) Step #5: ==52453==The signal is caused by a READ memory access. Step #5: ==52453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5f87dca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f87dcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f87da8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1965535244 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc6940310 T52465) Step #5: ==52465==The signal is caused by a READ memory access. Step #5: ==52465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbcef7568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbcef756a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcef734082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1966432345 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccff6fed0 T52477) Step #5: ==52477==The signal is caused by a READ memory access. Step #5: ==52477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faa0c0ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa0c0eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa0c0cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1967327766 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52489==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc91876bb0 T52489) Step #5: ==52489==The signal is caused by a READ memory access. Step #5: ==52489==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0a7b7e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a7b7e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a7b7c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1968221723 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc83628870 T52501) Step #5: ==52501==The signal is caused by a READ memory access. Step #5: ==52501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9b702538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b70253a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b70231082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1969116151 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd968d36c0 T52513) Step #5: ==52513==The signal is caused by a READ memory access. Step #5: ==52513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f868e3b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f868e3b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f868e391082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1970010012 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe782e8c10 T52525) Step #5: ==52525==The signal is caused by a READ memory access. Step #5: ==52525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faa3a9ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa3a9baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa3a998082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1970904398 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7731ce30 T52537) Step #5: ==52537==The signal is caused by a READ memory access. Step #5: ==52537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f055714c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f055714ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f055712a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1971804679 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3ed61d20 T52549) Step #5: ==52549==The signal is caused by a READ memory access. Step #5: ==52549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f334c4e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f334c4e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f334c4c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1972702436 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1599f550 T52561) Step #5: ==52561==The signal is caused by a READ memory access. Step #5: ==52561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f06bae1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f06bae1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06badfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1973596614 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff685df010 T52573) Step #5: ==52573==The signal is caused by a READ memory access. Step #5: ==52573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f18ef2618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18ef261a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18ef23f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1974500366 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe27bbf660 T52585) Step #5: ==52585==The signal is caused by a READ memory access. Step #5: ==52585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdbf3c488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbf3c48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbf3c26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1975404225 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc54d49e90 T52597) Step #5: ==52597==The signal is caused by a READ memory access. Step #5: ==52597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9500b568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9500b56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9500b34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1976303536 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff144ee240 T52609) Step #5: ==52609==The signal is caused by a READ memory access. Step #5: ==52609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f53d1ec68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f53d1ec6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53d1ea4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1977204330 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffba219ca0 T52621) Step #5: ==52621==The signal is caused by a READ memory access. Step #5: ==52621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0121bb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0121bb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0121b92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1978103851 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff58da6850 T52633) Step #5: ==52633==The signal is caused by a READ memory access. Step #5: ==52633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb2c5c608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2c5c60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2c5c3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1979000750 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc341fa1b0 T52645) Step #5: ==52645==The signal is caused by a READ memory access. Step #5: ==52645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6983e418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6983e41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6983e1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1979897639 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52657==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbb1fbb10 T52657) Step #5: ==52657==The signal is caused by a READ memory access. Step #5: ==52657==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f31969d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31969d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31969b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1980796486 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe44365a60 T52669) Step #5: ==52669==The signal is caused by a READ memory access. Step #5: ==52669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d778c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d778c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d778a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1981685788 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8a11f780 T52681) Step #5: ==52681==The signal is caused by a READ memory access. Step #5: ==52681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fae0b1ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae0b1eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae0b1c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1982581573 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdeb488a0 T52693) Step #5: ==52693==The signal is caused by a READ memory access. Step #5: ==52693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efe2f5f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe2f5f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe2f5d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1983476990 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedd693bd0 T52705) Step #5: ==52705==The signal is caused by a READ memory access. Step #5: ==52705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2655d198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2655d19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2655cf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1984379613 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52719==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd15e4120 T52719) Step #5: ==52719==The signal is caused by a READ memory access. Step #5: ==52719==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe9fab488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9fab48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9fab26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52719==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1985274096 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52732==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd82f52b00 T52732) Step #5: ==52732==The signal is caused by a READ memory access. Step #5: ==52732==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee2822a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fee2822aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee28208082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1986173468 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe27904780 T52745) Step #5: ==52745==The signal is caused by a READ memory access. Step #5: ==52745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff308f378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff308f37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff308f15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1987063350 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff63ec8be0 T52757) Step #5: ==52757==The signal is caused by a READ memory access. Step #5: ==52757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f50989698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5098969a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5098947082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1987959917 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8d3a3010 T52769) Step #5: ==52769==The signal is caused by a READ memory access. Step #5: ==52769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fceaceea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fceaceeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceacec8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1988863589 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0f39c3e0 T52781) Step #5: ==52781==The signal is caused by a READ memory access. Step #5: ==52781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f97910128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9791012a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9790ff0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1989756864 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0a167e70 T52793) Step #5: ==52793==The signal is caused by a READ memory access. Step #5: ==52793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f573a0f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f573a0f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f573a0d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1990656381 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0805c4c0 T52805) Step #5: ==52805==The signal is caused by a READ memory access. Step #5: ==52805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f826da718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f826da71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f826da4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1991552510 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2f10fb70 T52817) Step #5: ==52817==The signal is caused by a READ memory access. Step #5: ==52817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2aae40b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2aae40ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aae3e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1992449770 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffce0c1240 T52829) Step #5: ==52829==The signal is caused by a READ memory access. Step #5: ==52829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff24968d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff24968da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff24966b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1993342742 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52841==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc772b8e50 T52841) Step #5: ==52841==The signal is caused by a READ memory access. Step #5: ==52841==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14db5fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f14db5fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14db5d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1994244145 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7c6ec170 T52853) Step #5: ==52853==The signal is caused by a READ memory access. Step #5: ==52853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f60298448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6029844a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6029822082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1995138270 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdac49e310 T52865) Step #5: ==52865==The signal is caused by a READ memory access. Step #5: ==52865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d2486d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d2486da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d2484b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1996035858 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52877==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff35d9be90 T52877) Step #5: ==52877==The signal is caused by a READ memory access. Step #5: ==52877==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f426f9e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f426f9e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f426f9c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1996939118 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52889==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffafff2230 T52889) Step #5: ==52889==The signal is caused by a READ memory access. Step #5: ==52889==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f71fdde18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f71fdde1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71fddbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1997840445 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3a03bb50 T52901) Step #5: ==52901==The signal is caused by a READ memory access. Step #5: ==52901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb10c2438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb10c243a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb10c221082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1998737772 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeff6566b0 T52913) Step #5: ==52913==The signal is caused by a READ memory access. Step #5: ==52913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1693e988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1693e98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1693e76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1999633422 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4574f880 T52925) Step #5: ==52925==The signal is caused by a READ memory access. Step #5: ==52925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdb3af968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb3af96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb3af74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2000532498 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0e984160 T52937) Step #5: ==52937==The signal is caused by a READ memory access. Step #5: ==52937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc4eb9658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4eb965a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4eb943082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2001432463 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4f794560 T52949) Step #5: ==52949==The signal is caused by a READ memory access. Step #5: ==52949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3506b368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3506b36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3506b14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2002332232 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff60848c0 T52961) Step #5: ==52961==The signal is caused by a READ memory access. Step #5: ==52961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fedd61c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fedd61c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedd61a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2003231720 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52972==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc548ca460 T52972) Step #5: ==52972==The signal is caused by a READ memory access. Step #5: ==52972==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd62bc348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd62bc34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd62bc12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2004134675 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52984==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4b0fd830 T52984) Step #5: ==52984==The signal is caused by a READ memory access. Step #5: ==52984==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9d132288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d13228a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d13206082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2005038976 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52995==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec2156480 T52995) Step #5: ==52995==The signal is caused by a READ memory access. Step #5: ==52995==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7e369288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e36928a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e36906082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52995==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2005942749 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53007==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfc872260 T53007) Step #5: ==53007==The signal is caused by a READ memory access. Step #5: ==53007==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f39e1b8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39e1b8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39e1b6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2006853080 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53019==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec67c4f60 T53019) Step #5: ==53019==The signal is caused by a READ memory access. Step #5: ==53019==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5b3d3168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5b3d316a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b3d2f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2007757289 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0829c5a0 T53029) Step #5: ==53029==The signal is caused by a READ memory access. Step #5: ==53029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4524af88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4524af8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4524ad6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2008661073 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53043==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfa948e90 T53043) Step #5: ==53043==The signal is caused by a READ memory access. Step #5: ==53043==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f48ff30c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f48ff30ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48ff2ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53043==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2009563459 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb280c760 T53053) Step #5: ==53053==The signal is caused by a READ memory access. Step #5: ==53053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f55df6e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55df6e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55df6c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2010462927 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb1132dc0 T53065) Step #5: ==53065==The signal is caused by a READ memory access. Step #5: ==53065==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1722ef88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1722ef8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1722ed6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2011371602 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53077==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0a454a30 T53077) Step #5: ==53077==The signal is caused by a READ memory access. Step #5: ==53077==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8ae09a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ae09a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ae0981082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2012282746 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd88b26a80 T53089) Step #5: ==53089==The signal is caused by a READ memory access. Step #5: ==53089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd2985d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2985d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2985b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2013199671 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53101==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4818c0f0 T53101) Step #5: ==53101==The signal is caused by a READ memory access. Step #5: ==53101==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6364ab68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6364ab6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6364a94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2014146462 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed2a98e40 T53113) Step #5: ==53113==The signal is caused by a READ memory access. Step #5: ==53113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f901f4158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f901f415a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f901f3f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2015069690 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8ac39410 T53125) Step #5: ==53125==The signal is caused by a READ memory access. Step #5: ==53125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb50ac928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb50ac92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb50ac70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2015972364 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6b14ebf0 T53137) Step #5: ==53137==The signal is caused by a READ memory access. Step #5: ==53137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f17fd5dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17fd5dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17fd5bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2016871439 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0df20880 T53149) Step #5: ==53149==The signal is caused by a READ memory access. Step #5: ==53149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f925729e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f925729ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f925727c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2017769023 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff45683f50 T53161) Step #5: ==53161==The signal is caused by a READ memory access. Step #5: ==53161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff5759138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff575913a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5758f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2018670169 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc96e34270 T53173) Step #5: ==53173==The signal is caused by a READ memory access. Step #5: ==53173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6c311e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6c311e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c311c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2019567171 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca6002a00 T53185) Step #5: ==53185==The signal is caused by a READ memory access. Step #5: ==53185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd3c253f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd3c253fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3c251d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2020458086 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb33db0f0 T53197) Step #5: ==53197==The signal is caused by a READ memory access. Step #5: ==53197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f70d7a178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f70d7a17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70d79f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2021360019 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb83171e0 T53209) Step #5: ==53209==The signal is caused by a READ memory access. Step #5: ==53209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd37e91a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd37e91aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd37e8f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2022260760 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcd1e6e70 T53221) Step #5: ==53221==The signal is caused by a READ memory access. Step #5: ==53221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc40b20b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc40b20ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc40b1e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2023164917 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc21fb6810 T53233) Step #5: ==53233==The signal is caused by a READ memory access. Step #5: ==53233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffb6cd7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb6cd7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb6cd5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2024058711 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff47b367a0 T53245) Step #5: ==53245==The signal is caused by a READ memory access. Step #5: ==53245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb29f9ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb29f9cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb29f9ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2024949152 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea76224d0 T53257) Step #5: ==53257==The signal is caused by a READ memory access. Step #5: ==53257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4fcfd208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4fcfd20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fcfcfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2025836626 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebf3705f0 T53269) Step #5: ==53269==The signal is caused by a READ memory access. Step #5: ==53269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9fa2ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9fa2aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9fa28a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2026733030 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc050b80b0 T53281) Step #5: ==53281==The signal is caused by a READ memory access. Step #5: ==53281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7b5be428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b5be42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b5be20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2027629833 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc440e52a0 T53293) Step #5: ==53293==The signal is caused by a READ memory access. Step #5: ==53293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4b382ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b382aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b3828a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2028527000 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff89967a90 T53305) Step #5: ==53305==The signal is caused by a READ memory access. Step #5: ==53305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fab27d578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fab27d57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab27d35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2029422659 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7cfcc4f0 T53317) Step #5: ==53317==The signal is caused by a READ memory access. Step #5: ==53317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f39f29938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f39f2993a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39f2971082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2030322904 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53331==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffceb7bb1c0 T53331) Step #5: ==53331==The signal is caused by a READ memory access. Step #5: ==53331==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7eac3d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7eac3d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7eac3b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2031225875 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53344==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb045df90 T53344) Step #5: ==53344==The signal is caused by a READ memory access. Step #5: ==53344==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbc6b7ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc6b7cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc6b7ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2032116976 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53357==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd13579a80 T53357) Step #5: ==53357==The signal is caused by a READ memory access. Step #5: ==53357==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f051d21e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f051d21ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f051d1fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2033011534 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7c74c710 T53369) Step #5: ==53369==The signal is caused by a READ memory access. Step #5: ==53369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3db6a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3db6a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3db680082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2033910400 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe979da000 T53381) Step #5: ==53381==The signal is caused by a READ memory access. Step #5: ==53381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f806ab6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f806ab6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f806ab49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2034811952 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc23838e0 T53393) Step #5: ==53393==The signal is caused by a READ memory access. Step #5: ==53393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f066072b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f066072ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0660709082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2035711825 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff723fc9d0 T53405) Step #5: ==53405==The signal is caused by a READ memory access. Step #5: ==53405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd0a4ca88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd0a4ca8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0a4c86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2036611872 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53417==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6b760da0 T53417) Step #5: ==53417==The signal is caused by a READ memory access. Step #5: ==53417==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f318819f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f318819fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f318817d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2037507107 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc6a2ed10 T53429) Step #5: ==53429==The signal is caused by a READ memory access. Step #5: ==53429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f176f0188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f176f018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f176eff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2038403578 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2c01e460 T53441) Step #5: ==53441==The signal is caused by a READ memory access. Step #5: ==53441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f861996f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f861996fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f861994d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2039306512 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeffd50fe0 T53453) Step #5: ==53453==The signal is caused by a READ memory access. Step #5: ==53453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7fa72de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7fa72dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fa72bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2040205964 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe47e87b70 T53465) Step #5: ==53465==The signal is caused by a READ memory access. Step #5: ==53465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc7527f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc7527f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7527d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2041104504 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6cd90d10 T53477) Step #5: ==53477==The signal is caused by a READ memory access. Step #5: ==53477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7f8a468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7f8a46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7f8a24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2042004856 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53489==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda95aa040 T53489) Step #5: ==53489==The signal is caused by a READ memory access. Step #5: ==53489==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8553e7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8553e7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8553e5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2042907555 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd26913bb0 T53501) Step #5: ==53501==The signal is caused by a READ memory access. Step #5: ==53501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27c28518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f27c2851a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27c282f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2043801901 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc33e10ce0 T53513) Step #5: ==53513==The signal is caused by a READ memory access. Step #5: ==53513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c4de1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c4de1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c4ddfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2044696423 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe74f08f30 T53525) Step #5: ==53525==The signal is caused by a READ memory access. Step #5: ==53525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f09f8c038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f09f8c03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09f8be1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2045592196 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbdb2a240 T53537) Step #5: ==53537==The signal is caused by a READ memory access. Step #5: ==53537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faf0fe3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf0fe3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf0fe18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2046486238 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7881f950 T53549) Step #5: ==53549==The signal is caused by a READ memory access. Step #5: ==53549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1145fee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1145feea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1145fcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2047391752 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8f0f1760 T53561) Step #5: ==53561==The signal is caused by a READ memory access. Step #5: ==53561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f50b76548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f50b7654a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50b7632082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2048297062 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe57f34610 T53573) Step #5: ==53573==The signal is caused by a READ memory access. Step #5: ==53573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b965ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b965ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b9658b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2049199488 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd40dbd610 T53585) Step #5: ==53585==The signal is caused by a READ memory access. Step #5: ==53585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb0663988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb066398a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb066376082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2050100355 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3cd700d0 T53597) Step #5: ==53597==The signal is caused by a READ memory access. Step #5: ==53597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7f111338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f11133a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f11111082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2050991992 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe645257f0 T53609) Step #5: ==53609==The signal is caused by a READ memory access. Step #5: ==53609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7011c7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7011c7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7011c58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2051890176 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefba0cb50 T53621) Step #5: ==53621==The signal is caused by a READ memory access. Step #5: ==53621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbbe3e838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbe3e83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbe3e61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2052791386 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7ceb4230 T53633) Step #5: ==53633==The signal is caused by a READ memory access. Step #5: ==53633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6dfc7b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6dfc7b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dfc790082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2053688571 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff11872620 T53645) Step #5: ==53645==The signal is caused by a READ memory access. Step #5: ==53645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f44a1a678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f44a1a67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44a1a45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2054587841 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53657==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe88851100 T53657) Step #5: ==53657==The signal is caused by a READ memory access. Step #5: ==53657==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f617d83f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f617d83fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f617d81d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2055486967 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde5272410 T53669) Step #5: ==53669==The signal is caused by a READ memory access. Step #5: ==53669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9af6d568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9af6d56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9af6d34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2056389490 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6b06eb00 T53681) Step #5: ==53681==The signal is caused by a READ memory access. Step #5: ==53681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f30daa338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f30daa33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30daa11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2057295754 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc819f22e0 T53693) Step #5: ==53693==The signal is caused by a READ memory access. Step #5: ==53693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe217abd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe217abda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe217a9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2058192792 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6f75f500 T53705) Step #5: ==53705==The signal is caused by a READ memory access. Step #5: ==53705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe24ef718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe24ef71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe24ef4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2059082542 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4b090180 T53717) Step #5: ==53717==The signal is caused by a READ memory access. Step #5: ==53717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd9ce7908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9ce790a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9ce76e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2059986030 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce7de9380 T53729) Step #5: ==53729==The signal is caused by a READ memory access. Step #5: ==53729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f511d1bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f511d1bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f511d19b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2060884737 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe93868b90 T53741) Step #5: ==53741==The signal is caused by a READ memory access. Step #5: ==53741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f61712a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61712a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f617127e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2061779039 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe59d13730 T53753) Step #5: ==53753==The signal is caused by a READ memory access. Step #5: ==53753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7d356808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d35680a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d3565e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2062682501 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2d85c7a0 T53765) Step #5: ==53765==The signal is caused by a READ memory access. Step #5: ==53765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f5d6de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f5d6dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f5d6bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2063583808 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda83418f0 T53777) Step #5: ==53777==The signal is caused by a READ memory access. Step #5: ==53777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26b40af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26b40afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26b408d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2064490973 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe126543b0 T53789) Step #5: ==53789==The signal is caused by a READ memory access. Step #5: ==53789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1ecf21e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ecf21ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ecf1fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2065389897 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0ef21da0 T53801) Step #5: ==53801==The signal is caused by a READ memory access. Step #5: ==53801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4318f4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4318f4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4318f2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2066287844 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4ec0ba00 T53813) Step #5: ==53813==The signal is caused by a READ memory access. Step #5: ==53813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f869ae3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f869ae3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f869ae1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2067188623 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde4bddd90 T53825) Step #5: ==53825==The signal is caused by a READ memory access. Step #5: ==53825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb9dcb138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb9dcb13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9dcaf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2068076750 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7b5d3e10 T53837) Step #5: ==53837==The signal is caused by a READ memory access. Step #5: ==53837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f35b09308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35b0930a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35b090e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2068981398 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7247f470 T53849) Step #5: ==53849==The signal is caused by a READ memory access. Step #5: ==53849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7fddb408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7fddb40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fddb1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2069880106 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd31bf98e0 T53861) Step #5: ==53861==The signal is caused by a READ memory access. Step #5: ==53861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f690d17b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f690d17ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f690d159082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2070778458 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf6261c50 T53873) Step #5: ==53873==The signal is caused by a READ memory access. Step #5: ==53873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3ab1fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3ab1fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3ab1d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2071670529 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53887==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe240ecaa0 T53887) Step #5: ==53887==The signal is caused by a READ memory access. Step #5: ==53887==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ec56fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ec56fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ec56dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53887==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2072567280 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53899==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7b994fb0 T53899) Step #5: ==53899==The signal is caused by a READ memory access. Step #5: ==53899==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7b5f2288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b5f228a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b5f206082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53899==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2073459780 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53912==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd01451480 T53912) Step #5: ==53912==The signal is caused by a READ memory access. Step #5: ==53912==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ddc2f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ddc2f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ddc2cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2074363728 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff891fb2e0 T53925) Step #5: ==53925==The signal is caused by a READ memory access. Step #5: ==53925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff3d6de78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff3d6de7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3d6dc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2075265260 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8fe0c480 T53937) Step #5: ==53937==The signal is caused by a READ memory access. Step #5: ==53937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f479728d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f479728da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f479726b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2076167721 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe9d1c400 T53949) Step #5: ==53949==The signal is caused by a READ memory access. Step #5: ==53949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4dc83958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4dc8395a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dc8373082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2077064411 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7bc1af50 T53961) Step #5: ==53961==The signal is caused by a READ memory access. Step #5: ==53961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb723c638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb723c63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb723c41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2077961924 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd66518a0 T53973) Step #5: ==53973==The signal is caused by a READ memory access. Step #5: ==53973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe0529ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe0529aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe05298a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2078865703 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd405e4260 T53985) Step #5: ==53985==The signal is caused by a READ memory access. Step #5: ==53985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1f8e17b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1f8e17ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f8e159082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2079756279 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53997==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffff0f6070 T53997) Step #5: ==53997==The signal is caused by a READ memory access. Step #5: ==53997==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f74d78808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f74d7880a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74d785e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2080655786 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54009==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5bece860 T54009) Step #5: ==54009==The signal is caused by a READ memory access. Step #5: ==54009==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fadf4fbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fadf4fbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadf4f9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2081579295 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54021==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffe1d02d0 T54021) Step #5: ==54021==The signal is caused by a READ memory access. Step #5: ==54021==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c1a7b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c1a7b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c1a796082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2082484313 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe364e7b90 T54033) Step #5: ==54033==The signal is caused by a READ memory access. Step #5: ==54033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6a5a89f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a5a89fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a5a87d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2083394927 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54045==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3ba6e6c0 T54045) Step #5: ==54045==The signal is caused by a READ memory access. Step #5: ==54045==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe07d42e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe07d42ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe07d40c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2084298603 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd39424da0 T54057) Step #5: ==54057==The signal is caused by a READ memory access. Step #5: ==54057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4ed7c1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4ed7c1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ed7bf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2085196883 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc73f0abe0 T54069) Step #5: ==54069==The signal is caused by a READ memory access. Step #5: ==54069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f17cfee48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f17cfee4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17cfec2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2086097638 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54081==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1a0f5b00 T54081) Step #5: ==54081==The signal is caused by a READ memory access. Step #5: ==54081==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcbe203c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcbe203ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbe201a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2086998510 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0919daa0 T54093) Step #5: ==54093==The signal is caused by a READ memory access. Step #5: ==54093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7e64f738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7e64f73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e64f51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2087903953 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7db28be0 T54105) Step #5: ==54105==The signal is caused by a READ memory access. Step #5: ==54105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc123a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc123a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc12387082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2088807516 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed6c7b840 T54117) Step #5: ==54117==The signal is caused by a READ memory access. Step #5: ==54117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f18052f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f18052f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18052d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2089706281 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe13810300 T54129) Step #5: ==54129==The signal is caused by a READ memory access. Step #5: ==54129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1e07a868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e07a86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e07a64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2090605852 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff60e8f8f0 T54141) Step #5: ==54141==The signal is caused by a READ memory access. Step #5: ==54141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f23aaf0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f23aaf0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23aaeeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2091502701 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc582db00 T54153) Step #5: ==54153==The signal is caused by a READ memory access. Step #5: ==54153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1a070ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1a070eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a070ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2092401080 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd98cde010 T54165) Step #5: ==54165==The signal is caused by a READ memory access. Step #5: ==54165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f699aad48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f699aad4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f699aab2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2093294596 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff66ae91c0 T54177) Step #5: ==54177==The signal is caused by a READ memory access. Step #5: ==54177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f400229f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f400229fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f400227d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2094198458 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc28f8b030 T54189) Step #5: ==54189==The signal is caused by a READ memory access. Step #5: ==54189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe1649a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe1649a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe164984082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2095099741 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54201==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffeeac2100 T54201) Step #5: ==54201==The signal is caused by a READ memory access. Step #5: ==54201==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1edc4388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1edc438a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1edc416082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2095989811 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff54cab920 T54213) Step #5: ==54213==The signal is caused by a READ memory access. Step #5: ==54213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f19512008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1951200a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19511de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2096902282 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb07544c0 T54225) Step #5: ==54225==The signal is caused by a READ memory access. Step #5: ==54225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f92568e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f92568e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92568be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2097802491 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef489b310 T54237) Step #5: ==54237==The signal is caused by a READ memory access. Step #5: ==54237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd5e83c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd5e83c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5e83a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2098705935 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde3bf9de0 T54249) Step #5: ==54249==The signal is caused by a READ memory access. Step #5: ==54249==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f52fe36a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f52fe36aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52fe348082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2099606784 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfb7b6d80 T54261) Step #5: ==54261==The signal is caused by a READ memory access. Step #5: ==54261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbe692968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe69296a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe69274082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2100507383 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffde8000d0 T54273) Step #5: ==54273==The signal is caused by a READ memory access. Step #5: ==54273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb84d8cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb84d8cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb84d8ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2101409491 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54285==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe658bee0 T54285) Step #5: ==54285==The signal is caused by a READ memory access. Step #5: ==54285==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f035bb588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f035bb58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f035bb36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2102307030 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca1869dc0 T54297) Step #5: ==54297==The signal is caused by a READ memory access. Step #5: ==54297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f655dd378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f655dd37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f655dd15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2103208037 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54309==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff38ce0e50 T54309) Step #5: ==54309==The signal is caused by a READ memory access. Step #5: ==54309==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe75b7248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe75b724a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe75b702082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2104107544 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd39fbb7c0 T54321) Step #5: ==54321==The signal is caused by a READ memory access. Step #5: ==54321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa4d46078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa4d4607a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4d45e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2105010040 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1431bc80 T54333) Step #5: ==54333==The signal is caused by a READ memory access. Step #5: ==54333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc60abd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc60abd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc60abb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2105904415 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa6ee24f0 T54345) Step #5: ==54345==The signal is caused by a READ memory access. Step #5: ==54345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c207f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c207f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c207d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2106807754 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54357==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed3830d60 T54357) Step #5: ==54357==The signal is caused by a READ memory access. Step #5: ==54357==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7b265f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b265f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b265d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2107702149 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf60a65f0 T54369) Step #5: ==54369==The signal is caused by a READ memory access. Step #5: ==54369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f504b7fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f504b7fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f504b7db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2108604757 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd22b15100 T54381) Step #5: ==54381==The signal is caused by a READ memory access. Step #5: ==54381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fae22b5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae22b5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae22b39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2109505365 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef71f55a0 T54393) Step #5: ==54393==The signal is caused by a READ memory access. Step #5: ==54393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8a0dbc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8a0dbc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a0dba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2110404697 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe18ddbd50 T54405) Step #5: ==54405==The signal is caused by a READ memory access. Step #5: ==54405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb493c718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb493c71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb493c4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2111303216 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54417==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff6f2c680 T54417) Step #5: ==54417==The signal is caused by a READ memory access. Step #5: ==54417==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fca46baa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fca46baaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca46b88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2112198923 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe20a05b10 T54429) Step #5: ==54429==The signal is caused by a READ memory access. Step #5: ==54429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd427e0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd427e0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd427dec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2113103003 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd70ca2250 T54441) Step #5: ==54441==The signal is caused by a READ memory access. Step #5: ==54441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa15d6128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa15d612a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa15d5f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2113999403 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd79f027b0 T54453) Step #5: ==54453==The signal is caused by a READ memory access. Step #5: ==54453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8da55258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8da5525a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8da5503082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2114902891 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54467==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc0ce0450 T54467) Step #5: ==54467==The signal is caused by a READ memory access. Step #5: ==54467==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd6dea28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd6dea2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd6de80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2115805575 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54481==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc404761a0 T54481) Step #5: ==54481==The signal is caused by a READ memory access. Step #5: ==54481==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa8068b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa8068ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa80669082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2116705655 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54493==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc20c85240 T54493) Step #5: ==54493==The signal is caused by a READ memory access. Step #5: ==54493==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f88a48b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f88a48b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88a4891082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2117605299 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54505==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc92a00840 T54505) Step #5: ==54505==The signal is caused by a READ memory access. Step #5: ==54505==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f75cbe908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75cbe90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75cbe6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2118502955 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3cd6eaa0 T54517) Step #5: ==54517==The signal is caused by a READ memory access. Step #5: ==54517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1523c778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1523c77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1523c55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2119399150 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54529==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff067ad5c0 T54529) Step #5: ==54529==The signal is caused by a READ memory access. Step #5: ==54529==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2580a2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2580a2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2580a0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2120297410 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffead0126a0 T54541) Step #5: ==54541==The signal is caused by a READ memory access. Step #5: ==54541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f54e98c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f54e98c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54e989e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2121199692 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedd8abbf0 T54553) Step #5: ==54553==The signal is caused by a READ memory access. Step #5: ==54553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff44be068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff44be06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff44bde4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2122095498 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff979cb90 T54565) Step #5: ==54565==The signal is caused by a READ memory access. Step #5: ==54565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f92076158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9207615a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92075f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2122991813 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcb57ddb0 T54577) Step #5: ==54577==The signal is caused by a READ memory access. Step #5: ==54577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f04fb6288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f04fb628a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04fb606082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2123885614 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5ad8a8c0 T54589) Step #5: ==54589==The signal is caused by a READ memory access. Step #5: ==54589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd026fed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd026feda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd026fcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2124778160 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0a4b8520 T54601) Step #5: ==54601==The signal is caused by a READ memory access. Step #5: ==54601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd4d0d1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd4d0d1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4d0cfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2125668892 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5cef7b80 T54613) Step #5: ==54613==The signal is caused by a READ memory access. Step #5: ==54613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb6f8c548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6f8c54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6f8c32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2126566549 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd278f6410 T54625) Step #5: ==54625==The signal is caused by a READ memory access. Step #5: ==54625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f95c3e0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95c3e0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95c3dec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2127458597 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54637==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbfbd6f40 T54637) Step #5: ==54637==The signal is caused by a READ memory access. Step #5: ==54637==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3fdb2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb3fdb2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3fdb0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2128359785 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb95c5bb0 T54649) Step #5: ==54649==The signal is caused by a READ memory access. Step #5: ==54649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb63f5d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb63f5d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb63f5b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2129260616 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd10f27140 T54661) Step #5: ==54661==The signal is caused by a READ memory access. Step #5: ==54661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f51ba1a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51ba1a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51ba180082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2130158917 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2649df50 T54673) Step #5: ==54673==The signal is caused by a READ memory access. Step #5: ==54673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbca5c3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbca5c3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbca5c1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2131045252 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54685==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefa3841e0 T54685) Step #5: ==54685==The signal is caused by a READ memory access. Step #5: ==54685==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4b5edbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b5edbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b5ed9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2131941928 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe40992520 T54697) Step #5: ==54697==The signal is caused by a READ memory access. Step #5: ==54697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f991743e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f991743ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f991741c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2132841064 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeead13730 T54709) Step #5: ==54709==The signal is caused by a READ memory access. Step #5: ==54709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4666a588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4666a58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4666a36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2133734224 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc247de270 T54721) Step #5: ==54721==The signal is caused by a READ memory access. Step #5: ==54721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbeb19ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbeb19eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbeb19c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2134622798 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd32dc8890 T54733) Step #5: ==54733==The signal is caused by a READ memory access. Step #5: ==54733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91dcc878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91dcc87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91dcc65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2135519817 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed19ee0c0 T54745) Step #5: ==54745==The signal is caused by a READ memory access. Step #5: ==54745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f08154d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08154d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08154b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2136418503 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff96524390 T54757) Step #5: ==54757==The signal is caused by a READ memory access. Step #5: ==54757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f999a7138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f999a713a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f999a6f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2137317822 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3ecc8ee0 T54769) Step #5: ==54769==The signal is caused by a READ memory access. Step #5: ==54769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb1af0fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1af0fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1af0db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2138216953 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce1b4e920 T54781) Step #5: ==54781==The signal is caused by a READ memory access. Step #5: ==54781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9b7448b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9b7448ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b74469082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2139119900 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda502a570 T54793) Step #5: ==54793==The signal is caused by a READ memory access. Step #5: ==54793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdf42b5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf42b5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf42b3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2140033625 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2e6dbdf0 T54805) Step #5: ==54805==The signal is caused by a READ memory access. Step #5: ==54805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffac6aa98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffac6aa9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffac6a87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2140928150 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce8350410 T54817) Step #5: ==54817==The signal is caused by a READ memory access. Step #5: ==54817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb277ea48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb277ea4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb277e82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2141838984 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc67d05f90 T54829) Step #5: ==54829==The signal is caused by a READ memory access. Step #5: ==54829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f520ca458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f520ca45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f520ca23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2142738003 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54841==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff3043d70 T54841) Step #5: ==54841==The signal is caused by a READ memory access. Step #5: ==54841==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff6b00338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff6b0033a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6b0011082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2143637449 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5ce31600 T54853) Step #5: ==54853==The signal is caused by a READ memory access. Step #5: ==54853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f35a55bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35a55bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35a5599082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2144532098 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe216ae250 T54865) Step #5: ==54865==The signal is caused by a READ memory access. Step #5: ==54865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa231a0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa231a0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2319eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2145430700 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54877==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5dfb76c0 T54877) Step #5: ==54877==The signal is caused by a READ memory access. Step #5: ==54877==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa9aa4728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa9aa472a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9aa450082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2146326560 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54889==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd51f01680 T54889) Step #5: ==54889==The signal is caused by a READ memory access. Step #5: ==54889==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f37014178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3701417a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37013f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2147223085 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc70dda460 T54901) Step #5: ==54901==The signal is caused by a READ memory access. Step #5: ==54901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f22a09ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22a09eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22a09ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2148128971 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb93e4a40 T54913) Step #5: ==54913==The signal is caused by a READ memory access. Step #5: ==54913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f66288fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f66288fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66288da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2149027103 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd12cce10 T54925) Step #5: ==54925==The signal is caused by a READ memory access. Step #5: ==54925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac5a69f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac5a69fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac5a67d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2149926596 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcafd24250 T54937) Step #5: ==54937==The signal is caused by a READ memory access. Step #5: ==54937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2381dc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2381dc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2381da5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2150825616 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbb802300 T54949) Step #5: ==54949==The signal is caused by a READ memory access. Step #5: ==54949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f12553058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1255305a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12552e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2151724576 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd3c511c0 T54961) Step #5: ==54961==The signal is caused by a READ memory access. Step #5: ==54961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f75b09c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f75b09c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75b09a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2152621688 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc51f8c240 T54973) Step #5: ==54973==The signal is caused by a READ memory access. Step #5: ==54973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c58bee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2c58beea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c58bcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2153511883 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeee5e6660 T54985) Step #5: ==54985==The signal is caused by a READ memory access. Step #5: ==54985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f31f03368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31f0336a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31f0314082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2154412235 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54997==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfd218fc0 T54997) Step #5: ==54997==The signal is caused by a READ memory access. Step #5: ==54997==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3b0b7988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3b0b798a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b0b776082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2155308662 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55009==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed2327f70 T55009) Step #5: ==55009==The signal is caused by a READ memory access. Step #5: ==55009==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f51ee8218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f51ee821a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51ee7ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2156203975 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55021==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce0cd5380 T55021) Step #5: ==55021==The signal is caused by a READ memory access. Step #5: ==55021==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f72a34bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f72a34bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72a349a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2157098604 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe3e05ac0 T55033) Step #5: ==55033==The signal is caused by a READ memory access. Step #5: ==55033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3599628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb359962a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb359940082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2158000329 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55045==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda7f0b150 T55045) Step #5: ==55045==The signal is caused by a READ memory access. Step #5: ==55045==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4b8b6908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4b8b690a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b8b66e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2158897366 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4e5f1080 T55057) Step #5: ==55057==The signal is caused by a READ memory access. Step #5: ==55057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c1f94f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c1f94fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c1f92d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2159789144 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55068==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdeb53db10 T55068) Step #5: ==55068==The signal is caused by a READ memory access. Step #5: ==55068==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f680c2328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f680c232a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f680c210082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2160688286 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbe76cb60 T55082) Step #5: ==55082==The signal is caused by a READ memory access. Step #5: ==55082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6e21c6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e21c6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e21c48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2161585501 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55095==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd79de9c0 T55095) Step #5: ==55095==The signal is caused by a READ memory access. Step #5: ==55095==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f87575c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87575c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87575a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55095==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2162485463 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55107==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf3988f50 T55107) Step #5: ==55107==The signal is caused by a READ memory access. Step #5: ==55107==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcb3d08f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb3d08fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb3d06d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55107==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2163380114 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5c7fb050 T55117) Step #5: ==55117==The signal is caused by a READ memory access. Step #5: ==55117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f461280e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f461280ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46127ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2164271702 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda9048690 T55129) Step #5: ==55129==The signal is caused by a READ memory access. Step #5: ==55129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f01029988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0102998a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0102976082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2165170662 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc48063530 T55141) Step #5: ==55141==The signal is caused by a READ memory access. Step #5: ==55141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4920be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4920bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb49209c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2166072688 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1657c310 T55153) Step #5: ==55153==The signal is caused by a READ memory access. Step #5: ==55153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff4688608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff468860a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff46883e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2166972336 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff43b6a990 T55165) Step #5: ==55165==The signal is caused by a READ memory access. Step #5: ==55165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91838918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9183891a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f918386f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2167865620 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd985bb20 T55177) Step #5: ==55177==The signal is caused by a READ memory access. Step #5: ==55177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9dc1ead8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9dc1eada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dc1e8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2168760152 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff71016900 T55189) Step #5: ==55189==The signal is caused by a READ memory access. Step #5: ==55189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faf722608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf72260a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf7223e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2169657541 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55201==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb6020ae0 T55201) Step #5: ==55201==The signal is caused by a READ memory access. Step #5: ==55201==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbde10d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbde10d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbde10b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2170556096 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfec121b0 T55213) Step #5: ==55213==The signal is caused by a READ memory access. Step #5: ==55213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fede937c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fede937ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fede935a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2171454812 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebfba0130 T55225) Step #5: ==55225==The signal is caused by a READ memory access. Step #5: ==55225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc41551b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc41551ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4154f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2172354552 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd231ccd00 T55237) Step #5: ==55237==The signal is caused by a READ memory access. Step #5: ==55237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbdc3c0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbdc3c0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdc3be8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2173255647 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde411c0c0 T55249) Step #5: ==55249==The signal is caused by a READ memory access. Step #5: ==55249==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faf860198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf86019a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf85ff7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2174143984 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc672c7f20 T55261) Step #5: ==55261==The signal is caused by a READ memory access. Step #5: ==55261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7f449a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f449a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f4497f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2175050524 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4a3542d0 T55273) Step #5: ==55273==The signal is caused by a READ memory access. Step #5: ==55273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d76cec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d76ceca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d76cca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2175951080 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55285==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe489943a0 T55285) Step #5: ==55285==The signal is caused by a READ memory access. Step #5: ==55285==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbdba39e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbdba39ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdba37c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2176854438 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe883eb560 T55297) Step #5: ==55297==The signal is caused by a READ memory access. Step #5: ==55297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6228e1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6228e1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6228df8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2177751611 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55309==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd79fd0860 T55309) Step #5: ==55309==The signal is caused by a READ memory access. Step #5: ==55309==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d885e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d885e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d885c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2178658384 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff52271970 T55321) Step #5: ==55321==The signal is caused by a READ memory access. Step #5: ==55321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc40ab768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc40ab76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc40ab54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2179557752 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe847646e0 T55333) Step #5: ==55333==The signal is caused by a READ memory access. Step #5: ==55333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f389d6388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f389d638a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f389d616082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2180460413 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9a29a490 T55345) Step #5: ==55345==The signal is caused by a READ memory access. Step #5: ==55345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f113b3ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f113b3ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f113b3dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2181357890 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55357==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4190c030 T55357) Step #5: ==55357==The signal is caused by a READ memory access. Step #5: ==55357==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4cae1898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4cae189a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cae167082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2182247997 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeeb562940 T55369) Step #5: ==55369==The signal is caused by a READ memory access. Step #5: ==55369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fed949908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed94990a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed9496e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2183148513 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec44eef30 T55381) Step #5: ==55381==The signal is caused by a READ memory access. Step #5: ==55381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ec49408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ec4940a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ec491e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2184045775 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6ffb3310 T55393) Step #5: ==55393==The signal is caused by a READ memory access. Step #5: ==55393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff1689cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1689cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1689ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2184940577 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc18939c90 T55405) Step #5: ==55405==The signal is caused by a READ memory access. Step #5: ==55405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fafaf45e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafaf45ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafaf43c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2185835615 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55417==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9cbc08a0 T55417) Step #5: ==55417==The signal is caused by a READ memory access. Step #5: ==55417==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d551608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d55160a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d5513e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2186727548 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd80a9310 T55429) Step #5: ==55429==The signal is caused by a READ memory access. Step #5: ==55429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7bab3398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7bab339a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bab317082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2187628370 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcbf78490 T55441) Step #5: ==55441==The signal is caused by a READ memory access. Step #5: ==55441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3937c548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3937c54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3937c32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2188528915 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe20d54660 T55453) Step #5: ==55453==The signal is caused by a READ memory access. Step #5: ==55453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f80b67438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80b6743a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80b6721082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2189423473 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffa591b20 T55465) Step #5: ==55465==The signal is caused by a READ memory access. Step #5: ==55465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa884ba48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa884ba4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa884b82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2190319846 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0e7b4d00 T55477) Step #5: ==55477==The signal is caused by a READ memory access. Step #5: ==55477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd2b73528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd2b7352a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2b7330082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2191211314 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55489==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc050973e0 T55489) Step #5: ==55489==The signal is caused by a READ memory access. Step #5: ==55489==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0f1b9dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0f1b9dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f1b9ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2192102112 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1af73470 T55501) Step #5: ==55501==The signal is caused by a READ memory access. Step #5: ==55501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fde778b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde778b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde77891082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2193003660 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe939eb310 T55513) Step #5: ==55513==The signal is caused by a READ memory access. Step #5: ==55513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d4627e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5d4627ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d4625c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2193899048 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8114d0d0 T55525) Step #5: ==55525==The signal is caused by a READ memory access. Step #5: ==55525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb90fa338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb90fa33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb90fa11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2194798811 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb9f44cc0 T55537) Step #5: ==55537==The signal is caused by a READ memory access. Step #5: ==55537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f98622a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98622a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9862284082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2195688685 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7d988710 T55549) Step #5: ==55549==The signal is caused by a READ memory access. Step #5: ==55549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f21f5f0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f21f5f0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21f5ee9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2196587106 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde6fc7dc0 T55561) Step #5: ==55561==The signal is caused by a READ memory access. Step #5: ==55561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f834330f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f834330fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83432ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2197484058 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb30a4160 T55573) Step #5: ==55573==The signal is caused by a READ memory access. Step #5: ==55573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc1148308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc114830a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc11480e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2198380741 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5a5ec3e0 T55585) Step #5: ==55585==The signal is caused by a READ memory access. Step #5: ==55585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6f281ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6f281eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f281c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2199283251 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef5673d70 T55597) Step #5: ==55597==The signal is caused by a READ memory access. Step #5: ==55597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbdbbb018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbdbbb01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdbbadf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2200183694 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa4dcb740 T55609) Step #5: ==55609==The signal is caused by a READ memory access. Step #5: ==55609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f89fea708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89fea70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89fea4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2201088810 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc00a0dbc0 T55621) Step #5: ==55621==The signal is caused by a READ memory access. Step #5: ==55621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9ab8788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9ab878a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9ab856082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2201989007 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2c3db9a0 T55633) Step #5: ==55633==The signal is caused by a READ memory access. Step #5: ==55633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f25c80688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25c8068a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25c8046082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2202885645 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff44c06e60 T55645) Step #5: ==55645==The signal is caused by a READ memory access. Step #5: ==55645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4f62ea58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4f62ea5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f62e83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2203789281 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55657==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaaffa370 T55657) Step #5: ==55657==The signal is caused by a READ memory access. Step #5: ==55657==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc9c81e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efc9c81ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc9c7fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2204683326 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd66124440 T55669) Step #5: ==55669==The signal is caused by a READ memory access. Step #5: ==55669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d28a1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d28a1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d289f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2205581476 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcacf5e4d0 T55681) Step #5: ==55681==The signal is caused by a READ memory access. Step #5: ==55681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10ab98e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10ab98ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10ab96c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2206485452 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55695==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd623c2fe0 T55695) Step #5: ==55695==The signal is caused by a READ memory access. Step #5: ==55695==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc807d558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc807d55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc807d33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55695==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2207389127 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55708==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff11cdc500 T55708) Step #5: ==55708==The signal is caused by a READ memory access. Step #5: ==55708==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f482fa8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f482fa8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f482fa6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2208287546 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff66eaa190 T55721) Step #5: ==55721==The signal is caused by a READ memory access. Step #5: ==55721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f19439528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1943952a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1943930082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2209185498 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc76072030 T55733) Step #5: ==55733==The signal is caused by a READ memory access. Step #5: ==55733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f487aa858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f487aa85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f487aa63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2210076974 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd465cc90 T55745) Step #5: ==55745==The signal is caused by a READ memory access. Step #5: ==55745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6a48a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6a48a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6a4884082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2210963525 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd498a4cb0 T55757) Step #5: ==55757==The signal is caused by a READ memory access. Step #5: ==55757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f5b03e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f5b03ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f5b01c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2211860288 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff92f9ce50 T55769) Step #5: ==55769==The signal is caused by a READ memory access. Step #5: ==55769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2d19bd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d19bd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d19bb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2212752807 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd06237020 T55781) Step #5: ==55781==The signal is caused by a READ memory access. Step #5: ==55781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8dd07e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8dd07e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dd07c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2213652247 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe71461720 T55793) Step #5: ==55793==The signal is caused by a READ memory access. Step #5: ==55793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faa1711d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa1711da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa170fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2214549008 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff17e7c850 T55805) Step #5: ==55805==The signal is caused by a READ memory access. Step #5: ==55805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec58b428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec58b42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec58b20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2215447387 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0eb72aa0 T55817) Step #5: ==55817==The signal is caused by a READ memory access. Step #5: ==55817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4c3f5528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c3f552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c3f530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2216338711 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0afec830 T55829) Step #5: ==55829==The signal is caused by a READ memory access. Step #5: ==55829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f31d30608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31d3060a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31d303e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2217235840 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55841==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe67bdc840 T55841) Step #5: ==55841==The signal is caused by a READ memory access. Step #5: ==55841==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa0e8dc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa0e8dc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0e8da5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2218132435 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc25a7540 T55853) Step #5: ==55853==The signal is caused by a READ memory access. Step #5: ==55853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feb444588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb44458a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb44436082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2219033313 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff0f0d310 T55865) Step #5: ==55865==The signal is caused by a READ memory access. Step #5: ==55865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc13bc118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc13bc11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc13bbef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2219925932 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55877==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff679b3020 T55877) Step #5: ==55877==The signal is caused by a READ memory access. Step #5: ==55877==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f994ac9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f994ac9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f994ac7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2220828622 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55889==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcecf8400 T55889) Step #5: ==55889==The signal is caused by a READ memory access. Step #5: ==55889==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f42b73528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f42b7352a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42b7330082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2221733274 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff529b1650 T55901) Step #5: ==55901==The signal is caused by a READ memory access. Step #5: ==55901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f19533888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1953388a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1953366082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2222628285 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe9e1aee0 T55913) Step #5: ==55913==The signal is caused by a READ memory access. Step #5: ==55913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f88a59718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f88a5971a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88a594f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2223528486 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc11c37b30 T55925) Step #5: ==55925==The signal is caused by a READ memory access. Step #5: ==55925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa50699e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa50699ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa50697c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2224428409 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb752c6b0 T55937) Step #5: ==55937==The signal is caused by a READ memory access. Step #5: ==55937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f31a5a208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31a5a20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31a59fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2225331284 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc728a9620 T55949) Step #5: ==55949==The signal is caused by a READ memory access. Step #5: ==55949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbbbaf498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbbaf49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbbaf27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2226229730 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd791f7310 T55961) Step #5: ==55961==The signal is caused by a READ memory access. Step #5: ==55961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f80d8a238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f80d8a23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80d8a01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2227129886 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd85f7bf60 T55973) Step #5: ==55973==The signal is caused by a READ memory access. Step #5: ==55973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d240888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d24088a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d24066082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2228021969 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4b87c520 T55985) Step #5: ==55985==The signal is caused by a READ memory access. Step #5: ==55985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbbc97c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbc97c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbc97a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2228920113 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55997==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7b1d68f0 T55997) Step #5: ==55997==The signal is caused by a READ memory access. Step #5: ==55997==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe687e018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe687e01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe687ddf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2229816886 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56009==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6b1a0570 T56009) Step #5: ==56009==The signal is caused by a READ memory access. Step #5: ==56009==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7bc75438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7bc7543a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bc7521082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2230704879 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56021==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1c429d10 T56021) Step #5: ==56021==The signal is caused by a READ memory access. Step #5: ==56021==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8c49de28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c49de2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c49dc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2231601534 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd982f260 T56033) Step #5: ==56033==The signal is caused by a READ memory access. Step #5: ==56033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faa8d7318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faa8d731a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa8d70f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2232494137 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56045==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2fc7ff40 T56045) Step #5: ==56045==The signal is caused by a READ memory access. Step #5: ==56045==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbc164ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbc164eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc164cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2233389520 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccffe56c0 T56057) Step #5: ==56057==The signal is caused by a READ memory access. Step #5: ==56057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd244a3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd244a3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd244a1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2234285520 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee4be3e20 T56069) Step #5: ==56069==The signal is caused by a READ memory access. Step #5: ==56069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f837662d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f837662da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f837660b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2235184725 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56081==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffce00cb70 T56081) Step #5: ==56081==The signal is caused by a READ memory access. Step #5: ==56081==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd5b354f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd5b354fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5b352d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2236077881 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc5365b50 T56093) Step #5: ==56093==The signal is caused by a READ memory access. Step #5: ==56093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f82149888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8214988a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8214966082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2236975853 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8325e500 T56105) Step #5: ==56105==The signal is caused by a READ memory access. Step #5: ==56105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7cd70808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7cd7080a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cd705e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2237874553 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3f6dbd20 T56117) Step #5: ==56117==The signal is caused by a READ memory access. Step #5: ==56117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd05c278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd05c27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd05c05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2238769656 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa4ff8560 T56129) Step #5: ==56129==The signal is caused by a READ memory access. Step #5: ==56129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbfb5b408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbfb5b40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfb5b1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2239664450 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeba7c3770 T56141) Step #5: ==56141==The signal is caused by a READ memory access. Step #5: ==56141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5f889a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f889a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f8897f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2240562646 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3b268850 T56153) Step #5: ==56153==The signal is caused by a READ memory access. Step #5: ==56153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4eeb42c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4eeb42ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4eeb40a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2241459375 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd8c4f0b0 T56165) Step #5: ==56165==The signal is caused by a READ memory access. Step #5: ==56165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac9c5628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac9c562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac9c540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2242358548 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcba1144b0 T56177) Step #5: ==56177==The signal is caused by a READ memory access. Step #5: ==56177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbbd25248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbd2524a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbd2502082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2243262722 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef648c550 T56189) Step #5: ==56189==The signal is caused by a READ memory access. Step #5: ==56189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe34d3348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe34d334a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe34d312082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2244160225 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56201==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd121ace70 T56201) Step #5: ==56201==The signal is caused by a READ memory access. Step #5: ==56201==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb308b788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb308b78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb308b56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2245058276 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0d0d6470 T56213) Step #5: ==56213==The signal is caused by a READ memory access. Step #5: ==56213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdb918878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb91887a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb91865082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2245959093 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7c609a80 T56225) Step #5: ==56225==The signal is caused by a READ memory access. Step #5: ==56225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7b859c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b859c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b859a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2246859849 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc419cbab0 T56237) Step #5: ==56237==The signal is caused by a READ memory access. Step #5: ==56237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3814cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3814cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3814aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2247755913 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec6055790 T56249) Step #5: ==56249==The signal is caused by a READ memory access. Step #5: ==56249==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9123cd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9123cd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9123cb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2248646381 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcf416970 T56261) Step #5: ==56261==The signal is caused by a READ memory access. Step #5: ==56261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f096f0108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f096f010a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f096efee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2249547526 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4c3b5f50 T56273) Step #5: ==56273==The signal is caused by a READ memory access. Step #5: ==56273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1045bb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1045bb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1045b96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2250449367 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56288==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8fe8e1c0 T56288) Step #5: ==56288==The signal is caused by a READ memory access. Step #5: ==56288==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0fc34298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0fc3429a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fc3407082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2251342626 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc52243ac0 T56301) Step #5: ==56301==The signal is caused by a READ memory access. Step #5: ==56301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4863a828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4863a82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4863a60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2252240207 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56313==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd41b73e50 T56313) Step #5: ==56313==The signal is caused by a READ memory access. Step #5: ==56313==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdffc5e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdffc5e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdffc5c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2253128798 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8a4f4520 T56325) Step #5: ==56325==The signal is caused by a READ memory access. Step #5: ==56325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f541933e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f541933ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f541931c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2254028875 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56337==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc7e71e60 T56337) Step #5: ==56337==The signal is caused by a READ memory access. Step #5: ==56337==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f36629978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3662997a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3662975082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2254921171 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56349==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdee6f1b60 T56349) Step #5: ==56349==The signal is caused by a READ memory access. Step #5: ==56349==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb5e655a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5e655aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5e6538082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2255824906 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2ea163e0 T56361) Step #5: ==56361==The signal is caused by a READ memory access. Step #5: ==56361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f798856b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f798856ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7988549082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2256727003 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec9c845a0 T56373) Step #5: ==56373==The signal is caused by a READ memory access. Step #5: ==56373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa2cda0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa2cda0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2cd9e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2257623464 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdada79020 T56385) Step #5: ==56385==The signal is caused by a READ memory access. Step #5: ==56385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f025c7608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f025c760a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f025c73e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2258517412 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1237daa0 T56397) Step #5: ==56397==The signal is caused by a READ memory access. Step #5: ==56397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1e62cd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e62cd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e62cb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2259418779 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe3a30760 T56409) Step #5: ==56409==The signal is caused by a READ memory access. Step #5: ==56409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0b0d49f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0b0d49fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b0d47d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2260320050 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9b7ff130 T56421) Step #5: ==56421==The signal is caused by a READ memory access. Step #5: ==56421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdb465cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdb465cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb465ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2261213549 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56433==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaef9afa0 T56433) Step #5: ==56433==The signal is caused by a READ memory access. Step #5: ==56433==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ee02848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ee0284a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ee0262082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2262106675 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec6509f10 T56445) Step #5: ==56445==The signal is caused by a READ memory access. Step #5: ==56445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7facd44058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7facd4405a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facd43e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2263000151 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff507f2790 T56457) Step #5: ==56457==The signal is caused by a READ memory access. Step #5: ==56457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc575b2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc575b2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc575b08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2263902066 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe85278be0 T56469) Step #5: ==56469==The signal is caused by a READ memory access. Step #5: ==56469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ca42488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6ca4248a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ca4226082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2264801693 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56481==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1a89c180 T56481) Step #5: ==56481==The signal is caused by a READ memory access. Step #5: ==56481==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2cf7d0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2cf7d0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cf7ce9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2265696649 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56493==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4fb437f0 T56493) Step #5: ==56493==The signal is caused by a READ memory access. Step #5: ==56493==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8dedadd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8dedadda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dedabb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2266591151 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56505==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0d465230 T56505) Step #5: ==56505==The signal is caused by a READ memory access. Step #5: ==56505==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff69574e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff69574ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff69572c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2267487126 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed8873e40 T56517) Step #5: ==56517==The signal is caused by a READ memory access. Step #5: ==56517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d8efe78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d8efe7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d8efc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2268384633 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56529==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8f70ace0 T56529) Step #5: ==56529==The signal is caused by a READ memory access. Step #5: ==56529==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f54639ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f54639efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54639cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2269284659 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc527a9300 T56541) Step #5: ==56541==The signal is caused by a READ memory access. Step #5: ==56541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1fac87d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1fac87da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fac85b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2270177958 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc1083850 T56553) Step #5: ==56553==The signal is caused by a READ memory access. Step #5: ==56553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2ffbf528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ffbf52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ffbf30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2271074634 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc7141630 T56565) Step #5: ==56565==The signal is caused by a READ memory access. Step #5: ==56565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1eba4788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1eba478a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1eba456082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2271976246 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc502d3370 T56577) Step #5: ==56577==The signal is caused by a READ memory access. Step #5: ==56577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f121ec148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f121ec14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f121ebf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2272870768 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbcfeb6b0 T56589) Step #5: ==56589==The signal is caused by a READ memory access. Step #5: ==56589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0ec27228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ec2722a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ec2700082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2273767195 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe90797d10 T56601) Step #5: ==56601==The signal is caused by a READ memory access. Step #5: ==56601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8bec4c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8bec4c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bec4a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2274660149 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecd456ec0 T56613) Step #5: ==56613==The signal is caused by a READ memory access. Step #5: ==56613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2fae7f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2fae7f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fae7d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2275554639 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbb019890 T56625) Step #5: ==56625==The signal is caused by a READ memory access. Step #5: ==56625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ffe5df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ffe5dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ffe5bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2276453141 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56637==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2855fdf0 T56637) Step #5: ==56637==The signal is caused by a READ memory access. Step #5: ==56637==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f13400778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1340077a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1340055082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2277346262 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9deefee0 T56649) Step #5: ==56649==The signal is caused by a READ memory access. Step #5: ==56649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f23242678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2324267a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2324245082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2278240502 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe77d7efd0 T56661) Step #5: ==56661==The signal is caused by a READ memory access. Step #5: ==56661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa69a9d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa69a9d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa69a9af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2279134423 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd492203b0 T56673) Step #5: ==56673==The signal is caused by a READ memory access. Step #5: ==56673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7d18b168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7d18b16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d18af4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2280025907 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56685==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5d13e320 T56685) Step #5: ==56685==The signal is caused by a READ memory access. Step #5: ==56685==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe9cbbaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe9cbbafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9cbb8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2280924862 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe82b88a90 T56697) Step #5: ==56697==The signal is caused by a READ memory access. Step #5: ==56697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f294adb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f294adb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f294ad92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2281822305 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2ba63d30 T56709) Step #5: ==56709==The signal is caused by a READ memory access. Step #5: ==56709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ac38268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ac3826a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ac3804082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2282725425 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4bbb1200 T56721) Step #5: ==56721==The signal is caused by a READ memory access. Step #5: ==56721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7d0b7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff7d0b7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7d0b5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2283627869 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed371cfe0 T56733) Step #5: ==56733==The signal is caused by a READ memory access. Step #5: ==56733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3148d208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3148d20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3148cfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2284522343 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe26703310 T56745) Step #5: ==56745==The signal is caused by a READ memory access. Step #5: ==56745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa5e64378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5e6437a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5e6415082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2285417128 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7b938d20 T56757) Step #5: ==56757==The signal is caused by a READ memory access. Step #5: ==56757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff4e7a008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4e7a00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4e79de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2286314111 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb42e8120 T56769) Step #5: ==56769==The signal is caused by a READ memory access. Step #5: ==56769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b17d7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b17d7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b17d59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2287207566 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9572d830 T56781) Step #5: ==56781==The signal is caused by a READ memory access. Step #5: ==56781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d3968e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d3968ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d3966c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2288105057 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff6e49e30 T56793) Step #5: ==56793==The signal is caused by a READ memory access. Step #5: ==56793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc1f8f138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc1f8f13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1f8ef1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2288992027 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56804==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6cc45260 T56804) Step #5: ==56804==The signal is caused by a READ memory access. Step #5: ==56804==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f67661928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6766192a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6766170082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2289880927 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56815==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef9df4370 T56815) Step #5: ==56815==The signal is caused by a READ memory access. Step #5: ==56815==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd1f03818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd1f0381a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1f035f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56815==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2290778970 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56827==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff990baa20 T56827) Step #5: ==56827==The signal is caused by a READ memory access. Step #5: ==56827==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0e0102a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e0102aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e01008082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56827==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2291682170 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56839==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff81810470 T56839) Step #5: ==56839==The signal is caused by a READ memory access. Step #5: ==56839==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9acdf468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9acdf46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9acdf24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56839==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2292582876 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56851==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdda7eb990 T56851) Step #5: ==56851==The signal is caused by a READ memory access. Step #5: ==56851==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcfce63a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfce63aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfce618082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56851==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2293482035 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeecdc3050 T56862) Step #5: ==56862==The signal is caused by a READ memory access. Step #5: ==56862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f466f2308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f466f230a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f466f20e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2294383937 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56876==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb8f2a490 T56876) Step #5: ==56876==The signal is caused by a READ memory access. Step #5: ==56876==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f78c0b638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f78c0b63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78c0b41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2295282860 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56888==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd85af7e40 T56888) Step #5: ==56888==The signal is caused by a READ memory access. Step #5: ==56888==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e558578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e55857a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e55835082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2296180810 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff014b9e0 T56901) Step #5: ==56901==The signal is caused by a READ memory access. Step #5: ==56901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49706a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49706a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f497067e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2297079064 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc35d12b10 T56913) Step #5: ==56913==The signal is caused by a READ memory access. Step #5: ==56913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f15576bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f15576bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1557699082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2297974405 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd25d958e0 T56925) Step #5: ==56925==The signal is caused by a READ memory access. Step #5: ==56925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f33582178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3358217a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33581f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2298871595 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdf8a9450 T56937) Step #5: ==56937==The signal is caused by a READ memory access. Step #5: ==56937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f78923278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7892327a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7892305082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2299766592 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd2bff0d0 T56949) Step #5: ==56949==The signal is caused by a READ memory access. Step #5: ==56949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4db4c9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4db4c9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4db4c79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2300663318 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd109e87d0 T56961) Step #5: ==56961==The signal is caused by a READ memory access. Step #5: ==56961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcf0cebe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf0cebea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf0ce9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2301565410 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff072e780 T56973) Step #5: ==56973==The signal is caused by a READ memory access. Step #5: ==56973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f94f8ccc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f94f8ccca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94f8caa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2302457251 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5424e610 T56985) Step #5: ==56985==The signal is caused by a READ memory access. Step #5: ==56985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f25c0bc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f25c0bc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25c0ba4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2303355184 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56997==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef13a8810 T56997) Step #5: ==56997==The signal is caused by a READ memory access. Step #5: ==56997==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe21da488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe21da48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe21da26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2304261159 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57009==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe61304b50 T57009) Step #5: ==57009==The signal is caused by a READ memory access. Step #5: ==57009==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1dc5f6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1dc5f6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dc5f4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2305165334 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57021==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7667ca60 T57021) Step #5: ==57021==The signal is caused by a READ memory access. Step #5: ==57021==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c790e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c790e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c790c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2306062864 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6f02aed0 T57033) Step #5: ==57033==The signal is caused by a READ memory access. Step #5: ==57033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f28df52b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f28df52ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28df509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2306956475 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57045==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff21603e60 T57045) Step #5: ==57045==The signal is caused by a READ memory access. Step #5: ==57045==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0fccff48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0fccff4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fccfd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2307850108 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefe522560 T57057) Step #5: ==57057==The signal is caused by a READ memory access. Step #5: ==57057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3ef1af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa3ef1afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3ef18d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2308747994 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe006b1e60 T57069) Step #5: ==57069==The signal is caused by a READ memory access. Step #5: ==57069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3a646bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a646bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a6469a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2309642742 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57081==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddf5becb0 T57081) Step #5: ==57081==The signal is caused by a READ memory access. Step #5: ==57081==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcd1f3b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcd1f3b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd1f38f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2310541378 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff76705a20 T57093) Step #5: ==57093==The signal is caused by a READ memory access. Step #5: ==57093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6b223708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b22370a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b2234e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2311439254 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe15434050 T57105) Step #5: ==57105==The signal is caused by a READ memory access. Step #5: ==57105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f30e16ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f30e16eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30e16cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2312337504 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7e140400 T57117) Step #5: ==57117==The signal is caused by a READ memory access. Step #5: ==57117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f426b6b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f426b6b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f426b693082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2313240060 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc18fa75d0 T57129) Step #5: ==57129==The signal is caused by a READ memory access. Step #5: ==57129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7cd58268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7cd5826a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cd5804082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2314143675 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6101c100 T57141) Step #5: ==57141==The signal is caused by a READ memory access. Step #5: ==57141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f139f5da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f139f5daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f139f5b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2315042127 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc99766c60 T57153) Step #5: ==57153==The signal is caused by a READ memory access. Step #5: ==57153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb6f7f928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb6f7f92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6f7f70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2315940361 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8755cd20 T57165) Step #5: ==57165==The signal is caused by a READ memory access. Step #5: ==57165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5914ba28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5914ba2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5914b80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2316839850 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0c0f9f00 T57177) Step #5: ==57177==The signal is caused by a READ memory access. Step #5: ==57177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f86ec7628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f86ec762a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86ec740082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2317737901 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa3e855e0 T57189) Step #5: ==57189==The signal is caused by a READ memory access. Step #5: ==57189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f981c92a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f981c92aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f981c908082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2318633889 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57201==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc5236ee0 T57201) Step #5: ==57201==The signal is caused by a READ memory access. Step #5: ==57201==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2d7c8988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2d7c898a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d7c876082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2319530805 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbd102010 T57213) Step #5: ==57213==The signal is caused by a READ memory access. Step #5: ==57213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c349058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c34905a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c348e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2320424605 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0ac3ffd0 T57225) Step #5: ==57225==The signal is caused by a READ memory access. Step #5: ==57225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe80b8e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe80b8e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe80b8c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2321321485 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd69cb8350 T57237) Step #5: ==57237==The signal is caused by a READ memory access. Step #5: ==57237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fed5c7fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed5c7fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed5c7d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2322218669 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6de37370 T57249) Step #5: ==57249==The signal is caused by a READ memory access. Step #5: ==57249==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0ff71748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ff7174a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ff7152082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2323115665 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5f8f8f20 T57261) Step #5: ==57261==The signal is caused by a READ memory access. Step #5: ==57261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ce0db08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ce0db0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ce0d8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2324017102 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9de7b350 T57273) Step #5: ==57273==The signal is caused by a READ memory access. Step #5: ==57273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f54c15668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f54c1566a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54c1544082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2324912902 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57285==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7f5ac310 T57285) Step #5: ==57285==The signal is caused by a READ memory access. Step #5: ==57285==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b6aa248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b6aa24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b6aa02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2325811502 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5cae76b0 T57297) Step #5: ==57297==The signal is caused by a READ memory access. Step #5: ==57297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9d2ee0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9d2ee0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d2ede9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2326715221 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57309==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd17f93900 T57309) Step #5: ==57309==The signal is caused by a READ memory access. Step #5: ==57309==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8ce47568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8ce4756a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ce4734082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2327616329 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc33a99b30 T57321) Step #5: ==57321==The signal is caused by a READ memory access. Step #5: ==57321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbfab89b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbfab89ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfab879082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2328512931 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd05093b0 T57333) Step #5: ==57333==The signal is caused by a READ memory access. Step #5: ==57333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff4c781c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4c781ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4c77fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2329413325 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3e3702c0 T57345) Step #5: ==57345==The signal is caused by a READ memory access. Step #5: ==57345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2dbd2fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2dbd2fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dbd2da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2330309218 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57357==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9917c310 T57357) Step #5: ==57357==The signal is caused by a READ memory access. Step #5: ==57357==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00507988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0050798a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0050776082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2331212150 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe67c1f550 T57369) Step #5: ==57369==The signal is caused by a READ memory access. Step #5: ==57369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa73c3148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa73c314a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa73c2f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2332103685 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf77016c0 T57381) Step #5: ==57381==The signal is caused by a READ memory access. Step #5: ==57381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10ebd1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f10ebd1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10ebcfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2333007168 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff62910190 T57393) Step #5: ==57393==The signal is caused by a READ memory access. Step #5: ==57393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5f680f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5f680f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f680d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2333898538 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc30f98e20 T57405) Step #5: ==57405==The signal is caused by a READ memory access. Step #5: ==57405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2ebc4038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2ebc403a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ebc3e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2334796672 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57419==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee0616580 T57419) Step #5: ==57419==The signal is caused by a READ memory access. Step #5: ==57419==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49cf8a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f49cf8a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49cf881082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57419==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2335694175 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57432==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdeef90360 T57432) Step #5: ==57432==The signal is caused by a READ memory access. Step #5: ==57432==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa57706e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa57706ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa57704c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2336592109 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd23d1370 T57445) Step #5: ==57445==The signal is caused by a READ memory access. Step #5: ==57445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9f43afe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f43afea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f43adc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2337491371 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3f6148c0 T57457) Step #5: ==57457==The signal is caused by a READ memory access. Step #5: ==57457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd87febc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd87febca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd87fe9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2338385870 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe11d7a450 T57469) Step #5: ==57469==The signal is caused by a READ memory access. Step #5: ==57469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe71706c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe71706ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe71704a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2339276406 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57481==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbbcaa540 T57481) Step #5: ==57481==The signal is caused by a READ memory access. Step #5: ==57481==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc4f4dff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4f4dffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4f4ddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2340172019 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57493==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfba5c080 T57493) Step #5: ==57493==The signal is caused by a READ memory access. Step #5: ==57493==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7f5241a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f5241aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f523f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2341066025 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57505==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1316a0c0 T57505) Step #5: ==57505==The signal is caused by a READ memory access. Step #5: ==57505==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7de50cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7de50cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7de50ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2341952136 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf98e3110 T57517) Step #5: ==57517==The signal is caused by a READ memory access. Step #5: ==57517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f47d125e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f47d125ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47d123c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2342853357 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57529==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4bafac20 T57529) Step #5: ==57529==The signal is caused by a READ memory access. Step #5: ==57529==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdc60caf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdc60cafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc60c8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2343743422 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff29eea8f0 T57541) Step #5: ==57541==The signal is caused by a READ memory access. Step #5: ==57541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f90711938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9071193a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9071171082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2344641186 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7db70c50 T57553) Step #5: ==57553==The signal is caused by a READ memory access. Step #5: ==57553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f88c6e418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f88c6e41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88c6e1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2345534894 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc085ea330 T57565) Step #5: ==57565==The signal is caused by a READ memory access. Step #5: ==57565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc65367d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc65367da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc65365b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2346440027 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd401c55b0 T57577) Step #5: ==57577==The signal is caused by a READ memory access. Step #5: ==57577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9c31e7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9c31e7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c31e5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2347339337 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed889a3e0 T57589) Step #5: ==57589==The signal is caused by a READ memory access. Step #5: ==57589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd08cc958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd08cc95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd08cc73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2348238938 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffced015340 T57601) Step #5: ==57601==The signal is caused by a READ memory access. Step #5: ==57601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc3066d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3066d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3066b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2349138532 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea8b3ba70 T57613) Step #5: ==57613==The signal is caused by a READ memory access. Step #5: ==57613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f97485198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9748519a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97484f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2350038672 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff31c61290 T57625) Step #5: ==57625==The signal is caused by a READ memory access. Step #5: ==57625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f164f5e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f164f5e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f164f5c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2350932478 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57637==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd41bc5b70 T57637) Step #5: ==57637==The signal is caused by a READ memory access. Step #5: ==57637==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc4d773e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4d773ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4d771c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2351834004 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd201335c0 T57649) Step #5: ==57649==The signal is caused by a READ memory access. Step #5: ==57649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2624c5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2624c5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2624c3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2352732241 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb551f460 T57661) Step #5: ==57661==The signal is caused by a READ memory access. Step #5: ==57661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d8ab498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d8ab49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d8ab27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2353639528 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb42f7d40 T57673) Step #5: ==57673==The signal is caused by a READ memory access. Step #5: ==57673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6bbd99b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6bbd99ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bbd979082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2354534979 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57685==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2124e0b0 T57685) Step #5: ==57685==The signal is caused by a READ memory access. Step #5: ==57685==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7fa17ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7fa17eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fa17cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2355435445 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd28b6150 T57697) Step #5: ==57697==The signal is caused by a READ memory access. Step #5: ==57697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f541abe18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f541abe1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f541abbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2356325615 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd43eda630 T57709) Step #5: ==57709==The signal is caused by a READ memory access. Step #5: ==57709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fecde1298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fecde129a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecde107082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2357225234 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcea859410 T57721) Step #5: ==57721==The signal is caused by a READ memory access. Step #5: ==57721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f38ce20b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38ce20ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38ce1e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2358122007 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc20254c80 T57733) Step #5: ==57733==The signal is caused by a READ memory access. Step #5: ==57733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f55d84e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f55d84e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55d84c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2359019222 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa1a34130 T57745) Step #5: ==57745==The signal is caused by a READ memory access. Step #5: ==57745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9747c828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9747c82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9747c60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2359913911 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6c1cf1d0 T57757) Step #5: ==57757==The signal is caused by a READ memory access. Step #5: ==57757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fba9777b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba9777ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba97759082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2360819082 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1d46c680 T57769) Step #5: ==57769==The signal is caused by a READ memory access. Step #5: ==57769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd9d1ebf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd9d1ebfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9d1e9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2361719968 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9f6db640 T57781) Step #5: ==57781==The signal is caused by a READ memory access. Step #5: ==57781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcf935038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcf93503a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf934e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2362617490 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8a050210 T57793) Step #5: ==57793==The signal is caused by a READ memory access. Step #5: ==57793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e9528e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4e9528ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e9526c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2363514078 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9d9586c0 T57805) Step #5: ==57805==The signal is caused by a READ memory access. Step #5: ==57805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa5dbda08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa5dbda0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5dbd7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2364402178 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8546f770 T57817) Step #5: ==57817==The signal is caused by a READ memory access. Step #5: ==57817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc4beabc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4beabca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4bea9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2365299467 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe44ae74f0 T57829) Step #5: ==57829==The signal is caused by a READ memory access. Step #5: ==57829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11859048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1185904a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11858e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2366198601 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57841==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe337434b0 T57841) Step #5: ==57841==The signal is caused by a READ memory access. Step #5: ==57841==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1ccb52c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1ccb52ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ccb50a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2367106144 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca80b62c0 T57853) Step #5: ==57853==The signal is caused by a READ memory access. Step #5: ==57853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7947f7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7947f7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7947f58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2368007266 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc82ba1ac0 T57865) Step #5: ==57865==The signal is caused by a READ memory access. Step #5: ==57865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff826d998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff826d99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff826d77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2368896999 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57877==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd62d09da0 T57877) Step #5: ==57877==The signal is caused by a READ memory access. Step #5: ==57877==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa2064508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa206450a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa20642e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2369797083 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57889==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdce417e40 T57889) Step #5: ==57889==The signal is caused by a READ memory access. Step #5: ==57889==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9e4cc5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e4cc5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e4cc38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2370688967 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd835f4720 T57901) Step #5: ==57901==The signal is caused by a READ memory access. Step #5: ==57901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa474af38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa474af3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa474ad1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2371582869 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde711d260 T57913) Step #5: ==57913==The signal is caused by a READ memory access. Step #5: ==57913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f012ba838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f012ba83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f012ba61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2372480247 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc39fad9b0 T57925) Step #5: ==57925==The signal is caused by a READ memory access. Step #5: ==57925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3ad44838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ad4483a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ad4461082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2373371510 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedaff2870 T57937) Step #5: ==57937==The signal is caused by a READ memory access. Step #5: ==57937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fef56b7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fef56b7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef56b5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2374262444 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbbf60d30 T57949) Step #5: ==57949==The signal is caused by a READ memory access. Step #5: ==57949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f010be548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f010be54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f010be32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2375162005 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd126cdb90 T57961) Step #5: ==57961==The signal is caused by a READ memory access. Step #5: ==57961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f394b0978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f394b097a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f394b075082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2376065745 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffece98bd70 T57973) Step #5: ==57973==The signal is caused by a READ memory access. Step #5: ==57973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f19755988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1975598a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1975576082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2376954700 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7cb48150 T57985) Step #5: ==57985==The signal is caused by a READ memory access. Step #5: ==57985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feaf7fec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feaf7feca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaf7fca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2377854246 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57999==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd20b454c0 T57999) Step #5: ==57999==The signal is caused by a READ memory access. Step #5: ==57999==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe2827088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe282708a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2826e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2378756876 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6efabe40 T58013) Step #5: ==58013==The signal is caused by a READ memory access. Step #5: ==58013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efe9a9418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efe9a941a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe9a91f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2379645237 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe71c7340 T58025) Step #5: ==58025==The signal is caused by a READ memory access. Step #5: ==58025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f58675258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5867525a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5867503082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2380544171 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5b6a7470 T58037) Step #5: ==58037==The signal is caused by a READ memory access. Step #5: ==58037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f98948f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f98948f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98948ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2381442332 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9f3047f0 T58049) Step #5: ==58049==The signal is caused by a READ memory access. Step #5: ==58049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fad5cae78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fad5cae7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad5cac5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2382340847 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe1077d30 T58061) Step #5: ==58061==The signal is caused by a READ memory access. Step #5: ==58061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6e63b718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e63b71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e63b4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2383243151 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde6743160 T58073) Step #5: ==58073==The signal is caused by a READ memory access. Step #5: ==58073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f24744c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f24744c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24744a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2384138783 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb390c870 T58085) Step #5: ==58085==The signal is caused by a READ memory access. Step #5: ==58085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9342f218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9342f21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9342eff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2385037376 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58097==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb52bfd40 T58097) Step #5: ==58097==The signal is caused by a READ memory access. Step #5: ==58097==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa90f3ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa90f3aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa90f38a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2385939088 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccf419920 T58109) Step #5: ==58109==The signal is caused by a READ memory access. Step #5: ==58109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6a6e4a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6a6e4a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a6e486082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2386836172 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9dd74450 T58121) Step #5: ==58121==The signal is caused by a READ memory access. Step #5: ==58121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbce3d638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbce3d63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbce3d41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2387749644 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58133==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe37b1dbb0 T58133) Step #5: ==58133==The signal is caused by a READ memory access. Step #5: ==58133==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe4cee948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4cee94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4cee72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2388654271 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb7806f70 T58145) Step #5: ==58145==The signal is caused by a READ memory access. Step #5: ==58145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f76fac938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f76fac93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76fac71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2389547040 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1f3a4bf0 T58157) Step #5: ==58157==The signal is caused by a READ memory access. Step #5: ==58157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd032f1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd032f1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd032efd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2390445554 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1e50d040 T58169) Step #5: ==58169==The signal is caused by a READ memory access. Step #5: ==58169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f5365b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f5365ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f53639082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2391340698 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe629bbdc0 T58181) Step #5: ==58181==The signal is caused by a READ memory access. Step #5: ==58181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f31902a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31902a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3190284082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2392241634 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe11cae610 T58193) Step #5: ==58193==The signal is caused by a READ memory access. Step #5: ==58193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feae895d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feae895da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feae893b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2393148691 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc938e6110 T58205) Step #5: ==58205==The signal is caused by a READ memory access. Step #5: ==58205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff3ea6048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff3ea604a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3ea5e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2394045191 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2cf0f9e0 T58217) Step #5: ==58217==The signal is caused by a READ memory access. Step #5: ==58217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26127b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f26127b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2612797082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2394934778 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb0430340 T58229) Step #5: ==58229==The signal is caused by a READ memory access. Step #5: ==58229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc30da898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc30da89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc30da67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2395822425 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58241==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4e4d9c00 T58241) Step #5: ==58241==The signal is caused by a READ memory access. Step #5: ==58241==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb2a7cb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb2a7cb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2a7c8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2396717964 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed8004750 T58253) Step #5: ==58253==The signal is caused by a READ memory access. Step #5: ==58253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00e28e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f00e28e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00e28c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2397615923 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca28e20e0 T58265) Step #5: ==58265==The signal is caused by a READ memory access. Step #5: ==58265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3862c6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3862c6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3862c4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2398513642 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58277==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc127a3ac0 T58277) Step #5: ==58277==The signal is caused by a READ memory access. Step #5: ==58277==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1145f2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1145f2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1145f0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2399412714 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58289==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe308c440 T58289) Step #5: ==58289==The signal is caused by a READ memory access. Step #5: ==58289==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f87e2e298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f87e2e29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87e2e07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2400309163 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3eb5af40 T58301) Step #5: ==58301==The signal is caused by a READ memory access. Step #5: ==58301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f417cce98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f417cce9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f417ccc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2401200060 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58313==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8e436d90 T58313) Step #5: ==58313==The signal is caused by a READ memory access. Step #5: ==58313==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feb693c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb693c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb693a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2402103672 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd15db5720 T58325) Step #5: ==58325==The signal is caused by a READ memory access. Step #5: ==58325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f643cce28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f643cce2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f643ccc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2402993918 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58337==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5edec080 T58337) Step #5: ==58337==The signal is caused by a READ memory access. Step #5: ==58337==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ec7b038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ec7b03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ec7ae1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2403886066 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58349==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6694bce0 T58349) Step #5: ==58349==The signal is caused by a READ memory access. Step #5: ==58349==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f132d8cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f132d8cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f132d8aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2404787401 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb0f71140 T58361) Step #5: ==58361==The signal is caused by a READ memory access. Step #5: ==58361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6fc1a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6fc1a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6fc185082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2405690404 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce1ab3520 T58373) Step #5: ==58373==The signal is caused by a READ memory access. Step #5: ==58373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efdc99298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efdc9929a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdc9907082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2406586542 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc057be280 T58385) Step #5: ==58385==The signal is caused by a READ memory access. Step #5: ==58385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff1905f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff1905f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1905d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2407481896 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefc808e20 T58397) Step #5: ==58397==The signal is caused by a READ memory access. Step #5: ==58397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fddae84d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fddae84da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddae82b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2408372425 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8adf0050 T58409) Step #5: ==58409==The signal is caused by a READ memory access. Step #5: ==58409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f35abea88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f35abea8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35abe86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2409273724 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce53ba9b0 T58421) Step #5: ==58421==The signal is caused by a READ memory access. Step #5: ==58421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c43d288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5c43d28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c43d06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2410170009 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58433==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee655d9a0 T58433) Step #5: ==58433==The signal is caused by a READ memory access. Step #5: ==58433==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6e12e1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6e12e1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e12df9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2411067678 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9e7c4f00 T58445) Step #5: ==58445==The signal is caused by a READ memory access. Step #5: ==58445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc1031708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc103170a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc10314e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2411956900 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4235e2e0 T58457) Step #5: ==58457==The signal is caused by a READ memory access. Step #5: ==58457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff4bc8958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff4bc895a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4bc873082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2412848695 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8b61a0f0 T58469) Step #5: ==58469==The signal is caused by a READ memory access. Step #5: ==58469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e398238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2e39823a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e39801082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2413744784 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58481==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4e968350 T58481) Step #5: ==58481==The signal is caused by a READ memory access. Step #5: ==58481==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4c0896b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4c0896ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c08949082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2414637944 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58493==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed3171da0 T58493) Step #5: ==58493==The signal is caused by a READ memory access. Step #5: ==58493==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f08e82708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08e8270a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08e824e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2415533606 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58505==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff0aa0670 T58505) Step #5: ==58505==The signal is caused by a READ memory access. Step #5: ==58505==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4cf49948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4cf4994a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cf4972082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2416434465 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff614d0b20 T58517) Step #5: ==58517==The signal is caused by a READ memory access. Step #5: ==58517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14ed5cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f14ed5cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14ed5ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2417325986 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58529==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe1a21ef0 T58529) Step #5: ==58529==The signal is caused by a READ memory access. Step #5: ==58529==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb0197818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb019781a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb01975f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2418223408 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2d10dd80 T58541) Step #5: ==58541==The signal is caused by a READ memory access. Step #5: ==58541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4008f248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4008f24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4008f02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2419121161 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc6c3b7e0 T58553) Step #5: ==58553==The signal is caused by a READ memory access. Step #5: ==58553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff813e668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff813e66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff813e44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2420013366 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe56339a40 T58565) Step #5: ==58565==The signal is caused by a READ memory access. Step #5: ==58565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fba193138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fba19313a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba192f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2420909594 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe11540940 T58577) Step #5: ==58577==The signal is caused by a READ memory access. Step #5: ==58577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa91c17b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa91c17ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa91c159082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2421802827 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc38d717a0 T58589) Step #5: ==58589==The signal is caused by a READ memory access. Step #5: ==58589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7a13ef48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a13ef4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a13ed2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2422694102 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58600==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9e9e5e10 T58600) Step #5: ==58600==The signal is caused by a READ memory access. Step #5: ==58600==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffb141598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffb14159a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb14137082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2423590061 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58612==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff336c23c0 T58612) Step #5: ==58612==The signal is caused by a READ memory access. Step #5: ==58612==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f38de0948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f38de094a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38de072082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2424487138 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58623==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecf40ca30 T58623) Step #5: ==58623==The signal is caused by a READ memory access. Step #5: ==58623==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f84c2a408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f84c2a40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84c2a1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58623==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2425377300 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff08b7ee80 T58633) Step #5: ==58633==The signal is caused by a READ memory access. Step #5: ==58633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f34f65608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f34f6560a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34f653e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2426275599 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58647==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfac1d960 T58647) Step #5: ==58647==The signal is caused by a READ memory access. Step #5: ==58647==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa466098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ffa46609a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa465e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2427174656 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58660==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeacb3f7a0 T58660) Step #5: ==58660==The signal is caused by a READ memory access. Step #5: ==58660==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9c40c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff9c40c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9c40a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2428077109 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5ffb7e40 T58673) Step #5: ==58673==The signal is caused by a READ memory access. Step #5: ==58673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fed998938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed99893a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed99871082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2428969811 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58685==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef804f4d0 T58685) Step #5: ==58685==The signal is caused by a READ memory access. Step #5: ==58685==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d941858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d94185a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d94163082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2429873586 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3b52ff10 T58697) Step #5: ==58697==The signal is caused by a READ memory access. Step #5: ==58697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4fb8108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb4fb810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4fb7ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2430776663 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6aadc3f0 T58709) Step #5: ==58709==The signal is caused by a READ memory access. Step #5: ==58709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f16f79fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f16f79faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16f79d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2431668752 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe34151360 T58721) Step #5: ==58721==The signal is caused by a READ memory access. Step #5: ==58721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f120df038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f120df03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f120dee1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2432568290 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe807c5d10 T58733) Step #5: ==58733==The signal is caused by a READ memory access. Step #5: ==58733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b4a0608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2b4a060a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b4a03e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2433467182 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcb5f2560 T58745) Step #5: ==58745==The signal is caused by a READ memory access. Step #5: ==58745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c1b8ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c1b8aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c1b88c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2434361814 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdf4ea160 T58757) Step #5: ==58757==The signal is caused by a READ memory access. Step #5: ==58757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbb991db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbb991dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb991b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2435259644 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4c65f180 T58769) Step #5: ==58769==The signal is caused by a READ memory access. Step #5: ==58769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9150f3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9150f3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9150f1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2436153766 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd798401d0 T58781) Step #5: ==58781==The signal is caused by a READ memory access. Step #5: ==58781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1b195cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b195cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b195aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2437052717 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea8ee8fc0 T58793) Step #5: ==58793==The signal is caused by a READ memory access. Step #5: ==58793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f04781128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0478112a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04780f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2437950071 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc97fe3850 T58805) Step #5: ==58805==The signal is caused by a READ memory access. Step #5: ==58805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb01ca3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb01ca3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb01ca1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2438855701 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3308c940 T58817) Step #5: ==58817==The signal is caused by a READ memory access. Step #5: ==58817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1e3ff9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1e3ff9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e3ff7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2439751193 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde46fa390 T58829) Step #5: ==58829==The signal is caused by a READ memory access. Step #5: ==58829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91d58038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91d5803a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91d57e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2440650592 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58841==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee4dd4020 T58841) Step #5: ==58841==The signal is caused by a READ memory access. Step #5: ==58841==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fde57eaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fde57eafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde57e8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2441548839 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe8c888a0 T58853) Step #5: ==58853==The signal is caused by a READ memory access. Step #5: ==58853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f33e83ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f33e83cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33e83ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2442448343 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7a50a050 T58865) Step #5: ==58865==The signal is caused by a READ memory access. Step #5: ==58865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0cada3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0cada3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cada18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2443341532 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58877==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc04da5f10 T58877) Step #5: ==58877==The signal is caused by a READ memory access. Step #5: ==58877==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c289aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0c289aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c28988082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2444242714 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58889==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe57407000 T58889) Step #5: ==58889==The signal is caused by a READ memory access. Step #5: ==58889==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9e768998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9e76899a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e76877082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2445131144 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde30b8410 T58901) Step #5: ==58901==The signal is caused by a READ memory access. Step #5: ==58901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f59d7d7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f59d7d7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59d7d5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2446023246 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda862d370 T58913) Step #5: ==58913==The signal is caused by a READ memory access. Step #5: ==58913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd6435948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd643594a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd643572082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2446925270 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde42ccdc0 T58925) Step #5: ==58925==The signal is caused by a READ memory access. Step #5: ==58925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff37369c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff37369ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff37367a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2447827871 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7380fab0 T58937) Step #5: ==58937==The signal is caused by a READ memory access. Step #5: ==58937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d641e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0d641e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d641be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2448726579 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf57cf490 T58949) Step #5: ==58949==The signal is caused by a READ memory access. Step #5: ==58949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5016e698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5016e69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5016e47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2449617922 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff70cc2310 T58961) Step #5: ==58961==The signal is caused by a READ memory access. Step #5: ==58961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f64922618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6492261a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f649223f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2450511308 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe16afa830 T58973) Step #5: ==58973==The signal is caused by a READ memory access. Step #5: ==58973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2dd98c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2dd98c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dd98a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2451409546 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdafacca40 T58985) Step #5: ==58985==The signal is caused by a READ memory access. Step #5: ==58985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f692524a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f692524aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6925228082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2452307859 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58997==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde2696180 T58997) Step #5: ==58997==The signal is caused by a READ memory access. Step #5: ==58997==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc321f5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc321f5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc321f3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2453206477 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59009==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedb4a73e0 T59009) Step #5: ==59009==The signal is caused by a READ memory access. Step #5: ==59009==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11b16748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f11b1674a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11b1652082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2454106898 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59021==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc461d110 T59021) Step #5: ==59021==The signal is caused by a READ memory access. Step #5: ==59021==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbbde4c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbbde4c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbde4a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2455005659 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffed826f20 T59033) Step #5: ==59033==The signal is caused by a READ memory access. Step #5: ==59033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f39c2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8f39c2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f39c0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2455898468 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59045==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb8ff9c40 T59045) Step #5: ==59045==The signal is caused by a READ memory access. Step #5: ==59045==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f237d3fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f237d3fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f237d3d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2456792712 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8e895350 T59057) Step #5: ==59057==The signal is caused by a READ memory access. Step #5: ==59057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f37d0d0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f37d0d0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37d0ceb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2457686880 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd993e50d0 T59069) Step #5: ==59069==The signal is caused by a READ memory access. Step #5: ==59069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f863ac9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f863ac9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f863ac7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2458586512 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59081==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb18cebf0 T59081) Step #5: ==59081==The signal is caused by a READ memory access. Step #5: ==59081==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faee0ece8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faee0ecea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faee0eac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2459483388 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa4b518b0 T59093) Step #5: ==59093==The signal is caused by a READ memory access. Step #5: ==59093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d132b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1d132b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d1328e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2460383790 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff344e3220 T59105) Step #5: ==59105==The signal is caused by a READ memory access. Step #5: ==59105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbd124bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbd124bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd1249d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2461282105 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe244dde0 T59117) Step #5: ==59117==The signal is caused by a READ memory access. Step #5: ==59117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe363b108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe363b10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe363aee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2462184439 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe567f3340 T59129) Step #5: ==59129==The signal is caused by a READ memory access. Step #5: ==59129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d582a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d582a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d58283082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2463070731 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7d3fd890 T59141) Step #5: ==59141==The signal is caused by a READ memory access. Step #5: ==59141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f501a9608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f501a960a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f501a93e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2463976716 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd179e1950 T59153) Step #5: ==59153==The signal is caused by a READ memory access. Step #5: ==59153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb1fa6768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb1fa676a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1fa654082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2464874538 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0adf7220 T59165) Step #5: ==59165==The signal is caused by a READ memory access. Step #5: ==59165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ff43df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7ff43dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ff43bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2465766719 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeaa738840 T59177) Step #5: ==59177==The signal is caused by a READ memory access. Step #5: ==59177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f572fc9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f572fc9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f572fc7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2466670942 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc4ad82c0 T59189) Step #5: ==59189==The signal is caused by a READ memory access. Step #5: ==59189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc57496e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc57496ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc57494c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2467571602 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59201==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc19656fe0 T59201) Step #5: ==59201==The signal is caused by a READ memory access. Step #5: ==59201==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c26d218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c26d21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c26cff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2468466016 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb9278d60 T59213) Step #5: ==59213==The signal is caused by a READ memory access. Step #5: ==59213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2df9c258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2df9c25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2df9c03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2469356223 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59227==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3dcf29c0 T59227) Step #5: ==59227==The signal is caused by a READ memory access. Step #5: ==59227==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3e7c6418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3e7c641a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e7c61f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59227==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2470256373 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59240==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca5e83fb0 T59240) Step #5: ==59240==The signal is caused by a READ memory access. Step #5: ==59240==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3a4cb558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a4cb55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a4cb33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2471149004 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd83aa56e0 T59253) Step #5: ==59253==The signal is caused by a READ memory access. Step #5: ==59253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3511f448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3511f44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3511f22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2472045124 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdaf9f6a40 T59265) Step #5: ==59265==The signal is caused by a READ memory access. Step #5: ==59265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1dcdc7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1dcdc7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dcdc5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2472944420 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59277==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff62164260 T59277) Step #5: ==59277==The signal is caused by a READ memory access. Step #5: ==59277==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8b994b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8b994b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b9948e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2473839203 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59289==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6da5cac0 T59289) Step #5: ==59289==The signal is caused by a READ memory access. Step #5: ==59289==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91d2c3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91d2c3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91d2c1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2474731624 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfaff85b0 T59301) Step #5: ==59301==The signal is caused by a READ memory access. Step #5: ==59301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fae885498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fae88549a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae88527082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2475622904 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59313==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9802a9f0 T59313) Step #5: ==59313==The signal is caused by a READ memory access. Step #5: ==59313==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0a1ab3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0a1ab3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a1ab19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2476514153 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff80e006f0 T59325) Step #5: ==59325==The signal is caused by a READ memory access. Step #5: ==59325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcb07da18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb07da1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb07d7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2477413544 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59337==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff02dce840 T59337) Step #5: ==59337==The signal is caused by a READ memory access. Step #5: ==59337==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd9d13c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdd9d13ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd9d11a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2478305884 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59349==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8c603e20 T59349) Step #5: ==59349==The signal is caused by a READ memory access. Step #5: ==59349==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f068c4058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f068c405a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f068c3e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2479203561 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4c153ca0 T59361) Step #5: ==59361==The signal is caused by a READ memory access. Step #5: ==59361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fafe60718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fafe6071a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafe604f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2480092485 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdf3fb550 T59373) Step #5: ==59373==The signal is caused by a READ memory access. Step #5: ==59373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8e934358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8e93435a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e93413082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2480988017 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4c079790 T59385) Step #5: ==59385==The signal is caused by a READ memory access. Step #5: ==59385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc3af5028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc3af502a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3af4e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2481884419 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe404217a0 T59397) Step #5: ==59397==The signal is caused by a READ memory access. Step #5: ==59397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5685cfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5685cfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5685cdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2482780897 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8710eb40 T59409) Step #5: ==59409==The signal is caused by a READ memory access. Step #5: ==59409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f4587e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f4587ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f4585c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2483677239 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd78a64b40 T59421) Step #5: ==59421==The signal is caused by a READ memory access. Step #5: ==59421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1b1d0a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1b1d0a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b1d085082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2484571018 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59433==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfbef6770 T59433) Step #5: ==59433==The signal is caused by a READ memory access. Step #5: ==59433==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb5f211e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fb5f211ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5f20fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2485467209 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb4d848b0 T59445) Step #5: ==59445==The signal is caused by a READ memory access. Step #5: ==59445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdf68d818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdf68d81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf68d5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2486365164 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9fa677f0 T59457) Step #5: ==59457==The signal is caused by a READ memory access. Step #5: ==59457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcfbbfc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcfbbfc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfbbf9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2487263549 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc07d31760 T59469) Step #5: ==59469==The signal is caused by a READ memory access. Step #5: ==59469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f649b83a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f649b83aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f649b818082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2488164576 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59481==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9898f8e0 T59481) Step #5: ==59481==The signal is caused by a READ memory access. Step #5: ==59481==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d104be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d104bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d1049c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2489060373 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59493==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb0fc3be0 T59493) Step #5: ==59493==The signal is caused by a READ memory access. Step #5: ==59493==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7a8850b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7a8850ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a884e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2489961536 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59505==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd69cb5360 T59505) Step #5: ==59505==The signal is caused by a READ memory access. Step #5: ==59505==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdbc98858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fdbc9885a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbc9863082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2490854031 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe52585f70 T59517) Step #5: ==59517==The signal is caused by a READ memory access. Step #5: ==59517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f090a5b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f090a5b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f090a596082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2491749360 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59529==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd903d39c0 T59529) Step #5: ==59529==The signal is caused by a READ memory access. Step #5: ==59529==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8645ee08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8645ee0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8645ebe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2492646653 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0344b740 T59541) Step #5: ==59541==The signal is caused by a READ memory access. Step #5: ==59541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff09e3c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff09e3c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff09e3a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2493544086 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffba89a750 T59553) Step #5: ==59553==The signal is caused by a READ memory access. Step #5: ==59553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbee18d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbee18d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbee18af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2494441883 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff661b1550 T59565) Step #5: ==59565==The signal is caused by a READ memory access. Step #5: ==59565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4bf8a378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4bf8a37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bf8a15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2495333381 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd940f30c0 T59577) Step #5: ==59577==The signal is caused by a READ memory access. Step #5: ==59577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f56911598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5691159a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5691137082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2496231830 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd35bd76e0 T59589) Step #5: ==59589==The signal is caused by a READ memory access. Step #5: ==59589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d91f678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8d91f67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d91f45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2497133741 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff024cbef0 T59601) Step #5: ==59601==The signal is caused by a READ memory access. Step #5: ==59601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feb062758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7feb06275a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb06253082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2498029573 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc1fa6060 T59613) Step #5: ==59613==The signal is caused by a READ memory access. Step #5: ==59613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1664e2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1664e2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1664e0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2498930935 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbbb49c80 T59625) Step #5: ==59625==The signal is caused by a READ memory access. Step #5: ==59625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7b0b03b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7b0b03ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b0b019082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2499830893 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59637==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6a0b0110 T59637) Step #5: ==59637==The signal is caused by a READ memory access. Step #5: ==59637==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f46fb7a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f46fb7a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46fb783082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2500731140 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc54ff4b0 T59649) Step #5: ==59649==The signal is caused by a READ memory access. Step #5: ==59649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff259efe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff259efea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff259edc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2501624325 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb8a7ae60 T59661) Step #5: ==59661==The signal is caused by a READ memory access. Step #5: ==59661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0ca562e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0ca562ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ca560c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2502520578 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc3839260 T59673) Step #5: ==59673==The signal is caused by a READ memory access. Step #5: ==59673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f980b91d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f980b91da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f980b8fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2503420071 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59685==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe98d07fd0 T59685) Step #5: ==59685==The signal is caused by a READ memory access. Step #5: ==59685==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f47960918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4796091a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f479606f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2504315990 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1ff596a0 T59697) Step #5: ==59697==The signal is caused by a READ memory access. Step #5: ==59697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f6e3a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3f6e3a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f6e383082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2505210248 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc535d32b0 T59709) Step #5: ==59709==The signal is caused by a READ memory access. Step #5: ==59709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1a967ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f1a967efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a967cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2506108777 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff388cff70 T59721) Step #5: ==59721==The signal is caused by a READ memory access. Step #5: ==59721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5aecf038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5aecf03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aecee1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2507004004 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8a450d90 T59733) Step #5: ==59733==The signal is caused by a READ memory access. Step #5: ==59733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd7470ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd7470eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7470cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2507899594 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa4c17a80 T59745) Step #5: ==59745==The signal is caused by a READ memory access. Step #5: ==59745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe574db98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe574db9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe574d97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2508802536 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd54ae230 T59757) Step #5: ==59757==The signal is caused by a READ memory access. Step #5: ==59757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f221234e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f221234ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f221232c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2509695983 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9c4f3080 T59769) Step #5: ==59769==The signal is caused by a READ memory access. Step #5: ==59769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f95a5f8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f95a5f8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95a5f6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2510595729 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff16c425d0 T59781) Step #5: ==59781==The signal is caused by a READ memory access. Step #5: ==59781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f08ec1ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f08ec1eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08ec1ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2511494592 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea4c1ec10 T59793) Step #5: ==59793==The signal is caused by a READ memory access. Step #5: ==59793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f957eed58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f957eed5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f957eeb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2512391353 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc88620a00 T59805) Step #5: ==59805==The signal is caused by a READ memory access. Step #5: ==59805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc4e3e128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4e3e12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4e3df0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2513281690 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3071bc10 T59817) Step #5: ==59817==The signal is caused by a READ memory access. Step #5: ==59817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f99aba7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99aba7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99aba59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2514181291 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdd4c1580 T59829) Step #5: ==59829==The signal is caused by a READ memory access. Step #5: ==59829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac3c18d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fac3c18da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac3c16b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2515080049 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59841==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4ec1fc60 T59841) Step #5: ==59841==The signal is caused by a READ memory access. Step #5: ==59841==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f45c42ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f45c42aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45c428c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2515983354 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff539d7be0 T59853) Step #5: ==59853==The signal is caused by a READ memory access. Step #5: ==59853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff2f4c2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff2f4c2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2f4c09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2516890387 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff37870d0 T59865) Step #5: ==59865==The signal is caused by a READ memory access. Step #5: ==59865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcb938c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fcb938c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb9389f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2517782835 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59877==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd549c9370 T59877) Step #5: ==59877==The signal is caused by a READ memory access. Step #5: ==59877==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2a6cccc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a6cccca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a6ccaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2518684720 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59891==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7709c6b0 T59891) Step #5: ==59891==The signal is caused by a READ memory access. Step #5: ==59891==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f22fe3458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f22fe345a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22fe323082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59891==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2519580350 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59904==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcccb2c370 T59904) Step #5: ==59904==The signal is caused by a READ memory access. Step #5: ==59904==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc108c758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc108c75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc108c53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2520483501 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc18c1ef90 T59917) Step #5: ==59917==The signal is caused by a READ memory access. Step #5: ==59917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5cb81f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5cb81f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cb81d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2521372210 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff08d44fd0 T59929) Step #5: ==59929==The signal is caused by a READ memory access. Step #5: ==59929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f79977e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f79977e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79977c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2522270617 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd9d972f0 T59941) Step #5: ==59941==The signal is caused by a READ memory access. Step #5: ==59941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c2ab4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3c2ab4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c2ab2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2523170921 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe337acf20 T59953) Step #5: ==59953==The signal is caused by a READ memory access. Step #5: ==59953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc5d37388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc5d3738a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5d3716082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2524075598 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe41ba3590 T59965) Step #5: ==59965==The signal is caused by a READ memory access. Step #5: ==59965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2a853448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2a85344a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a85322082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2524976781 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb943a840 T59977) Step #5: ==59977==The signal is caused by a READ memory access. Step #5: ==59977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fefb1ce78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fefb1ce7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefb1cc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2525874216 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd910f0490 T59989) Step #5: ==59989==The signal is caused by a READ memory access. Step #5: ==59989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f805641a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f805641aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80563f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2526765916 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60001==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6c508bb0 T60001) Step #5: ==60001==The signal is caused by a READ memory access. Step #5: ==60001==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d5dbbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4d5dbbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d5db99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2527657835 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce2d2f1b0 T60013) Step #5: ==60013==The signal is caused by a READ memory access. Step #5: ==60013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f241b7658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f241b765a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f241b743082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2528553352 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe167afb10 T60025) Step #5: ==60025==The signal is caused by a READ memory access. Step #5: ==60025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff38a49b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff38a49ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff38a479082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2529450981 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedaaa59a0 T60037) Step #5: ==60037==The signal is caused by a READ memory access. Step #5: ==60037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3a44c2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3a44c2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a44c0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2530344262 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf6f0ffd0 T60049) Step #5: ==60049==The signal is caused by a READ memory access. Step #5: ==60049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f97c6f608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f97c6f60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97c6f3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2531233177 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5fb5be40 T60061) Step #5: ==60061==The signal is caused by a READ memory access. Step #5: ==60061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6b346d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f6b346d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b346b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2532138441 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5fc793a0 T60073) Step #5: ==60073==The signal is caused by a READ memory access. Step #5: ==60073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f78c68d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f78c68d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78c68af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2533035621 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2a1559f0 T60085) Step #5: ==60085==The signal is caused by a READ memory access. Step #5: ==60085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc64dae08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc64dae0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc64dabe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2533930872 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60097==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5bcb5f70 T60097) Step #5: ==60097==The signal is caused by a READ memory access. Step #5: ==60097==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26347758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2634775a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2634753082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2534825568 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb9ee42d0 T60109) Step #5: ==60109==The signal is caused by a READ memory access. Step #5: ==60109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff8c1b0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff8c1b0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8c1ae8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2535721068 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6a7e9380 T60121) Step #5: ==60121==The signal is caused by a READ memory access. Step #5: ==60121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2475e768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f2475e76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2475e54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2536617685 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60133==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd95bc7160 T60133) Step #5: ==60133==The signal is caused by a READ memory access. Step #5: ==60133==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f818f7f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f818f7f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f818f7d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2537510764 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe68dc55e0 T60145) Step #5: ==60145==The signal is caused by a READ memory access. Step #5: ==60145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9f6164a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9f6164aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f61628082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2538409910 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd94a50e40 T60157) Step #5: ==60157==The signal is caused by a READ memory access. Step #5: ==60157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91054ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f91054cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91054ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2539312480 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa015fce0 T60169) Step #5: ==60169==The signal is caused by a READ memory access. Step #5: ==60169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ee377f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f9ee377fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ee375d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2540210440 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1358f530 T60181) Step #5: ==60181==The signal is caused by a READ memory access. Step #5: ==60181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fed4a2e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fed4a2e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed4a2c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2541105525 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd51a842d0 T60193) Step #5: ==60193==The signal is caused by a READ memory access. Step #5: ==60193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbf7870a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbf7870aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf786e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2541999793 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfce64070 T60205) Step #5: ==60205==The signal is caused by a READ memory access. Step #5: ==60205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f31a501b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f31a501ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31a4ff9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2542895155 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedfb1b470 T60217) Step #5: ==60217==The signal is caused by a READ memory access. Step #5: ==60217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3ce3f348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3ce3f34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ce3f12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2543794503 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe50d81d00 T60229) Step #5: ==60229==The signal is caused by a READ memory access. Step #5: ==60229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fea15bd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fea15bd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea15bb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2544687245 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60241==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb2776520 T60241) Step #5: ==60241==The signal is caused by a READ memory access. Step #5: ==60241==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f02180c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f02180c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02180a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2545583051 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd33cd730 T60253) Step #5: ==60253==The signal is caused by a READ memory access. Step #5: ==60253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f99ab13a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f99ab13aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99ab118082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2546481929 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff88dcd850 T60262) Step #5: ==60262==The signal is caused by a READ memory access. Step #5: ==60262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe18c2928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe18c292a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe18c270082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2547389382 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60271==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe601634f0 T60271) Step #5: ==60271==The signal is caused by a READ memory access. Step #5: ==60271==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7febc818f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7febc818fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febc816d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2548291349 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60284==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc729d6e70 T60284) Step #5: ==60284==The signal is caused by a READ memory access. Step #5: ==60284==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbe8fc4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fbe8fc4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe8fc2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2549189760 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60292==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd43f15410 T60292) Step #5: ==60292==The signal is caused by a READ memory access. Step #5: ==60292==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4052fb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f4052fb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4052f8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2550094590 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60300==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb5e76440 T60300) Step #5: ==60300==The signal is caused by a READ memory access. Step #5: ==60300==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe4b59d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe4b59d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4b59af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2550988169 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60308==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed533c8b0 T60308) Step #5: ==60308==The signal is caused by a READ memory access. Step #5: ==60308==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec7d9738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fec7d973a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec7d951082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2551890006 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60315==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd38a6b860 T60315) Step #5: ==60315==The signal is caused by a READ memory access. Step #5: ==60315==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f41076b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f41076b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4107690082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60315==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2552788062 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60320==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe46c3c3e0 T60320) Step #5: ==60320==The signal is caused by a READ memory access. Step #5: ==60320==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f67ed63a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f67ed63aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67ed618082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2553683180 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60328==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa20e1d60 T60328) Step #5: ==60328==The signal is caused by a READ memory access. Step #5: ==60328==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faf74d2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7faf74d2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf74d08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2554578783 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60336==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5236a3b0 T60336) Step #5: ==60336==The signal is caused by a READ memory access. Step #5: ==60336==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f08671738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0867173a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0867151082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2555474851 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60344==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7b300190 T60344) Step #5: ==60344==The signal is caused by a READ memory access. Step #5: ==60344==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f60f45628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f60f4562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60f4540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60344==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2556370531 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60352==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffca4db070 T60352) Step #5: ==60352==The signal is caused by a READ memory access. Step #5: ==60352==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa0849678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa084967a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa084945082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2557266274 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60360==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdb8a62c0 T60360) Step #5: ==60360==The signal is caused by a READ memory access. Step #5: ==60360==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f89c2f908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f89c2f90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89c2f6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2558161766 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60368==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa6f484f0 T60368) Step #5: ==60368==The signal is caused by a READ memory access. Step #5: ==60368==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa69247b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa69247ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa692459082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2559055487 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60376==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff45c32d80 T60376) Step #5: ==60376==The signal is caused by a READ memory access. Step #5: ==60376==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc643e068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc643e06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc643de4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60376==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2559949675 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60384==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3ad4a430 T60384) Step #5: ==60384==The signal is caused by a READ memory access. Step #5: ==60384==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd12cb7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd12cb7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd12cb5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60384==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2560848889 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60392==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfcba2e90 T60392) Step #5: ==60392==The signal is caused by a READ memory access. Step #5: ==60392==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd05a0e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fd05a0e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd05a0c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2561748855 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60400==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf1827c30 T60400) Step #5: ==60400==The signal is caused by a READ memory access. Step #5: ==60400==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f362ea828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f362ea82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f362ea60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2562645868 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60408==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9b4fd2a0 T60408) Step #5: ==60408==The signal is caused by a READ memory access. Step #5: ==60408==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7f4d33e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f7f4d33ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f4d31c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2563545808 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60416==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8204d520 T60416) Step #5: ==60416==The signal is caused by a READ memory access. Step #5: ==60416==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f61c19d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f61c19d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61c19b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2564442598 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60424==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe63693bb0 T60424) Step #5: ==60424==The signal is caused by a READ memory access. Step #5: ==60424==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc4e06648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc4e0664a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4e0642082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2565341066 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60432==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd91dfd6e0 T60432) Step #5: ==60432==The signal is caused by a READ memory access. Step #5: ==60432==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6c73398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa6c7339a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6c7317082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2566242852 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60440==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff79de9ab0 T60440) Step #5: ==60440==The signal is caused by a READ memory access. Step #5: ==60440==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f73c52848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f73c5284a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73c5262082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2567145340 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60448==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf7234af0 T60448) Step #5: ==60448==The signal is caused by a READ memory access. Step #5: ==60448==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f05d3f2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f05d3f2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05d3f0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2568042656 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60456==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6080b150 T60456) Step #5: ==60456==The signal is caused by a READ memory access. Step #5: ==60456==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efd98be98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7efd98be9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd98bc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2568939704 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60464==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff766d28e0 T60464) Step #5: ==60464==The signal is caused by a READ memory access. Step #5: ==60464==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff5bbc678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7ff5bbc67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5bbc45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2569838086 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60472==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe118332f0 T60472) Step #5: ==60472==The signal is caused by a READ memory access. Step #5: ==60472==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f838eb228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f838eb22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f838eb00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2570734850 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60480==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb1c242e0 T60480) Step #5: ==60480==The signal is caused by a READ memory access. Step #5: ==60480==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5ebb3608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f5ebb360a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ebb33e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2571631731 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60488==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec62dcf20 T60488) Step #5: ==60488==The signal is caused by a READ memory access. Step #5: ==60488==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7face0a218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7face0a21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7face09ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2572530070 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60496==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4540f4f0 T60496) Step #5: ==60496==The signal is caused by a READ memory access. Step #5: ==60496==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3d470fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f3d470fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d470db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2573433886 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60504==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3527a7a0 T60504) Step #5: ==60504==The signal is caused by a READ memory access. Step #5: ==60504==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6571008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa657100a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6570de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2574325710 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60512==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde099c340 T60512) Step #5: ==60512==The signal is caused by a READ memory access. Step #5: ==60512==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe239fb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fe239fb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe239f94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2575230036 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60520==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6e13ca50 T60520) Step #5: ==60520==The signal is caused by a READ memory access. Step #5: ==60520==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0e559578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f0e55957a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e55935082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2576129529 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60528==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc07e83760 T60528) Step #5: ==60528==The signal is caused by a READ memory access. Step #5: ==60528==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f333ff228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f333ff22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f333ff00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2577030252 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60536==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3d448960 T60536) Step #5: ==60536==The signal is caused by a READ memory access. Step #5: ==60536==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc3182068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc318206a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3181e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2577926635 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60544==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd174aeb0 T60544) Step #5: ==60544==The signal is caused by a READ memory access. Step #5: ==60544==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa1a03938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fa1a0393a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1a0371082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2578835002 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60552==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd510e0860 T60552) Step #5: ==60552==The signal is caused by a READ memory access. Step #5: ==60552==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8c6ecef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f8c6ecefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c6eccd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2579731089 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60560==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeae08db80 T60560) Step #5: ==60560==The signal is caused by a READ memory access. Step #5: ==60560==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc7542038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7fc754203a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7541e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2580626303 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60568==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd871592a0 T60568) Step #5: ==60568==The signal is caused by a READ memory access. Step #5: ==60568==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27651b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #6 0x7f27651b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2765194082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: e678fe54a5d2c2092f8e47eb0b33105e380f7340) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2581524709 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 5865 total files; 5865 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60576==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda47872c0 T60576) Step #5: ==60576==The signal is caused by a READ memory access. Step #5: ==60576==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: ==69== libFuzzer: run interrupted; exiting Step #5: ==60576== libFuzzer: run interrupted; exiting Step #5: ==60578== libFuzzer: run interrupted; exiting Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/dumps/*.profdata: No such file or directory Step #5: ******************************************************************************** Step #5: Code coverage report generation failed. Step #5: To reproduce, run: Step #5: python infra/helper.py build_image frr Step #5: python infra/helper.py build_fuzzers --sanitizer coverage frr Step #5: python infra/helper.py coverage frr Step #5: ******************************************************************************** Finished Step #5 ERROR ERROR: build step 5 "gcr.io/oss-fuzz-base/base-runner" failed: step exited with non-zero status: 1